Warning: Permanently added '10.128.1.178' (ECDSA) to the list of known hosts. 2021/10/25 03:11:52 fuzzer started 2021/10/25 03:11:52 dialing manager at 10.128.0.169:35477 2021/10/25 03:11:52 syscalls: 3310 2021/10/25 03:11:52 code coverage: enabled 2021/10/25 03:11:52 comparison tracing: enabled 2021/10/25 03:11:52 extra coverage: enabled 2021/10/25 03:11:52 setuid sandbox: enabled 2021/10/25 03:11:52 namespace sandbox: enabled 2021/10/25 03:11:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/25 03:11:52 fault injection: enabled 2021/10/25 03:11:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/25 03:11:52 net packet injection: enabled 2021/10/25 03:11:52 net device setup: enabled 2021/10/25 03:11:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/25 03:11:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/25 03:11:52 USB emulation: enabled 2021/10/25 03:11:52 hci packet injection: enabled 2021/10/25 03:11:52 wifi device emulation: enabled 2021/10/25 03:11:52 802.15.4 emulation: enabled 2021/10/25 03:11:52 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 65.689515][ T6550] cgroup: Unknown subsys name 'net' [ 65.705184][ T6550] cgroup: Unknown subsys name 'rlimit' 2021/10/25 03:11:52 fetching corpus: 50, signal 37823/41617 (executing program) 2021/10/25 03:11:53 fetching corpus: 100, signal 68672/74113 (executing program) 2021/10/25 03:11:53 fetching corpus: 150, signal 87510/94552 (executing program) 2021/10/25 03:11:53 fetching corpus: 200, signal 113216/121661 (executing program) 2021/10/25 03:11:53 fetching corpus: 250, signal 126695/136650 (executing program) 2021/10/25 03:11:53 fetching corpus: 300, signal 137067/148460 (executing program) 2021/10/25 03:11:53 fetching corpus: 350, signal 145801/158647 (executing program) 2021/10/25 03:11:53 fetching corpus: 400, signal 153729/168001 (executing program) 2021/10/25 03:11:53 fetching corpus: 450, signal 164582/180152 (executing program) 2021/10/25 03:11:53 fetching corpus: 500, signal 172798/189718 (executing program) 2021/10/25 03:11:54 fetching corpus: 550, signal 180384/198605 (executing program) 2021/10/25 03:11:54 fetching corpus: 600, signal 186148/205668 (executing program) 2021/10/25 03:11:54 fetching corpus: 650, signal 190432/211246 (executing program) 2021/10/25 03:11:54 fetching corpus: 700, signal 195653/217708 (executing program) 2021/10/25 03:11:54 fetching corpus: 750, signal 201402/224668 (executing program) 2021/10/25 03:11:54 fetching corpus: 800, signal 208524/232922 (executing program) 2021/10/25 03:11:54 fetching corpus: 850, signal 215255/240811 (executing program) 2021/10/25 03:11:55 fetching corpus: 900, signal 221578/248294 (executing program) 2021/10/25 03:11:55 fetching corpus: 950, signal 226473/254298 (executing program) 2021/10/25 03:11:55 fetching corpus: 1000, signal 230943/259941 (executing program) 2021/10/25 03:11:55 fetching corpus: 1050, signal 236567/266595 (executing program) 2021/10/25 03:11:55 fetching corpus: 1100, signal 240698/271855 (executing program) 2021/10/25 03:11:55 fetching corpus: 1150, signal 245321/277534 (executing program) 2021/10/25 03:11:55 fetching corpus: 1200, signal 247861/281260 (executing program) 2021/10/25 03:11:55 fetching corpus: 1250, signal 252834/287204 (executing program) 2021/10/25 03:11:55 fetching corpus: 1300, signal 256007/291462 (executing program) 2021/10/25 03:11:56 fetching corpus: 1350, signal 261159/297514 (executing program) 2021/10/25 03:11:56 fetching corpus: 1400, signal 264992/302351 (executing program) 2021/10/25 03:11:56 fetching corpus: 1450, signal 268937/307321 (executing program) 2021/10/25 03:11:56 fetching corpus: 1500, signal 272551/311937 (executing program) 2021/10/25 03:11:56 fetching corpus: 1550, signal 276475/316784 (executing program) 2021/10/25 03:11:56 fetching corpus: 1600, signal 280577/321770 (executing program) 2021/10/25 03:11:56 fetching corpus: 1650, signal 283142/325326 (executing program) 2021/10/25 03:11:56 fetching corpus: 1700, signal 285476/328705 (executing program) 2021/10/25 03:11:56 fetching corpus: 1750, signal 287732/332070 (executing program) 2021/10/25 03:11:57 fetching corpus: 1800, signal 290874/336134 (executing program) 2021/10/25 03:11:57 fetching corpus: 1850, signal 293630/339832 (executing program) 2021/10/25 03:11:57 fetching corpus: 1900, signal 295473/342727 (executing program) 2021/10/25 03:11:57 fetching corpus: 1950, signal 298485/346627 (executing program) 2021/10/25 03:11:57 fetching corpus: 2000, signal 301692/350698 (executing program) 2021/10/25 03:11:57 fetching corpus: 2050, signal 303830/353749 (executing program) 2021/10/25 03:11:57 fetching corpus: 2100, signal 307248/357972 (executing program) 2021/10/25 03:11:57 fetching corpus: 2150, signal 308973/360716 (executing program) 2021/10/25 03:11:57 fetching corpus: 2200, signal 311384/364038 (executing program) 2021/10/25 03:11:57 fetching corpus: 2250, signal 313585/367106 (executing program) 2021/10/25 03:11:57 fetching corpus: 2300, signal 315016/369533 (executing program) [ 71.057038][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.063515][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 03:11:58 fetching corpus: 2350, signal 317006/372448 (executing program) 2021/10/25 03:11:58 fetching corpus: 2400, signal 319602/375862 (executing program) 2021/10/25 03:11:58 fetching corpus: 2450, signal 322899/379895 (executing program) 2021/10/25 03:11:58 fetching corpus: 2500, signal 324695/382570 (executing program) 2021/10/25 03:11:58 fetching corpus: 2550, signal 327293/386009 (executing program) 2021/10/25 03:11:58 fetching corpus: 2600, signal 330402/389813 (executing program) 2021/10/25 03:11:58 fetching corpus: 2650, signal 332946/393075 (executing program) 2021/10/25 03:11:58 fetching corpus: 2700, signal 335766/396561 (executing program) 2021/10/25 03:11:59 fetching corpus: 2750, signal 338582/400064 (executing program) 2021/10/25 03:11:59 fetching corpus: 2800, signal 340349/402674 (executing program) 2021/10/25 03:11:59 fetching corpus: 2850, signal 342306/405472 (executing program) 2021/10/25 03:11:59 fetching corpus: 2900, signal 344502/408385 (executing program) 2021/10/25 03:11:59 fetching corpus: 2950, signal 345862/410608 (executing program) 2021/10/25 03:11:59 fetching corpus: 3000, signal 347558/413109 (executing program) 2021/10/25 03:11:59 fetching corpus: 3050, signal 350194/416375 (executing program) 2021/10/25 03:11:59 fetching corpus: 3100, signal 352312/419214 (executing program) 2021/10/25 03:11:59 fetching corpus: 3150, signal 353941/421609 (executing program) 2021/10/25 03:12:00 fetching corpus: 3200, signal 355571/424024 (executing program) 2021/10/25 03:12:00 fetching corpus: 3250, signal 357180/426443 (executing program) 2021/10/25 03:12:00 fetching corpus: 3300, signal 358957/428923 (executing program) 2021/10/25 03:12:00 fetching corpus: 3350, signal 361241/431864 (executing program) 2021/10/25 03:12:00 fetching corpus: 3400, signal 362999/434356 (executing program) 2021/10/25 03:12:00 fetching corpus: 3450, signal 365050/437086 (executing program) 2021/10/25 03:12:00 fetching corpus: 3500, signal 366848/439541 (executing program) 2021/10/25 03:12:00 fetching corpus: 3550, signal 368557/441933 (executing program) 2021/10/25 03:12:00 fetching corpus: 3600, signal 370658/444640 (executing program) 2021/10/25 03:12:01 fetching corpus: 3650, signal 372515/447167 (executing program) 2021/10/25 03:12:01 fetching corpus: 3700, signal 374406/449674 (executing program) 2021/10/25 03:12:01 fetching corpus: 3750, signal 376427/452279 (executing program) 2021/10/25 03:12:01 fetching corpus: 3800, signal 377937/454466 (executing program) 2021/10/25 03:12:01 fetching corpus: 3850, signal 379194/456452 (executing program) 2021/10/25 03:12:01 fetching corpus: 3900, signal 380868/458711 (executing program) 2021/10/25 03:12:01 fetching corpus: 3950, signal 383198/461488 (executing program) 2021/10/25 03:12:01 fetching corpus: 4000, signal 384958/463864 (executing program) 2021/10/25 03:12:02 fetching corpus: 4050, signal 386623/466103 (executing program) 2021/10/25 03:12:02 fetching corpus: 4100, signal 388095/468170 (executing program) 2021/10/25 03:12:02 fetching corpus: 4150, signal 390897/471289 (executing program) 2021/10/25 03:12:02 fetching corpus: 4200, signal 392952/473844 (executing program) 2021/10/25 03:12:02 fetching corpus: 4250, signal 393850/475438 (executing program) 2021/10/25 03:12:02 fetching corpus: 4300, signal 395428/477657 (executing program) 2021/10/25 03:12:02 fetching corpus: 4350, signal 396871/479720 (executing program) 2021/10/25 03:12:02 fetching corpus: 4400, signal 398280/481782 (executing program) 2021/10/25 03:12:02 fetching corpus: 4450, signal 399725/483887 (executing program) 2021/10/25 03:12:03 fetching corpus: 4500, signal 401135/485913 (executing program) 2021/10/25 03:12:03 fetching corpus: 4550, signal 402695/488005 (executing program) 2021/10/25 03:12:03 fetching corpus: 4600, signal 404020/489924 (executing program) 2021/10/25 03:12:03 fetching corpus: 4650, signal 405475/491905 (executing program) 2021/10/25 03:12:03 fetching corpus: 4700, signal 406693/493748 (executing program) 2021/10/25 03:12:03 fetching corpus: 4750, signal 407739/495442 (executing program) 2021/10/25 03:12:03 fetching corpus: 4800, signal 408961/497266 (executing program) 2021/10/25 03:12:03 fetching corpus: 4850, signal 410560/499372 (executing program) 2021/10/25 03:12:03 fetching corpus: 4900, signal 412627/501773 (executing program) 2021/10/25 03:12:03 fetching corpus: 4950, signal 413572/503353 (executing program) 2021/10/25 03:12:04 fetching corpus: 5000, signal 414759/505096 (executing program) 2021/10/25 03:12:04 fetching corpus: 5050, signal 416340/507164 (executing program) 2021/10/25 03:12:04 fetching corpus: 5100, signal 417690/509007 (executing program) 2021/10/25 03:12:04 fetching corpus: 5150, signal 418948/510777 (executing program) 2021/10/25 03:12:04 fetching corpus: 5200, signal 420101/512486 (executing program) 2021/10/25 03:12:04 fetching corpus: 5250, signal 421624/514464 (executing program) 2021/10/25 03:12:04 fetching corpus: 5300, signal 422623/516042 (executing program) 2021/10/25 03:12:04 fetching corpus: 5350, signal 423612/517665 (executing program) 2021/10/25 03:12:04 fetching corpus: 5400, signal 424596/519255 (executing program) 2021/10/25 03:12:05 fetching corpus: 5450, signal 425621/520864 (executing program) 2021/10/25 03:12:05 fetching corpus: 5500, signal 426746/522539 (executing program) 2021/10/25 03:12:05 fetching corpus: 5550, signal 428068/524314 (executing program) 2021/10/25 03:12:05 fetching corpus: 5600, signal 429388/526092 (executing program) 2021/10/25 03:12:05 fetching corpus: 5650, signal 430385/527664 (executing program) 2021/10/25 03:12:05 fetching corpus: 5700, signal 431640/529387 (executing program) 2021/10/25 03:12:05 fetching corpus: 5750, signal 432827/531043 (executing program) 2021/10/25 03:12:05 fetching corpus: 5800, signal 433601/532415 (executing program) 2021/10/25 03:12:05 fetching corpus: 5850, signal 434403/533820 (executing program) 2021/10/25 03:12:06 fetching corpus: 5900, signal 435120/535183 (executing program) 2021/10/25 03:12:06 fetching corpus: 5950, signal 436407/536903 (executing program) 2021/10/25 03:12:06 fetching corpus: 6000, signal 437020/538160 (executing program) 2021/10/25 03:12:06 fetching corpus: 6050, signal 438239/539827 (executing program) 2021/10/25 03:12:06 fetching corpus: 6100, signal 439121/541228 (executing program) 2021/10/25 03:12:06 fetching corpus: 6150, signal 440129/542720 (executing program) 2021/10/25 03:12:06 fetching corpus: 6200, signal 441620/544576 (executing program) 2021/10/25 03:12:06 fetching corpus: 6250, signal 442587/546080 (executing program) 2021/10/25 03:12:06 fetching corpus: 6300, signal 443445/547502 (executing program) 2021/10/25 03:12:07 fetching corpus: 6350, signal 444152/548749 (executing program) 2021/10/25 03:12:07 fetching corpus: 6400, signal 445779/550643 (executing program) 2021/10/25 03:12:07 fetching corpus: 6450, signal 446636/552008 (executing program) 2021/10/25 03:12:07 fetching corpus: 6500, signal 447525/553411 (executing program) 2021/10/25 03:12:07 fetching corpus: 6550, signal 448636/554937 (executing program) 2021/10/25 03:12:07 fetching corpus: 6600, signal 450282/556810 (executing program) 2021/10/25 03:12:07 fetching corpus: 6650, signal 451728/558541 (executing program) 2021/10/25 03:12:07 fetching corpus: 6700, signal 452522/559840 (executing program) 2021/10/25 03:12:07 fetching corpus: 6750, signal 453587/561302 (executing program) 2021/10/25 03:12:07 fetching corpus: 6800, signal 454532/562673 (executing program) 2021/10/25 03:12:08 fetching corpus: 6850, signal 455665/564122 (executing program) 2021/10/25 03:12:08 fetching corpus: 6900, signal 456603/565511 (executing program) 2021/10/25 03:12:08 fetching corpus: 6950, signal 457353/566758 (executing program) 2021/10/25 03:12:08 fetching corpus: 7000, signal 458084/568023 (executing program) 2021/10/25 03:12:08 fetching corpus: 7050, signal 459052/569380 (executing program) 2021/10/25 03:12:08 fetching corpus: 7100, signal 459761/570580 (executing program) 2021/10/25 03:12:08 fetching corpus: 7150, signal 460784/571989 (executing program) 2021/10/25 03:12:08 fetching corpus: 7200, signal 461902/573470 (executing program) 2021/10/25 03:12:08 fetching corpus: 7250, signal 463154/575002 (executing program) 2021/10/25 03:12:09 fetching corpus: 7300, signal 464055/576325 (executing program) 2021/10/25 03:12:09 fetching corpus: 7350, signal 469418/580364 (executing program) 2021/10/25 03:12:09 fetching corpus: 7400, signal 470396/581683 (executing program) 2021/10/25 03:12:09 fetching corpus: 7450, signal 471244/582947 (executing program) 2021/10/25 03:12:09 fetching corpus: 7500, signal 472378/584376 (executing program) 2021/10/25 03:12:09 fetching corpus: 7550, signal 473159/585588 (executing program) 2021/10/25 03:12:09 fetching corpus: 7600, signal 473970/586837 (executing program) 2021/10/25 03:12:09 fetching corpus: 7650, signal 474693/588025 (executing program) 2021/10/25 03:12:09 fetching corpus: 7700, signal 475371/589200 (executing program) 2021/10/25 03:12:10 fetching corpus: 7750, signal 476405/590535 (executing program) 2021/10/25 03:12:10 fetching corpus: 7800, signal 477447/591892 (executing program) 2021/10/25 03:12:10 fetching corpus: 7850, signal 478447/593169 (executing program) 2021/10/25 03:12:10 fetching corpus: 7900, signal 479285/594363 (executing program) 2021/10/25 03:12:10 fetching corpus: 7950, signal 480750/595862 (executing program) 2021/10/25 03:12:10 fetching corpus: 8000, signal 482033/597293 (executing program) 2021/10/25 03:12:10 fetching corpus: 8050, signal 482997/598567 (executing program) 2021/10/25 03:12:10 fetching corpus: 8100, signal 483666/599707 (executing program) 2021/10/25 03:12:10 fetching corpus: 8150, signal 484370/600836 (executing program) 2021/10/25 03:12:11 fetching corpus: 8200, signal 485193/602039 (executing program) 2021/10/25 03:12:11 fetching corpus: 8250, signal 486366/603377 (executing program) 2021/10/25 03:12:11 fetching corpus: 8300, signal 487145/604526 (executing program) 2021/10/25 03:12:11 fetching corpus: 8350, signal 487997/605662 (executing program) 2021/10/25 03:12:11 fetching corpus: 8400, signal 489225/607081 (executing program) 2021/10/25 03:12:11 fetching corpus: 8450, signal 490061/608254 (executing program) 2021/10/25 03:12:11 fetching corpus: 8500, signal 490845/609341 (executing program) 2021/10/25 03:12:11 fetching corpus: 8550, signal 491976/610659 (executing program) 2021/10/25 03:12:11 fetching corpus: 8600, signal 492730/611733 (executing program) 2021/10/25 03:12:12 fetching corpus: 8650, signal 493650/612923 (executing program) 2021/10/25 03:12:12 fetching corpus: 8700, signal 494314/614001 (executing program) 2021/10/25 03:12:12 fetching corpus: 8750, signal 495179/615185 (executing program) 2021/10/25 03:12:12 fetching corpus: 8800, signal 496103/616376 (executing program) 2021/10/25 03:12:12 fetching corpus: 8850, signal 496720/617385 (executing program) 2021/10/25 03:12:12 fetching corpus: 8900, signal 497382/618410 (executing program) 2021/10/25 03:12:12 fetching corpus: 8950, signal 498631/619754 (executing program) 2021/10/25 03:12:12 fetching corpus: 9000, signal 499811/620989 (executing program) 2021/10/25 03:12:12 fetching corpus: 9050, signal 500668/622085 (executing program) 2021/10/25 03:12:13 fetching corpus: 9100, signal 501490/623183 (executing program) 2021/10/25 03:12:13 fetching corpus: 9150, signal 502380/624300 (executing program) 2021/10/25 03:12:13 fetching corpus: 9200, signal 503309/625519 (executing program) 2021/10/25 03:12:13 fetching corpus: 9250, signal 504567/626830 (executing program) 2021/10/25 03:12:13 fetching corpus: 9300, signal 505301/627827 (executing program) 2021/10/25 03:12:13 fetching corpus: 9350, signal 505846/628780 (executing program) 2021/10/25 03:12:13 fetching corpus: 9400, signal 506653/629805 (executing program) 2021/10/25 03:12:13 fetching corpus: 9450, signal 507720/631011 (executing program) 2021/10/25 03:12:14 fetching corpus: 9500, signal 508386/631958 (executing program) 2021/10/25 03:12:14 fetching corpus: 9550, signal 508946/632874 (executing program) 2021/10/25 03:12:14 fetching corpus: 9600, signal 509587/633853 (executing program) 2021/10/25 03:12:14 fetching corpus: 9650, signal 510145/634749 (executing program) 2021/10/25 03:12:14 fetching corpus: 9700, signal 510730/635731 (executing program) 2021/10/25 03:12:14 fetching corpus: 9750, signal 511305/636609 (executing program) 2021/10/25 03:12:14 fetching corpus: 9800, signal 512253/637720 (executing program) 2021/10/25 03:12:14 fetching corpus: 9850, signal 513038/638705 (executing program) 2021/10/25 03:12:14 fetching corpus: 9900, signal 513847/639684 (executing program) 2021/10/25 03:12:15 fetching corpus: 9950, signal 514726/640713 (executing program) 2021/10/25 03:12:15 fetching corpus: 10000, signal 515247/641586 (executing program) 2021/10/25 03:12:15 fetching corpus: 10050, signal 515926/642484 (executing program) 2021/10/25 03:12:15 fetching corpus: 10100, signal 516575/643378 (executing program) 2021/10/25 03:12:15 fetching corpus: 10150, signal 517387/644363 (executing program) 2021/10/25 03:12:15 fetching corpus: 10200, signal 517913/645205 (executing program) 2021/10/25 03:12:15 fetching corpus: 10250, signal 518699/646187 (executing program) 2021/10/25 03:12:15 fetching corpus: 10300, signal 519311/647035 (executing program) 2021/10/25 03:12:15 fetching corpus: 10350, signal 519933/647941 (executing program) 2021/10/25 03:12:15 fetching corpus: 10400, signal 520573/648846 (executing program) 2021/10/25 03:12:16 fetching corpus: 10450, signal 521259/649784 (executing program) 2021/10/25 03:12:16 fetching corpus: 10500, signal 522165/650775 (executing program) 2021/10/25 03:12:16 fetching corpus: 10550, signal 523052/651784 (executing program) 2021/10/25 03:12:16 fetching corpus: 10600, signal 523743/652689 (executing program) 2021/10/25 03:12:16 fetching corpus: 10650, signal 524485/653580 (executing program) 2021/10/25 03:12:16 fetching corpus: 10700, signal 525329/654583 (executing program) 2021/10/25 03:12:16 fetching corpus: 10750, signal 525854/655390 (executing program) 2021/10/25 03:12:16 fetching corpus: 10800, signal 526341/656189 (executing program) 2021/10/25 03:12:16 fetching corpus: 10850, signal 526856/657028 (executing program) 2021/10/25 03:12:17 fetching corpus: 10900, signal 527544/657896 (executing program) 2021/10/25 03:12:17 fetching corpus: 10950, signal 528088/658728 (executing program) 2021/10/25 03:12:17 fetching corpus: 11000, signal 528667/659560 (executing program) 2021/10/25 03:12:17 fetching corpus: 11050, signal 529156/660376 (executing program) 2021/10/25 03:12:17 fetching corpus: 11100, signal 529859/661267 (executing program) 2021/10/25 03:12:17 fetching corpus: 11150, signal 530268/661977 (executing program) 2021/10/25 03:12:17 fetching corpus: 11200, signal 530902/662830 (executing program) 2021/10/25 03:12:17 fetching corpus: 11250, signal 531488/663657 (executing program) 2021/10/25 03:12:17 fetching corpus: 11300, signal 532057/664490 (executing program) 2021/10/25 03:12:17 fetching corpus: 11350, signal 532827/665371 (executing program) 2021/10/25 03:12:18 fetching corpus: 11400, signal 533459/666166 (executing program) 2021/10/25 03:12:18 fetching corpus: 11450, signal 534442/667140 (executing program) 2021/10/25 03:12:18 fetching corpus: 11500, signal 535030/667957 (executing program) 2021/10/25 03:12:18 fetching corpus: 11550, signal 535585/668759 (executing program) 2021/10/25 03:12:18 fetching corpus: 11600, signal 536300/669611 (executing program) 2021/10/25 03:12:18 fetching corpus: 11650, signal 536809/670398 (executing program) 2021/10/25 03:12:18 fetching corpus: 11700, signal 537376/671164 (executing program) 2021/10/25 03:12:18 fetching corpus: 11750, signal 537844/671883 (executing program) 2021/10/25 03:12:18 fetching corpus: 11800, signal 538462/672633 (executing program) 2021/10/25 03:12:19 fetching corpus: 11850, signal 538993/673380 (executing program) 2021/10/25 03:12:19 fetching corpus: 11900, signal 539600/674149 (executing program) 2021/10/25 03:12:19 fetching corpus: 11950, signal 540144/674908 (executing program) 2021/10/25 03:12:19 fetching corpus: 12000, signal 540652/675655 (executing program) 2021/10/25 03:12:19 fetching corpus: 12050, signal 541093/676359 (executing program) 2021/10/25 03:12:19 fetching corpus: 12100, signal 541473/677072 (executing program) 2021/10/25 03:12:19 fetching corpus: 12150, signal 541960/677794 (executing program) 2021/10/25 03:12:19 fetching corpus: 12200, signal 542600/678572 (executing program) 2021/10/25 03:12:19 fetching corpus: 12250, signal 543230/679322 (executing program) 2021/10/25 03:12:19 fetching corpus: 12300, signal 543703/680044 (executing program) 2021/10/25 03:12:20 fetching corpus: 12350, signal 544257/680804 (executing program) 2021/10/25 03:12:20 fetching corpus: 12400, signal 544741/681548 (executing program) 2021/10/25 03:12:20 fetching corpus: 12450, signal 545087/682188 (executing program) 2021/10/25 03:12:20 fetching corpus: 12500, signal 546114/683088 (executing program) 2021/10/25 03:12:20 fetching corpus: 12550, signal 546743/683849 (executing program) 2021/10/25 03:12:20 fetching corpus: 12600, signal 547077/684496 (executing program) 2021/10/25 03:12:20 fetching corpus: 12650, signal 547505/685165 (executing program) 2021/10/25 03:12:20 fetching corpus: 12700, signal 548273/686011 (executing program) 2021/10/25 03:12:20 fetching corpus: 12750, signal 548944/686777 (executing program) 2021/10/25 03:12:21 fetching corpus: 12800, signal 549505/687477 (executing program) 2021/10/25 03:12:21 fetching corpus: 12850, signal 550034/688167 (executing program) 2021/10/25 03:12:21 fetching corpus: 12900, signal 550500/688825 (executing program) 2021/10/25 03:12:21 fetching corpus: 12950, signal 550958/689500 (executing program) 2021/10/25 03:12:21 fetching corpus: 13000, signal 551471/690188 (executing program) 2021/10/25 03:12:21 fetching corpus: 13050, signal 552018/690891 (executing program) 2021/10/25 03:12:21 fetching corpus: 13100, signal 552586/691562 (executing program) 2021/10/25 03:12:21 fetching corpus: 13150, signal 553259/692342 (executing program) 2021/10/25 03:12:21 fetching corpus: 13200, signal 553871/693056 (executing program) 2021/10/25 03:12:22 fetching corpus: 13250, signal 554385/693757 (executing program) 2021/10/25 03:12:22 fetching corpus: 13300, signal 554978/694440 (executing program) 2021/10/25 03:12:22 fetching corpus: 13350, signal 555485/695091 (executing program) 2021/10/25 03:12:22 fetching corpus: 13400, signal 556101/695790 (executing program) 2021/10/25 03:12:22 fetching corpus: 13450, signal 556550/696438 (executing program) 2021/10/25 03:12:22 fetching corpus: 13500, signal 557124/697041 (executing program) 2021/10/25 03:12:22 fetching corpus: 13550, signal 557702/697753 (executing program) 2021/10/25 03:12:22 fetching corpus: 13600, signal 558173/698393 (executing program) 2021/10/25 03:12:22 fetching corpus: 13650, signal 558649/698995 (executing program) 2021/10/25 03:12:22 fetching corpus: 13700, signal 559260/699701 (executing program) 2021/10/25 03:12:23 fetching corpus: 13750, signal 559883/700399 (executing program) 2021/10/25 03:12:23 fetching corpus: 13800, signal 560434/701042 (executing program) 2021/10/25 03:12:23 fetching corpus: 13850, signal 560889/701646 (executing program) 2021/10/25 03:12:23 fetching corpus: 13900, signal 561338/702263 (executing program) 2021/10/25 03:12:23 fetching corpus: 13950, signal 561826/702912 (executing program) 2021/10/25 03:12:23 fetching corpus: 14000, signal 562429/703517 (executing program) 2021/10/25 03:12:23 fetching corpus: 14050, signal 562958/704174 (executing program) 2021/10/25 03:12:23 fetching corpus: 14100, signal 563421/704797 (executing program) 2021/10/25 03:12:23 fetching corpus: 14150, signal 563936/705442 (executing program) 2021/10/25 03:12:24 fetching corpus: 14200, signal 564545/706101 (executing program) 2021/10/25 03:12:24 fetching corpus: 14250, signal 565074/706758 (executing program) 2021/10/25 03:12:24 fetching corpus: 14300, signal 565564/707346 (executing program) 2021/10/25 03:12:24 fetching corpus: 14350, signal 565962/707908 (executing program) 2021/10/25 03:12:24 fetching corpus: 14400, signal 566517/708530 (executing program) 2021/10/25 03:12:24 fetching corpus: 14450, signal 567104/709191 (executing program) 2021/10/25 03:12:24 fetching corpus: 14500, signal 567428/709703 (executing program) 2021/10/25 03:12:24 fetching corpus: 14550, signal 567883/710286 (executing program) 2021/10/25 03:12:24 fetching corpus: 14600, signal 568268/710859 (executing program) 2021/10/25 03:12:24 fetching corpus: 14650, signal 568730/711427 (executing program) 2021/10/25 03:12:25 fetching corpus: 14700, signal 569250/712040 (executing program) 2021/10/25 03:12:25 fetching corpus: 14750, signal 569644/712591 (executing program) 2021/10/25 03:12:25 fetching corpus: 14800, signal 570087/713156 (executing program) 2021/10/25 03:12:25 fetching corpus: 14850, signal 570516/713679 (executing program) 2021/10/25 03:12:25 fetching corpus: 14900, signal 570848/714208 (executing program) 2021/10/25 03:12:25 fetching corpus: 14949, signal 571289/714744 (executing program) 2021/10/25 03:12:25 fetching corpus: 14999, signal 571668/715284 (executing program) 2021/10/25 03:12:25 fetching corpus: 15049, signal 572169/715875 (executing program) 2021/10/25 03:12:25 fetching corpus: 15099, signal 572684/716468 (executing program) 2021/10/25 03:12:25 fetching corpus: 15149, signal 573082/717001 (executing program) 2021/10/25 03:12:26 fetching corpus: 15199, signal 573708/717589 (executing program) 2021/10/25 03:12:26 fetching corpus: 15249, signal 574220/718125 (executing program) 2021/10/25 03:12:26 fetching corpus: 15299, signal 574653/718712 (executing program) 2021/10/25 03:12:26 fetching corpus: 15349, signal 575097/719269 (executing program) 2021/10/25 03:12:26 fetching corpus: 15399, signal 575717/719807 (executing program) 2021/10/25 03:12:26 fetching corpus: 15449, signal 576224/720374 (executing program) 2021/10/25 03:12:26 fetching corpus: 15499, signal 576732/720909 (executing program) 2021/10/25 03:12:26 fetching corpus: 15549, signal 577087/721453 (executing program) 2021/10/25 03:12:26 fetching corpus: 15599, signal 577707/722036 (executing program) 2021/10/25 03:12:27 fetching corpus: 15649, signal 578187/722584 (executing program) 2021/10/25 03:12:27 fetching corpus: 15699, signal 578882/723147 (executing program) 2021/10/25 03:12:27 fetching corpus: 15749, signal 579554/723749 (executing program) 2021/10/25 03:12:27 fetching corpus: 15799, signal 579936/724245 (executing program) 2021/10/25 03:12:27 fetching corpus: 15849, signal 580494/724786 (executing program) 2021/10/25 03:12:27 fetching corpus: 15899, signal 580964/725307 (executing program) 2021/10/25 03:12:27 fetching corpus: 15949, signal 581473/725835 (executing program) 2021/10/25 03:12:27 fetching corpus: 15999, signal 581962/726365 (executing program) 2021/10/25 03:12:27 fetching corpus: 16049, signal 582417/726868 (executing program) 2021/10/25 03:12:28 fetching corpus: 16099, signal 583047/727402 (executing program) 2021/10/25 03:12:28 fetching corpus: 16149, signal 583401/727953 (executing program) 2021/10/25 03:12:28 fetching corpus: 16199, signal 583791/728424 (executing program) 2021/10/25 03:12:28 fetching corpus: 16249, signal 584119/728922 (executing program) 2021/10/25 03:12:28 fetching corpus: 16299, signal 584656/729451 (executing program) 2021/10/25 03:12:28 fetching corpus: 16349, signal 585209/729961 (executing program) 2021/10/25 03:12:28 fetching corpus: 16399, signal 585664/730475 (executing program) 2021/10/25 03:12:28 fetching corpus: 16449, signal 586105/730979 (executing program) 2021/10/25 03:12:28 fetching corpus: 16499, signal 586447/731462 (executing program) 2021/10/25 03:12:28 fetching corpus: 16549, signal 586976/731984 (executing program) 2021/10/25 03:12:29 fetching corpus: 16599, signal 587367/732430 (executing program) 2021/10/25 03:12:29 fetching corpus: 16649, signal 588080/732923 (executing program) 2021/10/25 03:12:29 fetching corpus: 16699, signal 588549/733427 (executing program) 2021/10/25 03:12:29 fetching corpus: 16749, signal 589019/733922 (executing program) 2021/10/25 03:12:29 fetching corpus: 16799, signal 589670/734427 (executing program) 2021/10/25 03:12:29 fetching corpus: 16849, signal 589975/734908 (executing program) 2021/10/25 03:12:29 fetching corpus: 16899, signal 590333/735384 (executing program) 2021/10/25 03:12:29 fetching corpus: 16949, signal 590824/735882 (executing program) 2021/10/25 03:12:29 fetching corpus: 16999, signal 591173/736337 (executing program) 2021/10/25 03:12:30 fetching corpus: 17049, signal 591567/736786 (executing program) 2021/10/25 03:12:30 fetching corpus: 17099, signal 592091/737292 (executing program) 2021/10/25 03:12:30 fetching corpus: 17149, signal 592504/737758 (executing program) 2021/10/25 03:12:30 fetching corpus: 17199, signal 592969/738215 (executing program) 2021/10/25 03:12:30 fetching corpus: 17249, signal 593496/738651 (executing program) 2021/10/25 03:12:30 fetching corpus: 17299, signal 593991/739126 (executing program) 2021/10/25 03:12:30 fetching corpus: 17349, signal 594498/739538 (executing program) 2021/10/25 03:12:30 fetching corpus: 17399, signal 594918/739999 (executing program) 2021/10/25 03:12:30 fetching corpus: 17449, signal 595457/740450 (executing program) 2021/10/25 03:12:31 fetching corpus: 17499, signal 595980/740921 (executing program) 2021/10/25 03:12:31 fetching corpus: 17549, signal 596366/741374 (executing program) 2021/10/25 03:12:31 fetching corpus: 17599, signal 596729/741802 (executing program) 2021/10/25 03:12:31 fetching corpus: 17649, signal 597261/742230 (executing program) 2021/10/25 03:12:31 fetching corpus: 17699, signal 597612/742650 (executing program) 2021/10/25 03:12:31 fetching corpus: 17749, signal 598090/743068 (executing program) 2021/10/25 03:12:31 fetching corpus: 17799, signal 598499/743478 (executing program) 2021/10/25 03:12:31 fetching corpus: 17849, signal 598892/743890 (executing program) 2021/10/25 03:12:31 fetching corpus: 17899, signal 599315/744310 (executing program) 2021/10/25 03:12:31 fetching corpus: 17949, signal 599809/744718 (executing program) 2021/10/25 03:12:32 fetching corpus: 17999, signal 600314/745141 (executing program) 2021/10/25 03:12:32 fetching corpus: 18049, signal 600846/745573 (executing program) 2021/10/25 03:12:32 fetching corpus: 18099, signal 601238/745977 (executing program) 2021/10/25 03:12:32 fetching corpus: 18149, signal 601586/746371 (executing program) 2021/10/25 03:12:32 fetching corpus: 18199, signal 601950/746801 (executing program) 2021/10/25 03:12:32 fetching corpus: 18249, signal 602419/747244 (executing program) 2021/10/25 03:12:32 fetching corpus: 18299, signal 602806/747654 (executing program) 2021/10/25 03:12:32 fetching corpus: 18349, signal 603181/748044 (executing program) 2021/10/25 03:12:32 fetching corpus: 18399, signal 603760/748426 (executing program) 2021/10/25 03:12:32 fetching corpus: 18449, signal 604244/748842 (executing program) 2021/10/25 03:12:33 fetching corpus: 18499, signal 604598/749261 (executing program) 2021/10/25 03:12:33 fetching corpus: 18549, signal 605021/749659 (executing program) 2021/10/25 03:12:33 fetching corpus: 18599, signal 605352/750050 (executing program) 2021/10/25 03:12:33 fetching corpus: 18649, signal 605775/750438 (executing program) 2021/10/25 03:12:33 fetching corpus: 18699, signal 606191/750795 (executing program) 2021/10/25 03:12:33 fetching corpus: 18749, signal 606637/750952 (executing program) 2021/10/25 03:12:33 fetching corpus: 18799, signal 606927/750952 (executing program) 2021/10/25 03:12:33 fetching corpus: 18849, signal 607308/750952 (executing program) 2021/10/25 03:12:33 fetching corpus: 18899, signal 607678/750952 (executing program) 2021/10/25 03:12:33 fetching corpus: 18949, signal 608079/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 18999, signal 608699/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19049, signal 608984/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19099, signal 609398/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19149, signal 609729/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19199, signal 610079/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19249, signal 610435/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19299, signal 610983/750952 (executing program) 2021/10/25 03:12:34 fetching corpus: 19349, signal 611421/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19399, signal 611962/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19449, signal 612228/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19499, signal 612597/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19549, signal 613010/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19599, signal 613477/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19649, signal 613822/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19699, signal 614145/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19749, signal 614533/750952 (executing program) 2021/10/25 03:12:35 fetching corpus: 19799, signal 614895/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 19849, signal 615195/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 19899, signal 615622/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 19949, signal 616001/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 19999, signal 616495/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 20049, signal 616824/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 20099, signal 617147/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 20149, signal 617433/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 20199, signal 617840/750952 (executing program) 2021/10/25 03:12:36 fetching corpus: 20249, signal 618062/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20299, signal 618523/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20349, signal 619155/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20399, signal 619468/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20449, signal 619809/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20499, signal 620122/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20549, signal 620478/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20599, signal 620896/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20649, signal 621222/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20699, signal 621628/750952 (executing program) 2021/10/25 03:12:37 fetching corpus: 20749, signal 621963/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 20799, signal 622369/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 20849, signal 622630/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 20899, signal 622961/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 20949, signal 623373/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 20999, signal 623669/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 21049, signal 624033/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 21099, signal 624274/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 21149, signal 624558/750952 (executing program) 2021/10/25 03:12:38 fetching corpus: 21199, signal 625017/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21249, signal 625306/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21299, signal 625575/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21349, signal 625914/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21399, signal 626285/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21449, signal 626576/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21499, signal 626942/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21549, signal 627481/750952 (executing program) 2021/10/25 03:12:39 fetching corpus: 21599, signal 627886/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21649, signal 628309/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21699, signal 628667/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21749, signal 629022/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21799, signal 629257/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21849, signal 629745/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21899, signal 630200/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21949, signal 630529/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 21999, signal 630745/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 22049, signal 631059/750952 (executing program) 2021/10/25 03:12:40 fetching corpus: 22099, signal 631390/750952 (executing program) 2021/10/25 03:12:41 fetching corpus: 22149, signal 631653/750952 (executing program) 2021/10/25 03:12:41 fetching corpus: 22199, signal 631952/750957 (executing program) 2021/10/25 03:12:41 fetching corpus: 22249, signal 632217/750957 (executing program) 2021/10/25 03:12:41 fetching corpus: 22299, signal 632558/750957 (executing program) 2021/10/25 03:12:41 fetching corpus: 22349, signal 632856/750957 (executing program) 2021/10/25 03:12:41 fetching corpus: 22399, signal 633536/750957 (executing program) 2021/10/25 03:12:41 fetching corpus: 22449, signal 633822/750957 (executing program) 2021/10/25 03:12:41 fetching corpus: 22499, signal 634254/750958 (executing program) 2021/10/25 03:12:41 fetching corpus: 22549, signal 634569/750958 (executing program) 2021/10/25 03:12:41 fetching corpus: 22599, signal 634943/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22649, signal 635176/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22699, signal 635604/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22749, signal 636085/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22799, signal 636448/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22849, signal 636757/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22899, signal 637088/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22949, signal 637482/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 22999, signal 638018/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 23049, signal 638549/750958 (executing program) 2021/10/25 03:12:42 fetching corpus: 23099, signal 639069/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23149, signal 639349/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23199, signal 639625/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23249, signal 639917/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23299, signal 640216/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23349, signal 640619/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23399, signal 640841/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23449, signal 641128/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23499, signal 641484/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23549, signal 641790/750958 (executing program) 2021/10/25 03:12:43 fetching corpus: 23599, signal 642235/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23649, signal 642516/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23699, signal 642777/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23749, signal 643089/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23799, signal 643319/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23849, signal 643641/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23899, signal 643957/750958 (executing program) 2021/10/25 03:12:44 fetching corpus: 23949, signal 644262/750959 (executing program) 2021/10/25 03:12:44 fetching corpus: 23999, signal 644537/750959 (executing program) 2021/10/25 03:12:44 fetching corpus: 24049, signal 644851/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24099, signal 645191/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24149, signal 645486/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24199, signal 645804/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24249, signal 646092/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24299, signal 646436/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24349, signal 646639/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24399, signal 647176/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24449, signal 647481/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24499, signal 647782/750959 (executing program) 2021/10/25 03:12:45 fetching corpus: 24549, signal 648041/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24599, signal 648351/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24649, signal 648622/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24699, signal 649109/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24749, signal 649551/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24799, signal 649839/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24849, signal 650101/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24899, signal 650401/750959 (executing program) 2021/10/25 03:12:46 fetching corpus: 24949, signal 650721/750959 (executing program) 2021/10/25 03:12:47 fetching corpus: 24999, signal 651035/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25049, signal 651328/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25099, signal 651661/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25149, signal 651911/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25199, signal 652114/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25249, signal 653040/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25299, signal 653282/750960 (executing program) 2021/10/25 03:12:47 fetching corpus: 25349, signal 653496/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25399, signal 653885/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25449, signal 654180/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25499, signal 654433/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25549, signal 654798/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25599, signal 655009/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25649, signal 655566/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25699, signal 655868/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25749, signal 656159/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25799, signal 656545/750960 (executing program) 2021/10/25 03:12:48 fetching corpus: 25849, signal 656782/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 25899, signal 657086/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 25949, signal 657532/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 25999, signal 657773/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26049, signal 658109/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26099, signal 658449/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26149, signal 658814/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26199, signal 659114/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26249, signal 659302/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26299, signal 659683/750960 (executing program) 2021/10/25 03:12:49 fetching corpus: 26349, signal 659927/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26399, signal 660163/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26449, signal 660570/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26499, signal 660774/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26549, signal 661034/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26599, signal 661342/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26649, signal 661638/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26699, signal 661949/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26749, signal 662347/750960 (executing program) 2021/10/25 03:12:50 fetching corpus: 26799, signal 662627/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 26849, signal 662997/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 26899, signal 663407/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 26949, signal 663664/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 26999, signal 664013/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 27049, signal 664289/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 27099, signal 664580/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 27149, signal 664970/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 27199, signal 665217/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 27249, signal 665526/750960 (executing program) 2021/10/25 03:12:51 fetching corpus: 27299, signal 665989/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27349, signal 666244/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27399, signal 666542/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27449, signal 666838/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27499, signal 667093/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27549, signal 667392/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27599, signal 667634/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27649, signal 667897/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27699, signal 668114/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27749, signal 668342/750960 (executing program) 2021/10/25 03:12:52 fetching corpus: 27799, signal 668615/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 27849, signal 668880/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 27899, signal 669205/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 27949, signal 669453/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 27999, signal 669750/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 28049, signal 670039/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 28099, signal 670274/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 28149, signal 670565/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 28199, signal 670781/750960 (executing program) 2021/10/25 03:12:53 fetching corpus: 28249, signal 671151/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28299, signal 671590/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28349, signal 671881/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28399, signal 672181/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28449, signal 672500/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28499, signal 672905/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28549, signal 673243/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28599, signal 673551/750960 (executing program) 2021/10/25 03:12:54 fetching corpus: 28649, signal 673949/750960 (executing program) 2021/10/25 03:12:55 fetching corpus: 28699, signal 674409/750960 (executing program) 2021/10/25 03:12:55 fetching corpus: 28749, signal 674689/750960 (executing program) 2021/10/25 03:12:55 fetching corpus: 28799, signal 674921/750960 (executing program) 2021/10/25 03:12:55 fetching corpus: 28849, signal 675189/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 28899, signal 675376/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 28949, signal 675689/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 28999, signal 675939/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 29049, signal 676204/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 29099, signal 676503/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 29149, signal 676768/750961 (executing program) 2021/10/25 03:12:55 fetching corpus: 29199, signal 677065/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29249, signal 677561/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29299, signal 677896/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29349, signal 678178/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29399, signal 678737/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29449, signal 678955/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29499, signal 679161/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29549, signal 679409/750961 (executing program) 2021/10/25 03:12:56 fetching corpus: 29599, signal 679666/750962 (executing program) 2021/10/25 03:12:56 fetching corpus: 29649, signal 679884/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29699, signal 680139/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29749, signal 680361/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29799, signal 680625/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29849, signal 680873/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29899, signal 681175/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29949, signal 681418/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 29999, signal 681672/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 30049, signal 682087/750962 (executing program) 2021/10/25 03:12:57 fetching corpus: 30099, signal 682348/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30149, signal 682615/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30199, signal 682874/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30249, signal 683120/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30299, signal 683317/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30349, signal 683611/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30399, signal 683826/750962 (executing program) 2021/10/25 03:12:58 fetching corpus: 30449, signal 684077/750979 (executing program) 2021/10/25 03:12:58 fetching corpus: 30499, signal 684394/750979 (executing program) 2021/10/25 03:12:58 fetching corpus: 30549, signal 684618/750979 (executing program) 2021/10/25 03:12:58 fetching corpus: 30599, signal 684864/750979 (executing program) 2021/10/25 03:12:59 fetching corpus: 30649, signal 685176/750979 (executing program) 2021/10/25 03:12:59 fetching corpus: 30699, signal 685416/750979 (executing program) 2021/10/25 03:12:59 fetching corpus: 30749, signal 685643/750979 (executing program) 2021/10/25 03:12:59 fetching corpus: 30799, signal 685897/750980 (executing program) 2021/10/25 03:12:59 fetching corpus: 30849, signal 686192/750980 (executing program) 2021/10/25 03:12:59 fetching corpus: 30899, signal 686424/750980 (executing program) [ 132.489088][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.496317][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 03:12:59 fetching corpus: 30949, signal 686650/750980 (executing program) 2021/10/25 03:12:59 fetching corpus: 30999, signal 688344/750980 (executing program) 2021/10/25 03:12:59 fetching corpus: 31049, signal 688605/750980 (executing program) 2021/10/25 03:12:59 fetching corpus: 31099, signal 688795/750980 (executing program) 2021/10/25 03:12:59 fetching corpus: 31149, signal 689218/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31199, signal 689589/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31249, signal 689845/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31299, signal 690188/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31349, signal 690539/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31399, signal 690816/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31449, signal 691034/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31499, signal 691295/750980 (executing program) 2021/10/25 03:13:00 fetching corpus: 31549, signal 691572/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31599, signal 691760/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31649, signal 692510/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31699, signal 692698/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31749, signal 692904/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31799, signal 693077/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31849, signal 693349/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31899, signal 693544/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31949, signal 693845/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 31999, signal 694062/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 32049, signal 694252/750980 (executing program) 2021/10/25 03:13:01 fetching corpus: 32099, signal 694511/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32149, signal 694721/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32199, signal 694909/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32249, signal 695314/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32299, signal 695516/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32349, signal 695901/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32399, signal 696201/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32449, signal 696413/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32499, signal 696659/750980 (executing program) 2021/10/25 03:13:02 fetching corpus: 32549, signal 696890/750985 (executing program) 2021/10/25 03:13:02 fetching corpus: 32599, signal 697110/750985 (executing program) 2021/10/25 03:13:02 fetching corpus: 32649, signal 697344/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32699, signal 697541/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32749, signal 697726/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32799, signal 697996/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32849, signal 698204/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32899, signal 698497/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32949, signal 698724/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 32999, signal 699038/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 33049, signal 699288/750985 (executing program) 2021/10/25 03:13:03 fetching corpus: 33099, signal 699470/750985 (executing program) 2021/10/25 03:13:04 fetching corpus: 33149, signal 699652/750985 (executing program) 2021/10/25 03:13:04 fetching corpus: 33199, signal 699940/750985 (executing program) 2021/10/25 03:13:04 fetching corpus: 33249, signal 700145/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33299, signal 700426/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33349, signal 700655/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33399, signal 700930/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33449, signal 701202/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33499, signal 701499/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33549, signal 701772/750987 (executing program) 2021/10/25 03:13:04 fetching corpus: 33599, signal 701988/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33649, signal 702260/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33699, signal 702484/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33749, signal 702787/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33799, signal 703012/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33849, signal 703294/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33899, signal 703517/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33949, signal 703729/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 33999, signal 703997/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 34049, signal 704371/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 34099, signal 704645/750987 (executing program) 2021/10/25 03:13:05 fetching corpus: 34149, signal 704807/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34199, signal 705109/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34249, signal 705341/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34299, signal 705600/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34349, signal 705796/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34399, signal 706115/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34449, signal 706242/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34499, signal 706558/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34549, signal 706788/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34599, signal 707014/750987 (executing program) 2021/10/25 03:13:06 fetching corpus: 34649, signal 707182/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34699, signal 707526/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34749, signal 707847/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34799, signal 708049/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34849, signal 708289/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34899, signal 708557/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34949, signal 708916/750987 (executing program) 2021/10/25 03:13:07 fetching corpus: 34999, signal 709140/750987 (executing program) 2021/10/25 03:13:08 fetching corpus: 35049, signal 709316/750987 (executing program) 2021/10/25 03:13:08 fetching corpus: 35099, signal 709550/750987 (executing program) 2021/10/25 03:13:08 fetching corpus: 35149, signal 709720/750987 (executing program) 2021/10/25 03:13:08 fetching corpus: 35199, signal 709902/750987 (executing program) 2021/10/25 03:13:08 fetching corpus: 35249, signal 710128/750989 (executing program) 2021/10/25 03:13:08 fetching corpus: 35299, signal 710430/750989 (executing program) 2021/10/25 03:13:08 fetching corpus: 35349, signal 710665/750989 (executing program) 2021/10/25 03:13:08 fetching corpus: 35399, signal 710926/750989 (executing program) 2021/10/25 03:13:08 fetching corpus: 35449, signal 711164/750989 (executing program) 2021/10/25 03:13:08 fetching corpus: 35499, signal 711433/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35549, signal 711693/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35599, signal 711959/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35649, signal 712249/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35699, signal 712443/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35749, signal 712640/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35799, signal 712769/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35849, signal 712898/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35899, signal 713140/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35949, signal 713288/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 35999, signal 713445/750989 (executing program) 2021/10/25 03:13:09 fetching corpus: 36049, signal 713655/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36099, signal 713924/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36149, signal 714175/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36199, signal 714393/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36249, signal 714689/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36299, signal 714916/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36349, signal 715136/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36399, signal 715490/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36449, signal 715661/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36499, signal 715846/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36549, signal 716067/750989 (executing program) 2021/10/25 03:13:10 fetching corpus: 36599, signal 716295/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36649, signal 716513/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36699, signal 716702/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36749, signal 716916/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36799, signal 717166/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36849, signal 717464/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36899, signal 717634/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36949, signal 717829/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 36999, signal 718032/750989 (executing program) 2021/10/25 03:13:11 fetching corpus: 37049, signal 718283/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37099, signal 718498/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37149, signal 718681/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37199, signal 718975/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37249, signal 719236/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37299, signal 719482/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37349, signal 719611/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37399, signal 719793/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37449, signal 720026/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37499, signal 720281/750989 (executing program) 2021/10/25 03:13:12 fetching corpus: 37549, signal 720528/750989 (executing program) 2021/10/25 03:13:13 fetching corpus: 37563, signal 720600/750989 (executing program) 2021/10/25 03:13:13 fetching corpus: 37563, signal 720600/750989 (executing program) 2021/10/25 03:13:14 starting 6 fuzzer processes 03:13:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0xa, 0xfff8, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 03:13:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 03:13:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, r1) 03:13:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 03:13:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) [ 149.323292][ T6579] chnl_net:caif_netlink_parms(): no params data found [ 149.480535][ T6579] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.497819][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.529073][ T6579] device bridge_slave_0 entered promiscuous mode [ 149.547854][ T6579] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.554910][ T6579] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.570825][ T6579] device bridge_slave_1 entered promiscuous mode 03:13:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000007c0)="cb", 0x1}], 0x1}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x800) [ 149.650004][ T6579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.705342][ T6579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.768368][ T6579] team0: Port device team_slave_0 added [ 149.799666][ T6579] team0: Port device team_slave_1 added [ 149.900123][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.930550][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.965671][ T6579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.984556][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.998069][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.027100][ T6579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.114014][ T6579] device hsr_slave_0 entered promiscuous mode [ 150.122628][ T6579] device hsr_slave_1 entered promiscuous mode [ 150.354950][ T6661] chnl_net:caif_netlink_parms(): no params data found [ 150.379642][ T6759] chnl_net:caif_netlink_parms(): no params data found [ 150.593907][ T6661] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.601308][ T6661] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.611179][ T6661] device bridge_slave_0 entered promiscuous mode [ 150.663679][ T6661] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.684174][ T6661] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.693688][ T6661] device bridge_slave_1 entered promiscuous mode [ 150.784418][ T6856] chnl_net:caif_netlink_parms(): no params data found [ 150.812524][ T6661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.821751][ T6759] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.828938][ T6759] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.838160][ T6759] device bridge_slave_0 entered promiscuous mode [ 150.850182][ T6759] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.857293][ T6759] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.864924][ T6759] device bridge_slave_1 entered promiscuous mode [ 150.881744][ T6661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.967261][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 151.023746][ T6661] team0: Port device team_slave_0 added [ 151.032821][ T6759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.062988][ T6661] team0: Port device team_slave_1 added [ 151.078119][ T6579] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.090480][ T6759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.124833][ T6579] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.239156][ T6579] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.279722][ T7094] chnl_net:caif_netlink_parms(): no params data found [ 151.286370][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 151.325564][ T6661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.333586][ T6661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.359912][ T6661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.375549][ T6759] team0: Port device team_slave_0 added [ 151.382002][ T6579] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.409812][ T6856] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.417617][ T6856] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.425206][ T6856] device bridge_slave_0 entered promiscuous mode [ 151.436432][ T6661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.443377][ T6661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.469984][ T6661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.482625][ T6759] team0: Port device team_slave_1 added [ 151.522031][ T6856] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.529323][ T2980] Bluetooth: hci2: command 0x0409 tx timeout [ 151.543457][ T6856] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.553044][ T6856] device bridge_slave_1 entered promiscuous mode [ 151.575064][ T6759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.582276][ T6759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.609073][ T6759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.669443][ T6759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.676848][ T6759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.703006][ T6759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.732535][ T6856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.758466][ T6661] device hsr_slave_0 entered promiscuous mode [ 151.767377][ T6661] device hsr_slave_1 entered promiscuous mode [ 151.774624][ T6661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.787339][ T6661] Cannot create hsr debugfs directory [ 151.802147][ T6856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.856814][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 151.903292][ T6759] device hsr_slave_0 entered promiscuous mode [ 151.911480][ T6759] device hsr_slave_1 entered promiscuous mode [ 151.921346][ T6759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.929584][ T6759] Cannot create hsr debugfs directory [ 151.944604][ T6856] team0: Port device team_slave_0 added [ 151.987942][ T6856] team0: Port device team_slave_1 added [ 152.069496][ T7094] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.078530][ T7094] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.086127][ T7094] device bridge_slave_0 entered promiscuous mode [ 152.097641][ T7094] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.104695][ T7094] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.115223][ T7094] device bridge_slave_1 entered promiscuous mode [ 152.148799][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.155740][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.183173][ T6856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.244511][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.254480][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.281415][ T6856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.326526][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 152.327743][ T7094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.367549][ T6856] device hsr_slave_0 entered promiscuous mode [ 152.374178][ T6856] device hsr_slave_1 entered promiscuous mode [ 152.382206][ T6856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.390235][ T6856] Cannot create hsr debugfs directory [ 152.397696][ T7094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.521171][ T7094] team0: Port device team_slave_0 added [ 152.582550][ T7094] team0: Port device team_slave_1 added [ 152.623210][ T6579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.666546][ T7094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.673499][ T7094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.710096][ T7094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.755750][ T7094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.763552][ T7094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.789552][ T7094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.823870][ T7572] chnl_net:caif_netlink_parms(): no params data found [ 152.873786][ T6579] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.889368][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.898586][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.915368][ T7094] device hsr_slave_0 entered promiscuous mode [ 152.922536][ T7094] device hsr_slave_1 entered promiscuous mode [ 152.929341][ T7094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.937912][ T7094] Cannot create hsr debugfs directory [ 152.948636][ T6661] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.965033][ T6661] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.987958][ T6661] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.003441][ T6661] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.011979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.024548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.034059][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.041272][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.047233][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 153.050040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.064858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.073210][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.080314][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.087898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.096675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.105912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.180578][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.190000][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.206701][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 153.258229][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.272170][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.283906][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.297838][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.310364][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.350432][ T6759] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.362048][ T6759] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.369908][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 153.393831][ T6579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.404788][ T6579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.414528][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.424201][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.444218][ T6759] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.487540][ T7572] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.494645][ T7572] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.503265][ T7572] device bridge_slave_0 entered promiscuous mode [ 153.521311][ T6759] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.545123][ T7572] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.552884][ T7572] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.560672][ T7572] device bridge_slave_1 entered promiscuous mode [ 153.606653][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 153.615983][ T7572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.626305][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.633702][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.652644][ T6579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.690421][ T7572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.750827][ T6856] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.795916][ T7572] team0: Port device team_slave_0 added [ 153.828195][ T6856] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.837614][ T7572] team0: Port device team_slave_1 added [ 153.851877][ T6661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.880994][ T6856] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.920367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.929154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.938931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.947566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.955146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.964458][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.982779][ T6856] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.989543][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 154.015968][ T7572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.023066][ T7572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.050370][ T7572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.074434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.082512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.096000][ T6661] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.103611][ T7572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.111648][ T7572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.138065][ T7572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.149528][ T6579] device veth0_vlan entered promiscuous mode [ 154.156823][ T7094] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.225165][ T7572] device hsr_slave_0 entered promiscuous mode [ 154.232865][ T7572] device hsr_slave_1 entered promiscuous mode [ 154.240365][ T7572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.248737][ T7572] Cannot create hsr debugfs directory [ 154.254310][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.264709][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.274032][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.281113][ T8338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.288826][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.298205][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.306991][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.314028][ T8338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.322204][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.332086][ T7094] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.345566][ T6759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.361006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.369679][ T7094] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.400565][ T6579] device veth1_vlan entered promiscuous mode [ 154.407773][ T8338] Bluetooth: hci4: command 0x041b tx timeout [ 154.419334][ T7094] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.439117][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.448351][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.496525][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.504382][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.513731][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.522738][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.531452][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.542241][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.550886][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.562425][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.571174][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.608920][ T6661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.620684][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.630505][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.638594][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.669618][ T6759] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.694792][ T6579] device veth0_macvtap entered promiscuous mode [ 154.714650][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.724204][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.734435][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.762421][ T6579] device veth1_macvtap entered promiscuous mode [ 154.772439][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.781069][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.790260][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.798997][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.806114][ T8055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.813854][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.822574][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.831095][ T8055] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.838221][ T8055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.849379][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.857232][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.864599][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.901417][ T6856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.919538][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.930696][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.978474][ T6661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.991965][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.001717][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.012389][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.020589][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.038262][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.052344][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.074655][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.082916][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.092042][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.101491][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.110552][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.119633][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.129340][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.138965][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.147687][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.155726][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.164391][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.183445][ T6856] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.186414][ T1053] Bluetooth: hci0: command 0x040f tx timeout [ 155.197660][ T6579] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.211079][ T6579] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.220708][ T6579] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.229679][ T6579] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.248000][ T6759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.285947][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.286786][ T2980] Bluetooth: hci5: command 0x041b tx timeout [ 155.302643][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.317178][ T7621] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.324234][ T7621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.332525][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.341523][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.358066][ T7094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.388139][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.396348][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.405052][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.414286][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.421374][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.446560][ T1053] Bluetooth: hci1: command 0x040f tx timeout [ 155.477942][ T7572] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.486885][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.494585][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.503500][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.512361][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.520065][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.552550][ T7572] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.562890][ T6661] device veth0_vlan entered promiscuous mode [ 155.571949][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.580730][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.589979][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.615268][ T7094] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.627637][ T6759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.646846][ T7572] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.661133][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.669066][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.678166][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.686209][ T8055] Bluetooth: hci2: command 0x040f tx timeout [ 155.695505][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.705059][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.713949][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.779232][ T7572] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.789146][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.801516][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.811016][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.835398][ T6856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.846811][ T6856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.885442][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.893945][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.903072][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.912678][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.921950][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.929051][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.937157][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.945584][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.954348][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.961468][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.971289][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.982159][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.006521][ T1053] Bluetooth: hci3: command 0x040f tx timeout [ 156.015860][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.017540][ T6661] device veth1_vlan entered promiscuous mode [ 156.036195][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.044823][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.053843][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.123102][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.147316][ T6856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.188456][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.195847][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.204184][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.213646][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.222118][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.230360][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.239067][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.248370][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.257745][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.268086][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.269071][ T1585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.275852][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.291182][ T1585] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.293095][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.306680][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.318783][ T6661] device veth0_macvtap entered promiscuous mode [ 156.338799][ T6759] device veth0_vlan entered promiscuous mode [ 156.362917][ T6759] device veth1_vlan entered promiscuous mode [ 156.393974][ T6661] device veth1_macvtap entered promiscuous mode [ 156.416586][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.424661][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.442103][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.453069][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 03:13:23 executing program 0: inotify_init1(0x3) [ 156.495686][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.505729][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.526921][ T8338] Bluetooth: hci4: command 0x040f tx timeout [ 156.554877][ T7094] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.577960][ T7094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 03:13:23 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x4102, 0x0) [ 156.606088][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.620799][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.642923][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.676679][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.685309][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.709699][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.727311][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.743001][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:13:23 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "d5e094403a3589537e0d53c37981357739476a2e13e7fcab963bbb7d73ccaeffc62dfec94d4602a8a70e26558367d954725cb6946b994d416299101d6530f2f5"}, 0xfffffffffffffeb1, 0xfffffffffffffff8) [ 156.796260][ T6759] device veth0_macvtap entered promiscuous mode [ 156.813826][ T7572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.852565][ T6759] device veth1_macvtap entered promiscuous mode [ 156.867243][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.875268][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:13:23 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 156.897055][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.904702][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.936576][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.953301][ T6856] device veth0_vlan entered promiscuous mode [ 156.969861][ T7572] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.989050][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.008988][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.026562][ T6661] batman_adv: batadv0: Interface activated: batadv_slave_0 03:13:24 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2, 0xffffffffffffffff}}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 157.054478][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.064484][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.084199][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.093288][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.101210][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.110438][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.130525][ T6856] device veth1_vlan entered promiscuous mode 03:13:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x4, r0, &(0x7f0000000240)=""/221, 0xdd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "512c48aa2ff760a11e5d46803b282be9864ea1d10e7bb742a12ea6072aea6e4724fdfa21d7ad4e49749f62db13971b4d0466e861c7252fa012c2329a68745ad8"}, 0x48, r0) [ 157.162461][ T7094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.180159][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.198806][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.209480][ T2980] Bluetooth: hci0: command 0x0419 tx timeout [ 157.211516][ T6661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.235065][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.243113][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.251695][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.260825][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.274861][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.283855][ T8316] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.290977][ T8316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.300924][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.316555][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:13:24 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) [ 157.359159][ T6661] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.366254][ T8440] Bluetooth: hci5: command 0x040f tx timeout [ 157.383467][ T6661] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.395317][ T6661] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.415534][ T6661] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.444866][ T6759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.457240][ T6759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.467597][ T6759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.478121][ T6759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.499590][ T6759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.526176][ T8055] Bluetooth: hci1: command 0x0419 tx timeout [ 157.554190][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.562862][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.573106][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.583422][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.593552][ T2969] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.600677][ T2969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.625012][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.633934][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.644186][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.653459][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.662614][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.671740][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.681077][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.690919][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.700019][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.709283][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.723847][ T6856] device veth0_macvtap entered promiscuous mode [ 157.735476][ T6759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.746170][ T6759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.756253][ T6759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.773781][ T6759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.784388][ T8596] Bluetooth: hci2: command 0x0419 tx timeout [ 157.791962][ T6759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.804136][ T6759] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.813964][ T6759] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.822977][ T6759] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.836608][ T6759] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.860825][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.870808][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.880814][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.890097][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.899595][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.908918][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.917961][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.928206][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.956887][ T6856] device veth1_macvtap entered promiscuous mode [ 157.969864][ T7572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.991571][ T7094] device veth0_vlan entered promiscuous mode [ 158.008552][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.017033][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.025140][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.033778][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.042658][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.051079][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.080639][ T7094] device veth1_vlan entered promiscuous mode [ 158.098416][ T1266] Bluetooth: hci3: command 0x0419 tx timeout [ 158.156773][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.173058][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.185221][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.196914][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.209304][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.221600][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.233904][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.263568][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.285315][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.301353][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.312491][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.323679][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.334991][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.347117][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.357680][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.365693][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.374172][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.383677][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.392547][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.401764][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.417341][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.426463][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.456818][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.464787][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.483991][ T7572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.509925][ T7094] device veth0_macvtap entered promiscuous mode [ 158.522932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.531479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.539530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.547274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.555248][ T6856] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.564899][ T6856] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.574278][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 158.580788][ T6856] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.589751][ T6856] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.613544][ T7094] device veth1_macvtap entered promiscuous mode [ 158.671906][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.683004][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.693315][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.701956][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.713311][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.733117][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.771430][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.780671][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.819840][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.827884][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.837942][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.852217][ T7572] device veth0_vlan entered promiscuous mode [ 158.860163][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.874962][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.888325][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.899249][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.909388][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.920012][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.930203][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.941099][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.953146][ T7094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.988966][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.005502][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.014090][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.032250][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.059249][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.084068][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.106142][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.122182][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.135654][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.165843][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.175648][ T7094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.188684][ T7094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.200247][ T7094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.222640][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.236770][ T7572] device veth1_vlan entered promiscuous mode [ 159.250700][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.280336][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.301122][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.312720][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.329704][ T7094] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.342377][ T7094] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.354781][ T7094] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.364151][ T7094] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.402980][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.434221][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.453006][ T8055] Bluetooth: hci5: command 0x0419 tx timeout [ 159.486880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.500487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.557209][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.557554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.570799][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.593469][ T7572] device veth0_macvtap entered promiscuous mode 03:13:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vcan0\x00'}) 03:13:26 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x412082, 0x0) [ 159.634217][ T7572] device veth1_macvtap entered promiscuous mode [ 159.650288][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.668949][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.683496][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.709278][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.745656][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.746877][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.799673][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.816633][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.836534][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.858138][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.877648][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.906937][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.918076][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.929866][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.941128][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.954248][ T7572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.974869][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.985270][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.997426][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.011953][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.022555][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.034404][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.050686][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:13:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc020660b, 0x0) [ 160.074233][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.098392][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.111490][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.123238][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.137764][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.160601][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.184711][ T7572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.237622][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.247186][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.262369][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.269747][ T7572] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.282838][ T7572] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.298862][ T7572] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.311213][ T7572] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.313665][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.436445][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.520365][ T1148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.558275][ T1148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.572295][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.578737][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.613641][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.642915][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:13:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:13:27 executing program 5: clock_gettime(0x7, &(0x7f0000000180)) 03:13:27 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, &(0x7f0000000440)={&(0x7f0000000400)={[0x80]}, 0x8}) 03:13:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1aa, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'team_slave_0\x00'}) 03:13:27 executing program 1: getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) 03:13:27 executing program 3: socket$inet6(0x10, 0x0, 0xd43) 03:13:27 executing program 4: add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0x0) 03:13:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'veth1_to_batadv\x00', @broadcast}) 03:13:28 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "b1536479b8db87e658b807e5e80fce9fe876125efa2bb2d0cead55ddb2d835ce99b61590c7405ac67470693493aec89786d2713a25e5833d5dafa2da2f72959a"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r0}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'sha3-384-ce\x00'}}, 0x0, 0x0) 03:13:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 03:13:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 03:13:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x27c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xb8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x0, 0x8000, 0x1f}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x5d, 0x8, {0x5, 0x0, "7c108681b06a66a43c51022a5dfdf974ff6635acbe24d36cc599e90e50485b488476127af96bab63981d45a84550a8b782b0645d5bce5e1868c921d5e60023d64f07ea30f1fdf29c62f422aad70fd2b96a"}}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x1}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x2d, 0xa, "605455539286e28fedd93bdacf96e890e12567a61c1898bcce55be5e70e9653b6701427287ab5ab148"}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1b8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3}, @NL80211_ATTR_SCAN_SUPP_RATES={0x194, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5d, 0x0, "060649639dd6754e2ca62d25f2ab0af8149e6222b91035d12cd222b2f919119509f8183afe085530189813a42c31babddaed1dc1e6b8c507cf259f827d21a44e81a6f8269fbd97f8bfafa438440b77fb04fa4174752574f508"}, @NL80211_BAND_60GHZ={0xdc, 0x2, "1640b4524326dfcd6bd1cc1b0e4f082c54971447d9ef421f9826407a5704a7d4fffb49dc57a8dd513886397ee7dadf5da8662c8a1ea6142098966dd4536f8157eaa757941b41f267f5d83f2f57f49fea4ab5faf98dc0cb2631ffaa6a7877034a92111b9ce1d9de543f03284ba1f9bc394d293763c998987a33a143cc286da693c5214a7a67622f2d6e9a7541b53888e995bcdd878fd2dd3928c937a14dd97d57d2c91189943c228eeeca0b324ec8d9fc36f43777c005611d487fbc6a7cc03d04acd110a500c4073e75d4cc43c835b6b275e14e3d5349af3b"}, @NL80211_BAND_6GHZ={0x51, 0x3, "927920982f024107881cb402df8f4783a89f710c45a81e0bb7e05631e49cba794b6fcc72a7b593a24d70e897aa29e3b645d2fb53e9563d46a7f2fd58dd607748a7352c654159f8a4faeae37ca9"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1fc, 0x4, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd5, 0x1, "242844297ea549c57a97f68f6f5c41d90ed8f080edcf85826f3f2d4a730fb11f92e7cb06ff9dab356c164d94b63987b693442696488dca528c44ad3559f7454b5626948ef6774c1ddda0fa442a8aa2381e1beedde390afdaf50aec63f9df15f22a355b33849f27c3825206e08f63f7c3ef02a67856a846f581050dfd5e098e658343836ad5ca6fa3d71e9cbbba5c23fcc8dbdbf46b2355459cd70b966b828ca80264101a82033fb16901b9091b2bd08a2ca7f3b316dbaf3dd7b66886573de5bc66cba995c5d2ad7af334cd829c008438c7"}, @NL80211_PKTPAT_PATTERN={0x95, 0x2, "08b992e78344eb2bbcd39db30f17109aa613fd2eb8ae810b1046ecfffaa416819e067e2a26a7f9537359eaa7dbeac2d7e39494c7054d9df79e280fd09bbe99e63b2c707036bec750e1c3588eeb7a7a8f50a8a13fd8b5eb86b56a24f8e6a2e0768989ac1a75e0573244efe06e5efa122663cdbfe6f0028164ebdf1c47df095dda7b4a4b3a6f85dfc22b22b4d8cb6472638d"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "b89249fcff6cbd18db4a52701d1212dd2bd1bf25f6ddef16aea813c984ca68dac9cb6930159310d58e77e14df268fe8291daaf3dbc2931be6d0480b79e149a93d11f2223fc"}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x21, 0x1, "2ee74c2211b7302b333e514b5874faeadccc77ac7fb7ca0ac39f0fb7ba"}, @NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x814, 0x4, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x81, 0x1, "571370d356b65b9e4250d2cec6ebe579df335ed28b0be1b5a73c5358958daf1d93be4976f93a902d25eb5d2aba09753d1f4fcaa804597ff26523df97d580d7b5b29b34032a21b1b0ad2882fe611a8d3aec7e92fd18deb686d0f19a93036907f03beee82ac5d746f7bde5fb51f47ee802f079020b32ac05e778cd7fb01a"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "46406ddf2a954e0bdb1649b92a29e237c4169fc9d801caca630321ee13470f987015e303b2b6207ed19088633b2de0281f4fd29ce9cc900780df8baa8924513711"}]}, {0x738, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "e147bbfda44b245fbe9fde12a85b60790162c13c295e28ff8afcd8175276f7dcf6f411eb5f52c32c010a51244dcdce8dc54cc61faf16eb8689155eda241a199a3b"}, @NL80211_PKTPAT_PATTERN={0x31, 0x2, "c611310e1a97cd61e469348ddd00eef7fb0b117876ee47ce45412c51929e0a6c3e2ef26c0f06bad29be12c4991"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x695, 0x1, "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"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1f4, 0x4, 0x0, 0x1, [{0x1f0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xbd, 0x2, "27c132d2e3c4689400a46d6a09b1d0cc0bc5a45f9ec9ecc54b232973f0511b341745ea02f71a14e2f185e100270e15090a3bbaad97abd45db2a57a3feddb0492c5100568e6e95b29e5e9f2a732e1caefe3e03edc6f119c3df728f1b14761191d494a3c933368a2e05dc65807c5a641111c87826a3feac6867c7a9d2f5eb806df91be80a440f1d9a2808880fbd24da245db390794d5bbe2644dd4d41dbecb878b65c121e578bce2f7bde28e5d463968d2a793bdac9c352b8820"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x111, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x80c) 03:13:28 executing program 2: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x3}, &(0x7f00000001c0)='\x00.95%\bA\xd7\xbcR\x99\xebG\x00\v\xbey\xf7)lh:\xc6\xe1D6l\x8a\xfa[\xfc\xa1S+[T\x96\x93\xdcq\x8e\"G\x1b@t0*\x18\x98\xf63Z\x1a\xbd\xa7\xa2\xf9u\x05b;\xd0X\xca\xabn\x0eb\xb8Z\x95\xf3\x8c\x06\xbe\xbe\x83\xc7\x15\x88\x1c\x8f\x94\xfd-\xe0\x00'/97, 0x0) 03:13:28 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) 03:13:28 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/tracing', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 03:13:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 03:13:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 03:13:28 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0) 03:13:28 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x80) 03:13:28 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000740)) 03:13:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:13:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xa62c2, 0x0) 03:13:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "097e71b93dc56e8ab954092b19727271fbd4301cca0fb06f8d981bb381aa6c44a6938ad9cb16a0ba54071b0fcae87ddcc8a1c3fd54bda8e7c384669d6523c52a"}, 0x48, r0) keyctl$read(0x2, r1, 0x0, 0x0) 03:13:28 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/87, 0x57}], 0x1, 0x200, 0x0) 03:13:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "1a7cfb2ef462810f51f668f33356bee59b8b857b9055a4c7c1206e8022517f6fa1bc4b6b0c7f8c3c63791e7ef21edb847f188334ca7c2c9687556caba9307839"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) 03:13:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4}, 0x40) 03:13:28 executing program 1: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "55cfd92e433cc15d57f15da58134ad9b50ef760708468fc27c0357da07bae451acb11fdc96a1ede3829ba8ab023b35344ac67961255345b3bb8db3ffbf2863be"}, 0x48, 0xfffffffffffffffd) 03:13:28 executing program 5: futex(&(0x7f0000000480)=0x2, 0x0, 0x2, &(0x7f0000000500), 0x0, 0x0) 03:13:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "6b1fb9ffcd9198ff429ecca237e5cf032a452c1b6b86bf47b1ededbc28e3eba4417d68ffba61e01ecc70e57a765805ffc4d1ad0f81bf3d15622e822187dd48e3"}, 0x48, r0) keyctl$revoke(0x3, r1) 03:13:28 executing program 2: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 03:13:28 executing program 0: futex(0x0, 0x8, 0x0, &(0x7f0000000500), 0x0, 0x0) 03:13:28 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x700, 0x0) 03:13:28 executing program 5: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x10, 0x0, 0x0, 0x0) 03:13:28 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002800)={0x2020}, 0x1523) 03:13:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x6681, 0x0) 03:13:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 03:13:29 executing program 0: fsopen(&(0x7f0000000680)='sysfs\x00', 0x0) 03:13:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x7, 0x315, 0x1801}, 0x40) 03:13:29 executing program 3: ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) wait4(r1, 0x0, 0x0, 0x0) 03:13:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 03:13:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x3, r1, 0x0) keyctl$describe(0x6, r2, 0x0, 0x0) 03:13:29 executing program 2: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) 03:13:29 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000180)={0x1}, 0x0, 0x0, 0x0) 03:13:29 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000240)={0x0, "3c7fad49c6fd305237a3a74fb298c4d74f898c7e8e6e49d3e6e008bd4100b16dbc2ba5d943e1217c91e0137801092be635c4c269b5e0481a1e0f086152b36193"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 03:13:29 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x2) 03:13:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 03:13:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)={0x4c, 0x13, 0x101, 0x0, 0x0, "", [@generic="b51f25ae4676e57d510f9f30b1c41298fba59a484b403c19bc5ecf9e5792a420b4d38979a13e9f221ec6c2be165ff4ad8f95a57455969ec4ca"]}, 0x4c}], 0x1}, 0x0) 03:13:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000001340)={0x10, 0x13, 0x101}, 0x10}], 0x1}, 0x0) 03:13:29 executing program 2: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0xe2e}, 0x4) 03:13:29 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) 03:13:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000540)='mountstats\x00') 03:13:29 executing program 2: getrandom(&(0x7f0000000000)=""/213, 0xd5, 0x3) 03:13:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000001340)={0x24, 0x13, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @binary="2d87d8fe2538aa378f"}]}]}, 0x24}], 0x1}, 0x0) 03:13:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') 03:13:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfffffffd) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000200)={0x281}) 03:13:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 03:13:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x80045440, 0x0) [ 162.997987][ T8851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40001140, 0x0) 03:13:30 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:13:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x7, r1, 0x0) 03:13:30 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 03:13:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x7f, 0x1, 0x0, 0x722d9cca, 0x82c1, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x18400, 0x6, 0x8, 0x7, 0x8, 0x1ff, 0x0, 0x0, 0xbe59, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x1, 0x0, 0x8, 0x0, 0x97d, 0x1800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x10000, 0xfffffffffffffffc, 0x561, 0x2, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xb) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x81ed4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a3ff200540600fe800000000000000000000000000000ff0300004e2200"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000080a0000000000000000fe12f9895ab971d14f73e13277c8d2c03afe02040000fe13f9898f5a000000000000000000000000001e0aa000"/72], 0x0) [ 163.431553][ C0] hrtimer: interrupt took 52139 ns 03:13:30 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 03:13:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') 03:13:30 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'batadv0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f90b0451d16089ec16e88c060000000000c7ec24dbcfc7ce8b0945438a80b1d45546"], 0x130}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r3, &(0x7f0000000040)={0x11, 0x15, r5, 0x1, 0x7}, 0x14) 03:13:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x40000000) 03:13:30 executing program 5: unshare(0x10020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_procfs$namespace(r1, &(0x7f00000001c0)='ns/user\x00') setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xc00010, 0x0) clock_gettime(0x0, &(0x7f0000001f80)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/198, 0xc6}, {&(0x7f0000000100)}, {&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/96, 0x60}, {&(0x7f0000000200)}, {&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000680)=""/141, 0x8d}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/45, 0x2d}], 0xa}}, {{&(0x7f0000000840), 0x6e, &(0x7f0000001e40)=[{&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/103, 0x67}, {&(0x7f0000000a40)=""/93, 0x5d}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/136, 0x88}, {&(0x7f0000001b80)=""/77, 0x4d}, {&(0x7f0000001c00)=""/93, 0x5d}, {&(0x7f0000001c80)=""/143, 0x8f}, {&(0x7f0000001d40)=""/124, 0x7c}, {&(0x7f0000001dc0)=""/112, 0x70}], 0xa, &(0x7f0000001ec0)=ANY=[@ANYBLOB="180000000100000401000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="140000000100000001000000", @ANYRES32, @ANYRES32], 0x5c}}], 0x2, 0x12023, &(0x7f0000001fc0)={r3, r4+60000000}) openat$nvme_fabrics(0xffffff9c, &(0x7f00000000c0), 0x480000, 0x0) 03:13:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x10) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ftruncate(r0, 0x200002) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x136) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1d00c0d1) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="424ef2381db64dd9f6e8e5655d22100aca2c3787ded0ceb935b31b2beeb8d6398413625ce08755bfc44cdd33e36922a3203731da5c24c637c4fb5045905445e1ad544488bef953fa5b80dfcbaa85ae19f293eb8385f9d446af73608fde032529595028094a4e2fcd0de52d7acffc3f862996c77d1037560d2202e0cdf0bf45475b7e86ff58aefb6b4c0589b14d51baf8a961274b91ad6ab664e2d31060b475a523a2273d47366ad28f7f766fe25028e78e1ea883972a19fe22127be427"]) creat(&(0x7f0000000240)='./bus\x00', 0x0) close(0xffffffffffffffff) 03:13:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') 03:13:30 executing program 4: getpgid(0x0) getrandom(&(0x7f0000000000)=""/213, 0xd5, 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 03:13:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/bus/container', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000003dc0)='fd/4\x00') 03:13:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 03:13:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 03:13:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe9c, 0x4, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x8d, 0x2, "4f8a91f2b5ecdca0453feb2d1c5fc7e47c0a59bb5651c0e74759889c7d6715a3e2945ed3b7a5278a03c7fc9c56ff4d4025f55e0b69d6ae69585d32525ecdc252d0c04f2259751a7690af013e85e83f7852f36965a9b4395cf5418554091060681c0a71f1d2cd5f237aef1d40fa6f8b174c91ebf03bd49daf18901216a8e419dd992faddd7117b8e342"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xde8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x59, 0x1, "5ffc58e72f9006f5460df078f6240f6efd0818647ebd5087d5e022d2043ca8da241c6ce54c7ce98863fec41a14110a4bf236cf5fe60b6bceb91ee01ab36df3f2f6c7fdcd78d13efb409465f2ba5e7c94a4537765e3"}, @NL80211_PKTPAT_PATTERN={0x51, 0x2, "4c646e6970099c74b9cdebda564d4390ac2c843b75f5f7bcca8f827a1c6d20259ff33f090444f21078c4865318b459864150a2b41e7a96893c48f120a27e1065821d3f3a00581bc05023d113c8"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd29, 0x2, "f2b9e02e8c3849d33fb518e4f7eca851bcd943f4a353d39f7173e945361e34e77c2743aa77ea124fd08e2f97e5407f34ad6470ec5750cb04383e7103970520a27d0e7c1c39f0db9074b33d1b4423bdc7a11fa8ffb5a2afdcfdec04f27e7fe9124f9bec265801974581527483ab3cd79cfb33f018ffee9c948c9c8d2c90946cb29e518c4d8d026269071ce567a3617b3efcbef0a97deb4ce50cb7110b985cef3ef442c7ac03d9ca5ac871ff0313ed9f45bf8eb93e34eea450b0c1a56e7128d3ab52606cf14750fa15462bd0a973a29e2ca9e96b5e5033af4a9ee60d22003520b6c669e406e30ab6e1a7a745b70343fa6f7097aa4fec787ba189923b60a410dab4c4c9b54fe34018e4794ab4b4f27599d449490aa015d492d16fbc1d2e87d9800625737f6b7fa71bd03bc77237855c1392f2e5fdf213d04744a12e5cf2e9b500cf5606d98a62e700cc43be27b07beaf9890827c2b6792f3261e57ec39d83602e2fb874ec07232f92cc1df75c8f09cb11d4028b708ad57191a95b29368d60456c857a6c4ba8fb41ecf5e41cc9c8f6455d128049dd4d76f16019b12dbed678d1a41db9260647d0d54b483ef3e6a2118ea2fd2f6c39ecbb71d7d3722cefbc549ac280679193f5e70f13c0bc950d2158f98bd2706c757dfb934230e4a612db14425cbd0cc39cd951432a76476c5ede61fb76b51bb923438277af09590c8a8b45b292ddc24679f89b50e6e511922faf1972fcb50a120c45fb10c5535a6f41707f81f713f0b76a2f3f09139bd5b3ae2da74b5fd41fd9cc06accf4acfefb65efc74cd4d343471f5627430108144fa491c420c871497ca49d4635c332e2130cc203ff777ec43e9554feec2027117fd62bb8a2cb2ea09fb69905bf7ce0340073d93ad3eb28dfb4635e874e7c061388bc01bcddf7919e9ea58a3f9c7462534551f61ce17e8da21fc65173d5281d5cdee4803fa3698463c6126bbea80b2493542e56521faa1f2991b9392ed53b75825e6af9bf92b37beb457aa92e383a49f5d4ac29eb5c4ac2924fdb9037f5efc494dca0eb53c9081587bfd6c19c49d29362e5977f73a50396af7e365271d4dd1777b58109e78e4f8526c7c85ade740a097a6b701a0d8ed1d4e1677035496f6250b7f2a18b4131eaea0fc5c15ba62ef54b282e2d6af63c702263d04dfaf1162b1f276356d62406e3dbecbdfc0e2dbf0d19914805aee2c1dc14bdd4c192d157b40ac78d6e4bf95d8cbc0354d896a238093722d342ce9950a32d75e8866e93876c80acbb23fc2efc1d0a573f93948b8bb2c6290947eaad1ceaed020c274bb8bf99489e35b069b4cc8a1f101e3b2df4670b36754908bcc63296550ba286949ea7c4cd04191d1ef3032cfa37d09a569037ffc13825c740fe065b0b12aff00a6d4d07988bc2612b9e413d72c73024a30f4e077ad770ca18686e1ad3a7e81453dee10e6672915fc8985dd4e69d730d02099f52044a36b1464383b6560e400716cbcfa015c2db4d8599a64c08eba8bf4ffe7d8270ab191062cf770dbbb64983567fe8c669c1ee0c137aad97d1ddf60486227c06c0afe01c1b215d34c000545d75c32c2d5e32c4330746028d2cc5eea92153ddace9a1bb94764418cebbc77a07dc974371c6925dc62d335f5de52b12b8f13b98246b7c029afb3903df50516695cae79c93d705cd9b0c0b658e2469a6a96d817be28b5baaf7b4592c3b4e4da5733a0a148e1ca65b64c15f815146e4c24b9c541b8808cd77e257f2de3c0cbeab3f11951c4e1359e437742ef5a7f9a9b83a2fa6d1af5addedc88e1d1ccedf829d819888276b6459bc00f9bbc1f28e99ca43c2fbda0591caa0e7b1d8427cfe7846bc2be74504d462a53060e906ff919b88e9255f0609a5ea6f0538e1e478de48b748e745ee32174d4bf4643bc78c856b8d1b1fa0527c394f596d8fb88e4447501458765aff838e8620e9f39970d25b87c8af2be9dd25a7c9a2ee408627e76e843623e280b62e54dc5346e5b82ef2de7198d5bdfb9c8e99e4cfc8bc59b371b1c5691dba0756a74bced2e8bf022cefbc1e4d64b389e4b6252f1b7c8dddd78a4bf93b497ac53576ba08c9e6f111e5e84ea3264c2572135ba0fff919fe2202bed72f7b20df13b09c34b3f17411440fe8833c423fcaad57d2671c91ced49109d2a9f5c103e2df401a4d809e477d4a972bdefdcdcb75ff836dd0ad6278c73c42270e31205ee27ac0a709aad7bfdac5053ca4df12ad4c63d7063d0a29f62e77341202319b835662569e95685b9aa37a1f57401e6d6a48255d69098817546cc256ab247d8fd0f9f0beb8fecaaf11f5dd8d74d1ca6d166205ad03cdc537773d775fc6d09b8eef7afb99e2f873173877f6c230d317438622500336c97dfcb6165cb5daa92804ff4596c1f64087f0d34369f1855fb7c9ef30261e27473beaee0a0c36ece0006bc337dfa742e8e96212c2905af4403a925cad58622f2865ad403b09e091afc8baf2e368e3d9ee0ec6164d5d7ff7d9f9d86c5c67381c18475efcbd15135039f9c21d1757313ee834b7adda4a2f2e4c50af3e855ec1cb75e88852a0a985e5798460f7d59a8da0142c0223d8588d891bc07cbca2fe02c964818d2fa2a8f111eb500e243258a1ea602131ae15141f2dbbca7bbb3a2811a17c7330d9b7b038fee9dd9005f27f80b1b2c59901103eb4d544eec152dcd40640739fa250fa385a8bed287698fda71a817672f598503476e1625984b43e71053fcd6788401a6c6fa0898a503acc00922a74157250f1ede93b463633149f9812fb35a9e5709bd1ae38e56400404a3fb99cad7825de878aee9274a8bf97ad05055f1c9bd7b2a8fa77c988765e84ed6376c70b8bbc92f859fcbf1338ae68fe7ff78dcebdd7727ff0df31bd43078273b30e83eaeb201dfeda04df6e876e85970c0d665df3a1457ba1c46b2777aa29f3bad57bd44fdf79648681d4889fd08669e8e63e900d360045db0764b886f14bd0639a378d6605ae73b291844e3d8fc8d19a2b1906f1f0064f1ef6c9238cce5e9a7a326f320ababe245eec17fca79915f575dd616f153e504d6265b316754db3cd9d7b1ffb5b4f8d260f74ff5affc5b30cc4bd579ba069240f94468922fdecdb26851f9aa828f22bba39b3afbef6f4a8502969abb29b79ef2348891db8d6072d155e5101c5e4cbeb5e29468003528a7255f7437761e4ef5355d741bf3e03882a8346f7fdd223d44fb97b2b4ad0dc0c70e4f09a4044f841c2efae34a5d71827e40fc0664805bf911aec61762ef9873247a881ea55bfc5d93a2a35c6e4dfda5a96554e5ef65fb01673d5c6a60495c9d4577265ea0de171800a834528319d3382b3ff5dc2d44d5623736dc5c2e15e90f35db3088fa27eec52b2c39702db7e104aa72012c9134dbe9fca406e4d4329d2cb43ad6c35b857ba5d6b57aa3455ac6daf6eb07325e18d713906b8cafb71838331f0a1c056efa1788af2361711505f6924080baebf1d78cd5e8e482eb202439eb9170348268c0dd902a9ebf328ad8d5efce717e0eb2c614bac8a2dd82dce0c8a28e3f12b9ed4917835b613a8a533a879eb78197088c9fa677d4f97dcc8b418c2c7c6ab8876c5655a63eebc192ba4d53106c881771b1e55b74933a0c8e98adc1a2cc78c12bbabf1fb202cfc8aaa6b9309c78c87622e97cde5a450b518c84b9d9f6207ab6aad6b922772cf6e5d903e8af44eb1baf92ce5899e14786470043b7a3bac8133f6db819214d893643cf7703466136710c19c7a9daefa519cc8667162ec95e1a33d792706fef40b7c04d964bac3fcbf0e82d819f82733c1e1e98eccf57cf41957a6b1b5fec3818ee1c03fa40874df02544c07e445a7270ea4c7ab6f9def32059236c7b60f68d39dad4ee7e58f01fd538135a75896c88726f8c81b15552674e25ce5524a31afabe9ec839b44434a3df6717c3b8a3fd0f55bc5989800236e3ce84cc6c8146a638b8cd3ee55fba2059dee4bcb132eee57862e187fc8ea9bc9d966f1fb12cda9dfa66c8c29e6a250e3474215ed148180bdd67e46430aadbe1d7c2d73dae9907cbd390a3806d8065f25b9e54e93687f8f66672c3a89a8610a877523b2453961edcb60f4269925eb43a22fac419a3ee131233fb4f4ea6bf0f776bdcbf8fb175c3076d9249763ad464bbd72fb3ff233c8d72d72d9d222197f2e9f2b7f24e880c99b7831c7170a2b1c008830e3671a7aff1c1236ef44a4b18e34fbd2821ae3fe86c0a859ea95b793298fe88652186b4a0574af33240bea8211c84a55aabfc6fe0f12f423eed13d2db772f485256582c6dfbb7aa654a4d8052ed7754adfc6d85bdd02cad33b72e6e8f769576638970bd430e1c8f1d3bb95e0a99a5b1c913672572107e1016211411d563988a0f157dd1784194659c444b9f7e32c89c7386db4c1b5f9c673fa16fb76a317a995859e0c94d3f7f9fcd0d6f0bae0c916ec657dc568cdc9f3551345563e7da2015ff69add539f2936ff01cd1013f1f57079bbcf0d4620dc51402c4f9f55fefacef3352e2782e531e4c79e3d6faf4ad5bdb52e65dd6dc5e059ecd127625094637d50d66841de0a67aff096471b359557ad0964da429c0d03f4a5ab1c4c24e5f45862e343a75e8c25cb09e6a30c38f60625ca398f8182510478babf28d55f4cd5c509542d97d0e62656b605d85ffa1334670decdc1738c5934d098814e48c0da3a6779f2bcebca18429c977f32e5686d6ab5cf87f5ec1e3a9b5669f12a37b7fab87aeadd6ddd"}]}]}]}]}, 0xec4}}, 0x0) 03:13:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 03:13:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') time(&(0x7f0000000080)) 03:13:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:13:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000000300)={0x28, 0x13, 0x101, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}]}, 0x28}], 0x1}, 0x0) [ 164.440646][ T8930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.541359][ T8930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@random="75c8a7d41554", @local, @val, {@ipv4}}, 0x0) 03:13:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000400)={0x0, 0x0, r0}) 03:13:31 executing program 5: r0 = socket(0xa, 0x3, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:13:31 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 03:13:31 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="f70276d2b8"], 0x10) shutdown(r3, 0x0) 03:13:31 executing program 2: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1, &(0x7f0000002240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 03:13:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2122) 03:13:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1}) 03:13:31 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="82", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 03:13:31 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+60000000}, 0x0) 03:13:32 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 03:13:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$alg(r0, 0x0, 0x0) 03:13:32 executing program 0: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000300)={0x0, r0+60000000}, 0x0) 03:13:32 executing program 5: perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:32 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) 03:13:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x24}}, 0x0) 03:13:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 03:13:32 executing program 5: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) pipe(&(0x7f00000001c0)) 03:13:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000340)={'sit0\x00', 0x0}) 03:13:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffffffd, 0x4) 03:13:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:32 executing program 5: perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:13:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:32 executing program 2: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 03:13:33 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e6) mlockall(0x2) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x11, r0, 0x0) ftruncate(r0, 0x0) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) sigaltstack(&(0x7f0000f48000/0x3000)=nil, 0x0) 03:13:33 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:13:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) 03:13:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="6003"], 0x360}}, 0x0) 03:13:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe2aedeb25707d45f5ee000000000000000018222a9e2ec5875c53bce2b27cba61dac70c1e7850af4f0da9b9fe789f6e1ad04ab4789625ab02d51e2ef9d4e9e5b6a01810d0bda3c826b26c1752e5554c0008ab18330fc2cafaf47720e5f13386f5bed4556c9ba78dcbb0929f2aa3ab0e8d862e4b41fb8be27c004ac2cd27489354ab906b8e00af57abc3909b1db3a11969de89a8f14ae9a11508d58e0c20553fe2b6221e07616398b0ac912397b8bb0a20ffa493d3a8f799244108d6e802e76dafb34793a3784f33f0abdd2b8e99faff99f946ae1876f5dce3ba080a3703fcfbdcfdbb49af59ff1996e304a080a622b4a5f17fe75c300ef4d50dedb0d0a422", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:33 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/LNXSYSTM:00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/267, 0x10b) getdents(r0, &(0x7f0000000040)=""/186, 0xba) getdents(r0, 0x0, 0x0) 03:13:33 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 03:13:33 executing program 1: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0xa0000002}) 03:13:33 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 03:13:33 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x4) 03:13:33 executing program 2: r0 = socket(0xa, 0x3, 0x8) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r0) 03:13:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 03:13:33 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:13:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 03:13:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r0, 0x0) 03:13:34 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 03:13:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:13:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@empty}, 0x14) 03:13:34 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) 03:13:34 executing program 1: add_key$user(&(0x7f00000000c0), &(0x7f0000001180)={'syz', 0x0}, &(0x7f00000011c0)="08d0a18e786616639574af7f59d15bcaff91b4a89614d90f35fa1338e41708aebed006f66d508b50cf1e4d9f832a161646fa9ef458d499630f42479c3d1256940a9637a39b96f25392a28c3266a2892d4cbadcccddb90081829a5240566e0f85ec36ec4928bce4055a226b301d5d", 0xfedf, 0x0) 03:13:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/174, 0xae}, {&(0x7f0000000400)=""/236, 0xec}], 0x2, &(0x7f0000003b40)=[{&(0x7f0000003580)=""/203, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) fork() 03:13:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x4}]}, 0x24}}, 0x0) 03:13:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) 03:13:34 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x10000) 03:13:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:13:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 03:13:34 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000080)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000001980)=""/102400, 0x19000}], 0x1) shutdown(r3, 0x0) 03:13:34 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x1, 0x0, 0x0, 0x3}}) 03:13:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 03:13:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe212}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:34 executing program 3: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 03:13:34 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0xa0000002}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)) 03:13:34 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x1, 0x0, 0x0, 0x3}}) 03:13:35 executing program 3: getgroups(0x1, &(0x7f0000001380)=[0x0]) 03:13:35 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000740)) 03:13:35 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x1, 0x0, 0x0, 0x3}}) 03:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='bridge0\x00') 03:13:35 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:13:35 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000300), 0x0) 03:13:35 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 03:13:35 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:13:35 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 03:13:35 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x1, 0x0, 0x0, 0x3}}) 03:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='bridge0\x00') 03:13:35 executing program 4: openat$incfs(0xffffffffffffffff, 0x0, 0x444800, 0x0) 03:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='bridge0\x00') 03:13:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:13:35 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 03:13:35 executing program 0: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000036c0)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004880)=[{&(0x7f0000003780)=""/209, 0xd1}], 0x1, 0x0) 03:13:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:13:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa6, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}}}, [@NL80211_ATTR_FTM_RESPONDER={0x4}]}, 0x20}}, 0x0) 03:13:35 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 03:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='bridge0\x00') 03:13:35 executing program 0: r0 = socket(0x10, 0x3, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 03:13:35 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:13:35 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000200)=""/122, 0x7a}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) [ 168.959924][ T9141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:13:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x0) 03:13:36 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') [ 169.030127][ T9148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:13:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) 03:13:36 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 03:13:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x40}}, 0x0) 03:13:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/230, 0xe6}], 0x1}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/125, 0x7d}], 0xe1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2}, 0x2) shutdown(r4, 0x0) 03:13:36 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 03:13:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021140000a00000000000000fcdbdf2505000500322000000a"], 0x50}}, 0x0) 03:13:36 executing program 2: r0 = socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 03:13:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="0100000000b79b0d995138"], 0x20}}, 0x0) 03:13:36 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xc6}, 0x0, 0x0) 03:13:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, "fee032249932e2058f4cd014694b41ba8054329293c4c001009095ace399c400"}) 03:13:36 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0xff}}) 03:13:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 03:13:37 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2000, 0x1) 03:13:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 03:13:37 executing program 0: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2f2e, &(0x7f00000000c0)={0x0, 0x5536, 0x0, 0x0, 0x1ac}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000140)) syz_io_uring_setup(0x5143, &(0x7f0000000180)={0x0, 0x306f, 0x0, 0x0, 0x26b}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 03:13:37 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x3e80}, 0x0) 03:13:37 executing program 2: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000000180)=ANY=[@ANYBLOB="94"], 0x94}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) 03:13:37 executing program 1: syz_open_dev$rtc(&(0x7f0000000200), 0x0, 0x1251c3) 03:13:37 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 03:13:37 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)) 03:13:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x360}}, 0x0) 03:13:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x1100}, 0x0) 03:13:37 executing program 5: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x64, 0x0) 03:13:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 03:13:37 executing program 2: clock_gettime(0x0, &(0x7f0000006500)) clock_gettime(0x0, &(0x7f0000007e00)) 03:13:37 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x82840, 0x0) 03:13:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x40}]}) 03:13:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 03:13:37 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1d, 0x2, 0xffffffffffffff9c, &(0x7f0000006600)='./file0\x00') 03:13:37 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 03:13:37 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000080)={@link_local, @link_local, @val, {@mpls_mc}}, 0x0) 03:13:37 executing program 0: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 03:13:37 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:13:37 executing program 5: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 03:13:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 03:13:37 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44340500, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2c}, &(0x7f00000000c0)=""/31, 0x1f, &(0x7f0000000100)=""/159, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000014c0)) 03:13:37 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x345f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:13:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:13:38 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x6c73e110e774da77, 0x0) 03:13:38 executing program 5: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 03:13:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 03:13:38 executing program 4: syz_open_dev$rtc(&(0x7f0000001c00), 0x0, 0x204000) 03:13:38 executing program 0: socketpair(0x0, 0xd79856325970178c, 0x0, 0x0) 03:13:38 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x2, 0x0) 03:13:38 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0xe7, 0x2) write$UHID_DESTROY(r0, 0x0, 0x0) 03:13:38 executing program 3: pselect6(0x40, &(0x7f000000bc00), &(0x7f000000bc40)={0x80000000}, 0x0, &(0x7f000000bcc0)={0x77359400}, 0x0) 03:13:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:13:40 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc020660b, 0x0) 03:13:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:13:40 executing program 5: wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:13:40 executing program 3: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/31, 0x1f, 0x0, 0x0}, 0x58) 03:13:40 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x4, &(0x7f0000000140)={[0xb732]}, 0x8) 03:13:41 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44340500, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2c}, &(0x7f00000000c0)=""/31, 0x1f, &(0x7f0000000100)=""/159, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000014c0)) 03:13:41 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 03:13:41 executing program 5: syz_io_uring_setup(0x2f2e, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 03:13:41 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, 0x0, 0x0) 03:13:41 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x803e0000}}, 0x0) 03:13:41 executing program 3: socketpair(0x2d1a7a7e8e81bf1, 0x0, 0x0, &(0x7f0000000000)) 03:13:41 executing program 2: syz_io_uring_setup(0x5143, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 03:13:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000001340)={0x20, 0x13, 0x101, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x5, 0x0, 0x0, 0x0, @binary='-'}]}]}, 0x20}], 0x1}, 0x0) 03:13:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000001340)={0x14, 0x13, 0x101, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 03:13:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0xa01, 0x0) write$ppp(r0, 0x0, 0x0) 03:13:41 executing program 3: socket(0x0, 0xf, 0x0) 03:13:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x10) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ftruncate(r0, 0x200002) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x136) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1d00c0d1) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="424ef2381db64dd9f6e8e5655d22100aca2c3787ded0ceb935b31b2beeb8d6398413625ce08755bfc44cdd33e36922a3203731da5c24c637c4fb5045905445e1ad544488bef953fa5b80dfcbaa85ae19f293eb8385f9d446af73608fde032529595028094a4e2fcd0de52d7acffc3f862996c77d1037560d2202e0cdf0bf45475b7e86ff58aefb6b4c0589b14d51baf8a961274b91ad6ab664e2d31060b475a523a2273d47366ad28f7f766fe25028e78e1ea883972a19fe22127be427"]) creat(&(0x7f0000000240)='./bus\x00', 0x0) close(0xffffffffffffffff) 03:13:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x10) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ftruncate(r0, 0x200002) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x136) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1d00c0d1) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="424ef2381db64dd9f6e8e5655d22100aca2c3787ded0ceb935b31b2beeb8d6398413625ce08755bfc44cdd33e36922a3203731da5c24c637c4fb5045905445e1ad544488bef953fa5b80dfcbaa85ae19f293eb8385f9d446af73608fde032529595028094a4e2fcd0de52d7acffc3f862996c77d1037560d2202e0cdf0bf45475b7e86ff58aefb6b4c0589b14d51baf8a961274b91ad6ab664e2d31060b475a523a2273d47366ad28f7f766fe25028e78e1ea883972a19fe22127be427"]) creat(&(0x7f0000000240)='./bus\x00', 0x0) close(0xffffffffffffffff) 03:13:41 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'batadv0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f90b0451d16089ec16e88c060000000000c7ec24dbcfc7ce8b0945438a80b1d45546"], 0x130}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r3, &(0x7f0000000040)={0x11, 0x15, r5, 0x1, 0x7}, 0x14) 03:13:41 executing program 2: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x161041) 03:13:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:13:41 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}], 0x1, 0x0, &(0x7f00000003c0)={[0x4]}, 0x8) 03:13:41 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/10) getresgid(&(0x7f0000000100), &(0x7f0000002400), &(0x7f0000002480)) 03:13:42 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4020940d, &(0x7f0000000080)) 03:13:42 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000035c0)) 03:13:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:13:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) clone3(&(0x7f0000001c80)={0x214800200, 0x0, 0x0, 0x0, {}, &(0x7f0000001b80)=""/36, 0x24, 0x0, &(0x7f0000001c40)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) 03:13:42 executing program 2: syz_io_uring_setup(0x2f2e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x1ac}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 03:13:43 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0xc6200, 0x0) 03:13:43 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000039c0)='/sys/block/loop0', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) 03:13:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 03:13:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x242c00, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 03:13:43 executing program 2: syz_open_dev$rtc(&(0x7f0000001c00), 0x0, 0x0) 03:13:43 executing program 4: epoll_create(0xb18) 03:13:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 03:13:43 executing program 1: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) 03:13:43 executing program 4: socketpair(0x0, 0x80000, 0x0, 0x0) 03:13:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006980)={&(0x7f0000006380)=@tipc=@id, 0x80, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000ff0000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000580)="de1e00410a9e88490bc15aeb39587737a632a38519a08876ebb8b43d1b1c0e3ec2", 0x21}, {&(0x7f0000000640)="c156832732afaea16511621a9742d726932d04acb856f24008259e9985838b0309e2574f2c5ce3e66e089b980627094917da88a65b92e3055ec5b0e41780f57cd97cf9ba16ca50dd7d04ae546fedf61de41644f0dfa8d3c286be7365e03c1ae368e8c1cdfbf4f615bf385fd75adf13c388dba68a23162421f100d5c2cf093bf217fd1429a1945c9bee048d112f5ea4a584c7d7261dc29b90cb645b90df931b4bb837f1adf468ba4a2f13bdd2ab1135b20d", 0xb1}], 0x3, 0x0, 0x0, 0x4000}, 0x4055) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002800)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) openat$cgroup(r2, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 03:13:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="9feb0100a1"], &(0x7f0000000300)=""/143, 0xa1, 0x8f, 0x1}, 0x20) 03:13:43 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7fff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001900), &(0x7f00000008c0), 0xffb, r1}, 0x38) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 03:13:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 03:13:43 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) 03:13:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x800}]}) 03:13:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 03:13:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRESOCT], 0x50}, 0x0) 03:13:43 executing program 1: socketpair(0x11, 0x2, 0x20, &(0x7f0000000000)) 03:13:43 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/174, 0xae}], 0x1}, 0x0) 03:13:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000100), 0x10, 0x0}, 0x40) 03:13:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x5}, 0x40) 03:13:44 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000001300), 0x40) 03:13:44 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000001300), 0x40) 03:13:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="9feb01001800000001"], &(0x7f0000000300)=""/143, 0xa1, 0x8f, 0x1}, 0x20) 03:13:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000c80)=ANY=[], &(0x7f0000000300)=""/143, 0xa1, 0x8f, 0x8}, 0x20) 03:13:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @volatile]}}, &(0x7f0000000240)=""/240, 0x32, 0xf0, 0x1}, 0x20) 03:13:44 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 03:13:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/119, 0x77}}], 0x1, 0x40000042, &(0x7f0000006440)) 03:13:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x5, &(0x7f00000004c0)) 03:13:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x18, 0x2, &(0x7f0000001640)=@raw=[@ldst={0x3, 0x3, 0x3, 0x8, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1}], &(0x7f0000001680)='GPL\x00', 0x8, 0x80, &(0x7f00000016c0)=""/128, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011e00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000011e40)={0x4, 0xd, 0x20}, 0x10}, 0x78) 03:13:44 executing program 5: perf_event_open(&(0x7f0000004040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002900), 0x8, 0x10, 0x0}, 0x78) 03:13:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8941, 0x0) 03:13:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13}, 0x40) 03:13:44 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='^)(\\') 03:13:44 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 03:13:44 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x4020940d, 0x0) 03:13:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) 03:13:45 executing program 2: socketpair(0x1, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 03:13:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d40)=@framed, &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:13:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000003840)={0x0, 0x3, &(0x7f0000003600)=@framed, &(0x7f0000003680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:13:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5450, 0x0) 03:13:45 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000042c0)={0x0, 0x0, 0x8}, 0xc) 03:13:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x80108906, 0x0) 03:13:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0xa5, &(0x7f0000000240)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 03:13:45 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x894c, 0x0) 03:13:45 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x18, 0x2, &(0x7f0000001640)=@raw=[@ldst={0x0, 0x3, 0x3, 0x8, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x0, 0x7, 0x8, 0x8}], &(0x7f0000001680)='GPL\x00', 0x8, 0x80, &(0x7f00000016c0)=""/128, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000011e00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000011e40)={0x4, 0xd, 0x20}, 0x10}, 0x78) 03:13:45 executing program 5: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f00000004c0)) 03:13:45 executing program 4: socketpair$nbd(0x1, 0x7, 0x0, &(0x7f00000004c0)) 03:13:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:45 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 03:13:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000cc000000cc0000000b0000000c000000000b000000010000008c0b00000600000000000000001000000400000003000000018000000300000004000000428d00000900000001000000000100000600000000000000050000001000000009000085090000000b000000000000000800000000000000010000000100000007000000050000000004000005000000040000001a0200000700000000000000040000000e00000000000000070000000100000003000000090b000003000000000000fbffffff0f000000000000000100000000305f6151610001610000f6bc502417da6b43"], &(0x7f00000073c0)=""/189, 0xef, 0xbd, 0x1}, 0x20) 03:13:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000380)="67e2bf5407531a844a2b7d00415f31590753843239af2db20b5b06ec6fed5341a867117cf78542ba967927e62e246f140a52e73b4f66f430b8ab78216319d75369d9f153a8632222c9b7b40f292d656b002854", 0x53}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/82, 0x52}], 0x1}, 0x0) 03:13:45 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001ac0)=0xffffffffffffffff, 0x4) 03:13:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5451, 0x0) 03:13:45 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000009c0)={@map}, 0x10) 03:13:45 executing program 2: perf_event_open(&(0x7f0000003980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:45 executing program 3: socketpair$nbd(0xa, 0x1, 0x0, &(0x7f00000004c0)) 03:13:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000380)='g', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:13:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000000b6c0), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 03:13:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:46 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) 03:13:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x0) 03:13:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f000000b6c0), 0x0, 0x0) 03:13:46 executing program 5: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000280)) 03:13:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)='~', 0x1}, {&(0x7f0000000240)="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", 0x1000}], 0x2, &(0x7f0000004fc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:13:46 executing program 4: socketpair(0x3, 0x0, 0x1bb9, &(0x7f0000002bc0)) 03:13:46 executing program 2: perf_event_open(&(0x7f0000004040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 03:13:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0xc0189436, 0x0) 03:13:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x41) 03:13:46 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:13:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="7e14f6074a8e7d9bb54a089e616a3211542731cca86cc64dc60ce83b06d5f4c058c129a694bbd4738fcbd9a2de0717ec8052088c3cc4acace7e52bdd08581751e6b2b3aac001ed40e63e9c29d596ac64ac5fcd18627dca4cd111631d745bde5c2828d155c2f3e17d6712d6153836d26962435c25b81b5d537418a7af6bd834d4db17", 0x82}, {&(0x7f0000000140)="2c31e4023ef6373324b4b28ea090f37e91ddd90bd6717617fef59e03a68d7fc49d3efaf7311bcf36a5b040225b680577974971371067d495488c6184a27909914952cec9c7ae44b2e1a14d3703db1b35fd7bfb3f5e58ec66ec488f91067683e180f3cd3e32ee3d82f5b5dd1654ccd09302b9b87fccb0c94c6a845a31bad858eb752a6467c3181c9e619ddbbeb5c97d6a80fae2247d2c05ca8c85576e314a31f5b837a69d4cd7630095fd1935f48716152d495dba496be560201b0f748347fe8224cf945a4c2eeb6c5205dda6bf7bb466c5ebbc86b913b11f95", 0xd9}, {&(0x7f0000000240)="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", 0xea5}, {&(0x7f0000001240)='H', 0x1}], 0x4, &(0x7f0000004fc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:13:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x401c5820, 0x0) 03:13:46 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:13:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003f00)={0x3, 0x1, &(0x7f0000003cc0)=@raw=[@call], &(0x7f0000003d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002c00)={0x19}, 0x40) 03:13:46 executing program 4: socketpair(0xa, 0x3, 0x2, &(0x7f0000000000)) 03:13:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x402, 0x0) 03:13:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 03:13:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/205, 0x1a, 0xcd, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006a40)={0x18, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="1800005af9ffffff850000001600000023950000000000007053ffffa66e560400000085100000020000001ab4f4ff100000000478ff0f0400000018000000206b"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x50042, 0x0) 03:13:46 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 03:13:46 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000002c00), 0x40) 03:13:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x801}, 0x40) 03:13:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002c00)={0x6, 0x0, 0x0, 0x6}, 0x40) 03:13:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001780), 0x2002, 0x0) close(r0) 03:13:47 executing program 5: socketpair(0x23, 0x0, 0x3ff, &(0x7f0000000340)) 03:13:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0xc0189436, 0x20000000) 03:13:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x6) 03:13:47 executing program 0: socketpair$nbd(0x4, 0x1, 0x0, &(0x7f00000004c0)) 03:13:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'm\x00'}, 0x8) 03:13:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x401c5820, 0x0) 03:13:47 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa01) write$hidraw(r0, 0x0, 0x0) 03:13:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8901, 0x0) 03:13:47 executing program 3: perf_event_open(&(0x7f0000004040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) 03:13:47 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a40)={&(0x7f0000001a00)='./file0\x00'}, 0x10) 03:13:47 executing program 2: syz_usb_connect(0x2, 0x26, &(0x7f0000000640)={{0x12, 0x1, 0x310, 0xd0, 0x90, 0x8a, 0x40, 0x19d2, 0x12, 0x57f0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x74, 0xf0, 0x0, [@generic={0x2}]}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f0000001100)={0xa}, 0x0, 0x0}) 03:13:47 executing program 5: syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x7b, 0xe9, 0xff, 0x2357, 0x100, 0x641a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0xab, 0xf3}}]}}]}}, 0x0) 03:13:47 executing program 4: syz_usb_connect(0x2, 0x2b, &(0x7f0000000640)={{0x12, 0x1, 0x310, 0xd0, 0x90, 0x8a, 0x40, 0x19d2, 0x12, 0x57f0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x19, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x74, 0xf0, 0x0, [@generic={0x7, 0x5, "c68ea5fcb0"}]}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f0000001100)={0xa}, 0x0, 0x0}) 03:13:47 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100003e684f104f17316a98ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 03:13:47 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x801) read$hidraw(r0, 0x0, 0xfffffffffffffdd9) 03:13:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0xc020660b, 0x0) 03:13:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @local}}}, 0x88) 03:13:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) read$alg(r1, &(0x7f0000000100)=""/252, 0xfc) 03:13:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000080)) [ 180.915138][ T8352] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 180.947259][ T1266] usb 4-1: new high-speed USB device number 2 using dummy_hcd 03:13:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 03:13:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) [ 181.074990][ T8338] usb 5-1: new full-speed USB device number 2 using dummy_hcd 03:13:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/47) [ 181.224990][ T1266] usb 4-1: Using ep0 maxpacket: 16 [ 181.365741][ T8352] usb 3-1: unable to get BOS descriptor or descriptor too short [ 181.374057][ T1266] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ec.98 [ 181.390902][ T1266] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.415906][ T8352] usb 3-1: not running at top speed; connect to a high speed hub [ 181.432128][ T1266] usb 4-1: config 0 descriptor?? [ 181.494978][ T1266] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 181.505443][ T8338] usb 5-1: unable to get BOS descriptor or descriptor too short [ 181.545108][ T8338] usb 5-1: not running at top speed; connect to a high speed hub [ 181.625599][ T8338] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xC6, skipping [ 181.643257][ T8338] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 181.705349][ T8352] usb 3-1: New USB device found, idVendor=19d2, idProduct=0012, bcdDevice=57.f0 [ 181.731929][ T8352] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.774702][ T8352] usb 3-1: Product: syz [ 181.793013][ T8352] usb 3-1: Manufacturer: syz [ 181.804115][ T8352] usb 3-1: SerialNumber: syz [ 181.813480][ T8352] usb 3-1: config 0 descriptor?? [ 181.835710][ T8338] usb 5-1: New USB device found, idVendor=19d2, idProduct=0012, bcdDevice=57.f0 [ 181.844768][ T8338] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.899102][ T8338] usb 5-1: Product: syz [ 181.904144][ T8338] usb 5-1: Manufacturer: syz [ 181.910341][ T8338] usb 5-1: SerialNumber: syz [ 181.932203][ T8338] usb 5-1: config 0 descriptor?? [ 181.956546][ T9689] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 182.088855][ T8352] usb 3-1: USB disconnect, device number 2 [ 182.207881][ T8540] usb 5-1: USB disconnect, device number 2 [ 182.874972][ T8540] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 182.984856][ T8338] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 183.325347][ T8540] usb 3-1: unable to get BOS descriptor or descriptor too short [ 183.375559][ T8540] usb 3-1: not running at top speed; connect to a high speed hub [ 183.394954][ T8338] usb 5-1: unable to get BOS descriptor or descriptor too short [ 183.434985][ T8338] usb 5-1: not running at top speed; connect to a high speed hub [ 183.525597][ T8338] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xC6, skipping [ 183.536240][ T8338] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 03:13:50 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 03:13:50 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) mprotect(&(0x7f0000dce000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4800) [ 183.664970][ T8540] usb 3-1: New USB device found, idVendor=19d2, idProduct=0012, bcdDevice=57.f0 [ 183.674032][ T8540] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.698716][ T8540] usb 3-1: Product: syz [ 183.705922][ T8338] usb 5-1: New USB device found, idVendor=19d2, idProduct=0012, bcdDevice=57.f0 [ 183.717848][ T8540] usb 3-1: config 0 descriptor?? 03:13:50 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001140)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}}, 0x40) [ 183.745378][ T8540] usb 3-1: can't set config #0, error -71 [ 183.752853][ T8338] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.762112][ T8540] usb 3-1: USB disconnect, device number 3 [ 183.773173][ T8338] usb 5-1: Product: syz [ 183.785625][ T8338] usb 5-1: Manufacturer: syz [ 183.790582][ T8338] usb 5-1: SerialNumber: syz [ 183.819681][ T8338] usb 5-1: config 0 descriptor?? [ 183.843078][ T8338] usb 5-1: can't set config #0, error -71 [ 183.866372][ T8338] usb 5-1: USB disconnect, device number 3 [ 183.903310][ T1266] gspca_stk1135: reg_w 0x2ff err -71 [ 183.909846][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 183.920097][ T1266] gspca_stk1135: Sensor write failed [ 183.926077][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 183.932407][ T1266] gspca_stk1135: Sensor write failed [ 183.938869][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 183.945958][ T1266] gspca_stk1135: Sensor read failed [ 183.955516][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 183.961850][ T1266] gspca_stk1135: Sensor read failed [ 183.986304][ T1266] gspca_stk1135: Detected sensor type unknown (0x0) [ 183.992929][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 184.022205][ T1266] gspca_stk1135: Sensor read failed [ 184.043725][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 184.064981][ T1266] gspca_stk1135: Sensor read failed [ 184.070214][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 184.077903][ T1266] gspca_stk1135: Sensor write failed [ 184.083214][ T1266] gspca_stk1135: serial bus timeout: status=0x00 [ 184.090556][ T1266] gspca_stk1135: Sensor write failed [ 184.096642][ T1266] stk1135: probe of 4-1:0.0 failed with error -71 [ 184.105505][ T1266] usb 4-1: USB disconnect, device number 2 [ 184.664918][ T8055] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 184.904834][ T8055] usb 4-1: Using ep0 maxpacket: 16 [ 185.027724][ T8055] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ec.98 [ 185.036827][ T8055] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.055854][ T8055] usb 4-1: config 0 descriptor?? [ 185.097021][ T8055] gspca_main: stk1135-2.14.0 probing 174f:6a31 03:13:52 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100003e684f104f17316a98ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 03:13:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000001180), 0x0, 0x0, 0x0, r0) 03:13:52 executing program 5: fork() r0 = fork() rt_sigqueueinfo(r0, 0x2d, &(0x7f00000000c0)={0x0, 0x0, 0xffffff7f}) 03:13:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:13:52 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') 03:13:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x51}}) [ 185.442265][ T8055] gspca_stk1135: reg_w 0x3 err -71 [ 185.457286][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.463629][ T8055] gspca_stk1135: Sensor write failed [ 185.486945][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.516921][ T8055] gspca_stk1135: Sensor write failed 03:13:52 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:13:52 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 185.548528][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.582831][ T8055] gspca_stk1135: Sensor read failed 03:13:52 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002200), &(0x7f0000002280)={&(0x7f0000002240)={[0x5]}, 0x8}) 03:13:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) [ 185.611303][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.646565][ T8055] gspca_stk1135: Sensor read failed [ 185.695320][ T8055] gspca_stk1135: Detected sensor type unknown (0x0) [ 185.733414][ T8055] gspca_stk1135: serial bus timeout: status=0x00 03:13:52 executing program 2: pipe2(&(0x7f0000000780), 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) [ 185.761959][ T8055] gspca_stk1135: Sensor read failed 03:13:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) [ 185.785764][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.823379][ T8055] gspca_stk1135: Sensor read failed [ 185.853675][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.894973][ T8055] gspca_stk1135: Sensor write failed [ 185.933360][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 185.958285][ T8055] gspca_stk1135: Sensor write failed [ 185.971011][ T8055] stk1135: probe of 4-1:0.0 failed with error -71 [ 185.988997][ T8055] usb 4-1: USB disconnect, device number 3 [ 186.405215][ T8055] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 186.654732][ T8055] usb 4-1: Using ep0 maxpacket: 16 [ 186.774815][ T8055] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ec.98 [ 186.784574][ T8055] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.795264][ T8055] usb 4-1: config 0 descriptor?? [ 186.847458][ T8055] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 189.324800][ T8055] gspca_stk1135: reg_w 0x2ff err -71 [ 189.333459][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.343465][ T8055] gspca_stk1135: Sensor write failed [ 189.349936][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.356821][ T8055] gspca_stk1135: Sensor write failed [ 189.362106][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.369565][ T8055] gspca_stk1135: Sensor read failed [ 189.375431][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.381760][ T8055] gspca_stk1135: Sensor read failed [ 189.388246][ T8055] gspca_stk1135: Detected sensor type unknown (0x0) [ 189.395760][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.402086][ T8055] gspca_stk1135: Sensor read failed [ 189.408377][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.415520][ T8055] gspca_stk1135: Sensor read failed [ 189.420746][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.429396][ T8055] gspca_stk1135: Sensor write failed [ 189.435434][ T8055] gspca_stk1135: serial bus timeout: status=0x00 [ 189.441758][ T8055] gspca_stk1135: Sensor write failed [ 189.450829][ T8055] stk1135: probe of 4-1:0.0 failed with error -71 [ 189.459925][ T8055] usb 4-1: USB disconnect, device number 4 03:13:56 executing program 3: socket$caif_stream(0x25, 0x1, 0x2) 03:13:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "8381719c68a2663a81aadd7b65d6ed88dba8eac2ffeab2b6d9be09f3b5eff5a3407f63490b9aa4ab980d4dbdba5f14af6731c1619bfffdf19e4092a98ece50b7", {0x81}}) 03:13:56 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) 03:13:56 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300), 0x42000, 0x0) 03:13:56 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:13:56 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) 03:13:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.pending_reads\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) gettid() r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf0) 03:13:57 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x5, 0x0, 0xc2}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x87, 0x29, 0x2, {0x1ff, [{{0x2, 0x2, 0x6}, 0x3, 0x6, 0x7, './file0'}, {{0x0, 0x0, 0x7}, 0x5, 0x5, 0x7, './file0'}, {{0x40, 0x4, 0x3ff}, 0x3a6, 0xb9, 0x7, './file0'}, {{0x4, 0x2, 0x8}, 0x20, 0xd2, 0x7, './file0'}]}}, 0x87) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000400)=[0x3, 0x0, 0x2], 0x3, 0x80000}) 03:13:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:57 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:13:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:13:57 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:13:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004800)={&(0x7f00000000c0)=@deltfilter={0x163c, 0x2d, 0x620, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10, 0xe}, {0x0, 0xd}, {0xfff2, 0xd}}, [@TCA_RATE={0x6, 0x5, {0xdc, 0x5}}, @filter_kind_options=@f_matchall={{0xd}, {0x15ec, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x184, 0x2, [@m_bpf={0x50, 0x6, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x3}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0xfc, 0x1a, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0xad, 0x6, "e8aefca4d2f2b6a6ed49250ad74a41412aa0d7f583faa1d498645f21268ead661492a908aa7e333a7a2e3e0779dcbab754cd14ec28d735d21b6a23aa969bf639758f889c11a2881357adc0b8aba56a9f6fcab2fa41e8b581ab4044342bf2c3fed9808092b6e75ddfadcdca303ae4d99dd4560db9019d2897a7795cc12f1d05c70c810bec910d371e36ed514931f32a9b377d0ecf4bd9c41937da0329a43e5adb2b9ed564d1c63b930c"}, {0xc}, {0xc, 0x8, {0x4}}}}]}, @TCA_MATCHALL_ACT={0x1454, 0x2, [@m_ct={0x40, 0x0, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0xd}}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}]}, {0x7, 0x6, "d0ff24"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0xd58, 0x0, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x9a, 0x2, 0x8, 0x9}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x9}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x84}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x0, 0x0, 0xffffffff}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xc99, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_vlan={0x54, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x5}}}]}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x664, 0xd, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xff, 0x0, 0x4}, @broadcast, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x6}, @broadcast, @multicast2}}]}, {0x5c1, 0x6, "461d5d9d0e1d95612da98ce748c9885881f5b0e2f6236d315585dc6d3d958afd3b7d70cab076242acc0b512a39b3d912372c157d7ebe2657e45dd24bdae1ddc3f7ecfad3eebfc0f40a1380867cfa3b1a0fc04f214486ee74af42237f408dea74d77d2529c9ca428caeceef259608cbe8bdd555fc1ef6369ea22cf0520a1f24930e27a4a567167f94354af35a33209b6228f7c287b7157febd550f1904b9ac90e14e9c2a691af68e23cea6a4fd80afe99eb8321350ab1097591241e1a4fc85746c86526f23cf5cfd200b27e848b09a46bcab0b81c10e9b7679224baf20748890849fc2ed4d64cd3b3323e9d490cf7e9edd85e86560e6c82839164258e4ea49f39884813cbe39df0e0fe0630a3e930bb04af6e5b719d11ec2b8e79c7152fe3956415695cb92ad0caad27362c9156d1bb06a7e769595d94468c536fdc91100840a2919f8111d727921b0c68274a518bde9b2fc87d6f604c3b2bb54970dabb69aedadee67e49656a2399bbef509df059ae98485d1d4b8d83d4785ba814bacbb8e8abae96fb210d5a9a3b05d5d382303d141c68baceb0d10beeae8290706b0d71b0e9d0481bd6a0982ee28738a43c871cfd58d589d618559fa6c8a985bce7c477f39ac94815346c66f76af83dc37c5a60e9ab26acfecc6afe4858b4d6a654c502ec4c11323c172c1b0de91083604e3d6f095e3f18e00aea9923690ef5cef1580a9f55f633f5d5034ff5c55e558169bd5894ef1ce4e42602915c0a480c1d007eec884fa49422f51ab470fad6b80f5df964eae9d05784c6d408013d9aa53e30a601c78af5a2ca24962137d827f25cd07725f26b5302e0dc608a02448db6d649a81d6425b98c668c8cf6ae68d54131b9a444c22fd08fc8756cd39c791e985c8e337b56e915b928cec1b1ada084add24e6da4cb20d8c31479df34b17f98d721ad630e010b08628ebd709100f9c20216ed65488bc0a91f695f5c8e0cdd25abb8e5c97190d4d6fbb3a0e2982c559698aa52f0905fb06f1e44342aa3049997e98fcd9c7ef3f8d3ca5166e2ea927da2a730da7560651443d4baf32dac07e2390213ace9067e1e4702be72ba537b5f547844a7fb56a38ad9176900870dc486ea7c6fd031149f5d5542d6201bd2635dbcc690a80a235752ff5db132dfd11b021f91ab16a5836d34e5ff2b5a13a7bc337b37ee4b2790efa0e97bf8d89019a4c93d4d81aa75165f7ab466cec479506b004bbd59c0796321139315fe049d78213ce19c57609d39a8d8992d48f3453781c3af4a29b35fee81fed17f138662083e000f613ee357ad475cc05ad5eba17150bee8c022723842aa31d485d2ee09acbcb54332ddd15713236aa62868cfca8028c8cc7648a93e7709d932f4474023b71088fdab52750bd93c0e476a40528fc5de0a6f6a6bc00bb09a5bb3a17b2272d199150d13133e4b2549355d5faa5a8b5b8e8f1bde3e9ac8e65f53a81d1a1412611b25e41060091eeef16cd3ef4bd5667e77bcc3adf9ca301bc0c50a530f411e632a1733621b56abf67069843c74dd4eecbb2b867fe0e885afe1ac4cc60916f43610ca294a284755c6e6e5d4df51fc2785df031ebeb73e030a067b5f988dd055d65ab30c68bed8ac01b3c5a8b50a19b80e73f8f5f0fa51c58722792f1ef31cfb47741c68ee7bd0b5277976a09ca4a9a79ae166f36c32b60949199a5ea0363576a3b6dd74bf09ca8f9c6763bd3b115ee4b71491f774ec81161943f4f96e9dd5a266f9466029047c2495611f935bc208f1d0579536d0fac01ad7f915d25be41f87404576e29118cfce0cbca3be415eecb473ca5b1823007987d7e5f355c6be07e99838b43ad4c3070c58bb354f5bbefdac3eb6b2bd8e63519a7e9f608b172376786b180fa5537b9549231493905bbaf22bb0e1cdbf643d90b6110bb33d3e2fa18956cff42d9a2bc9ef03ce29ae0b38c46a709565436ef1249df951bffd3de0d809ec0cc97f8e8ee853a2675bbe35b8a9a3b933167a9d10c9fc0453b32359e8eaead3119289a007a0d432bb08785b7807c4b87aef53573aa260a4c762f2997434c34c641eb47417a7cc"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x163c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 03:13:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:57 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x1b, &(0x7f0000000180)={0x5, 0xf, 0x1b, 0x2, [@ss_cap={0xa}, @ssp_cap={0xc}]}, 0x1, [{0x0, 0x0}]}) 03:13:57 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000000c0), 0x4) 03:13:57 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101) write$qrtrtun(r0, 0x0, 0x0) 03:13:57 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x44, &(0x7f0000000180)={0x5, 0xf, 0x44, 0x4, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "6db1b191ee82d6ccaab21e63a40cdddf"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssp_cap={0xc}]}}) 03:13:57 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23f93a9a"}, 0x0, 0x0, @fd}) 03:13:57 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 03:13:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000840), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) 03:13:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004800)={&(0x7f00000000c0)=@deltfilter={0xec4, 0x2d, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {}, {0xffff}}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_matchall={{0xd}, {0xe64, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffe0}}, @TCA_MATCHALL_ACT={0x4e4, 0x2, [@m_bpf={0x80, 0x6, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x0, 0x7, 0xff, 0xffffffff}, {0x0, 0x0, 0x1, 0x80000001}, {0x0, 0x0, 0x9}, {}, {0x0, 0x4f}, {0x0, 0x7, 0xf1, 0x3f}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_FD={0x8}]}, {0x9, 0x6, "e450dc4e30"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_skbmod={0x168, 0xb, 0x0, 0x0, {{0xb}, {0xa8, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x80000001}}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x4}}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x20000000, 0x0, 0x40}}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="fa9aedae02bf"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0x95, 0x6, "676c44885765dbeac72c1bc7e905b68075f01e48c19cac7bf6a4cadbee4f504cb94faca1a221397ba18bbbc494bce519b3e53b56b6f093c1dadcc54aa658576949ce8e65b13078cd145b483ecc4441b36f99eb1766ea8a21c89e671e3f8a7abe5347493d0fb5eefde124a03aa6160747c754c0aef596a7319a8af40bde0a82f146a93495373667b0bd36cd6401c731dbe6"}, {0xc}, {0xc}}}, @m_bpf={0x144, 0x0, 0x0, 0x0, {{0x8}, {0x90, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4c, 0x4, [{}, {0x5}, {0x0, 0x0, 0x0, 0x17}, {0x0, 0x0, 0x0, 0x101}, {}, {0x0, 0x1, 0x4}, {}, {0x0, 0x6, 0x3}, {0x27, 0x0, 0x1c, 0x2}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x0, 0x0, 0x9}, {0xbc58}, {0x7}, {0x0, 0x0, 0x0, 0x7}]}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x8d, 0x6, "12827ba5185e216b9ad6a50bf8468c4bb82208580aed47cc5ad621101763cd381aea58231a9daad98edbd7619b5f67fd4cfb7d8d99c7144642d96bdfdf5fd7683cd6be96796b12beb5c7a07d2994c611b6f1a356031931b2fcd224bfe34c329de744884e1635f5c7d0c36b5386f118a6d106345e0a8b062e35229819f09af0f0f502b9bdcefe260405"}, {0xc}, {0xc}}}, @m_tunnel_key={0xa4, 0x0, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x42, 0x20000001}, 0x2}}]}, {0x55, 0x6, "a4f4efee50d1241f3ca3b240f12cdff8d1fc6858519e00a6e78db8b3fb70e95bf147f5444697df9f3123e740430917e1d02a07471d3ec179847fb286d5a07996f95ab6f176b84d1ad17283855cddf6e63e"}, {0xc}, {0xc}}}, @m_tunnel_key={0x110, 0x0, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0xb9, 0x6, "e8aefca4d2f2b6a6ed49250ad74a41412aa0d7f583faa1d498645f21268ead661492a908aa7e333a7a2e3e0779dcbab754cd14ec28d735d21b6a23aa969bf639758f889c11a2881357adc0b8aba56a9f6fcab2fa41e8b581ab4044342bf2c3fed9808092b6e75ddfadcdca303ae4d99dd4560db9019d2897a7795cc12f1d05c70c810bec910d371e36ed514931f32a9b377d0ecf4bd9c41937da0329a43e5adb2b9ed564d1c63b930c9bc4827c5c5af967f177100c"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0x96c, 0x2, [@m_connmark={0x930, 0x0, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x8e2, 0x6, "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"}, {0xc}, {0xc}}}, @m_vlan={0x38, 0x4, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x10, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_POLICE={0x4}]}}]}, 0xec4}}, 0x0) 03:13:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1c}, 0x40) 03:13:57 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x38, &(0x7f0000000180)={0x5, 0xf, 0x38, 0x3, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "6db1b191ee82d6ccaab21e63a40cdddf"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 03:13:57 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 03:13:57 executing program 2: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x2}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000400)={[0x4]}, 0x8}) [ 190.744684][ T8352] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 190.814755][ T8540] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 190.994730][ T8352] usb 6-1: Using ep0 maxpacket: 32 [ 191.055062][ T8540] usb 5-1: Using ep0 maxpacket: 32 [ 191.144638][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 191.195360][ T8352] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 191.262290][ T8540] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 191.395391][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 191.455990][ T8540] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.469205][ T8540] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.479526][ T8352] usb 6-1: string descriptor 0 read error: -22 [ 191.486768][ T8540] usb 5-1: Product: syz [ 191.491097][ T8352] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.503089][ T8540] usb 5-1: Manufacturer: syz [ 191.509406][ T8540] usb 5-1: SerialNumber: syz [ 191.514095][ T8352] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.589480][ T8540] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 191.605708][ T8352] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 191.615352][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 191.807714][ T8338] usb 5-1: USB disconnect, device number 4 [ 191.825180][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.838804][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.842192][ T8055] usb 6-1: USB disconnect, device number 2 [ 191.860085][ T5] usb 2-1: Product: syz [ 191.869772][ T5] usb 2-1: Manufacturer: syz [ 191.875412][ T5] usb 2-1: SerialNumber: syz [ 191.915640][ T5] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 192.123091][ T5] usb 2-1: USB disconnect, device number 2 [ 192.594558][ T8540] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 192.624554][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 192.834530][ T8540] usb 5-1: Using ep0 maxpacket: 32 [ 192.875731][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 192.904544][ T8352] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 193.035349][ T8540] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 193.084639][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 193.144524][ T8352] usb 2-1: Using ep0 maxpacket: 32 [ 193.214952][ T8540] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.223980][ T8540] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.235104][ T8540] usb 5-1: Product: syz [ 193.239276][ T8540] usb 5-1: Manufacturer: syz [ 193.243850][ T8540] usb 5-1: SerialNumber: syz [ 193.285909][ T8540] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 193.355589][ T5] usb 6-1: string descriptor 0 read error: -22 [ 193.361817][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.372129][ T8352] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 193.386249][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:14:00 executing program 5: syz_io_uring_setup(0x4e75, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x210}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 03:14:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 03:14:00 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) [ 193.454691][ T5] usb 6-1: can't set config #1, error -71 [ 193.470146][ T5] usb 6-1: USB disconnect, device number 3 03:14:00 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 03:14:00 executing program 2: getrusage(0x0, &(0x7f0000000400)) 03:14:00 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) [ 193.545152][ T8352] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.560251][ T8338] usb 5-1: USB disconnect, device number 5 [ 193.561218][ T8352] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:14:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000060000000000000009000000204e0000ffffffff0444e06a3d6a10d4a030a959da04853e7d"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xeb, &(0x7f0000000140)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.602348][ T8352] usb 2-1: Product: syz [ 193.616932][ T8352] usb 2-1: Manufacturer: syz [ 193.637662][ T8352] usb 2-1: SerialNumber: syz 03:14:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000002a80)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7f, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) [ 193.705850][ T8352] cdc_ether: probe of 2-1:1.0 failed with error -22 03:14:00 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000140)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) 03:14:00 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x1d31, &(0x7f0000000480)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, 0x0, 0x0) 03:14:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:14:00 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) 03:14:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) [ 193.900681][ T8352] usb 2-1: USB disconnect, device number 3 [ 193.925725][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.932034][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 03:14:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4}, @alu={0x0, 0x0, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:01 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x400) 03:14:01 executing program 0: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 03:14:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002a80)=@bpf_tracing={0x3, 0x1, &(0x7f0000002880)=@raw=[@generic], &(0x7f00000028c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 03:14:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.444576][ T8352] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 194.974423][ T8352] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 194.983492][ T8352] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.993928][ T8352] usb 2-1: Product: syz [ 194.999242][ T8352] usb 2-1: Manufacturer: syz [ 195.003947][ T8352] usb 2-1: SerialNumber: syz [ 195.045853][ T8352] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 195.694493][ T8352] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 195.906834][T10017] udc-core: couldn't find an available UDC or it's busy [ 195.913791][T10017] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 195.933030][ T2980] usb 2-1: USB disconnect, device number 4 [ 196.724459][ T8352] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 196.732247][ T8352] ath9k_htc: Failed to initialize the device [ 196.741725][ T2980] usb 2-1: ath9k_htc: USB layer deinitialized 03:14:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:14:04 executing program 3: getresuid(&(0x7f0000000340), 0x0, 0x0) 03:14:04 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 03:14:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 03:14:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)='\'', 0x1}, {&(0x7f00000001c0)='\x00', 0x1}], 0x2, &(0x7f0000001440)=[{0x10}], 0x10}, 0x0) 03:14:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000140)={0x10}) 03:14:04 executing program 2: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x418a02) 03:14:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x0, 0x4}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x225081, 0x4) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000300)={0x20, 0x6, 0x1}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000340)={0x7, {0x80000001, 0x3, 0x40, 0x2}, {0x7, 0xffffffea, 0xffffffff}, {0x40}}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000380)={0x4, @raw_data="6db8bd4ddea7e8500165c48f5661f588dba01bce5b80ab055eb84e6d7be81db005c6b185d8ef641b90ec00c7efb10b2c9aeaf3845bfa8baf09db0f247b89986b5bfa18cf9fb1d6463fec94c7e71b9a5af5f0164862f0c9540a6bdbe076e8e6e1df880548c3779aacfaeaf3e5d975e8ac007d7cdd5207ee51184c608d6d51cddd39fdf324a772fe31c58fa1f7cd7c54c2d87ebecc773d7206d0f1e3eee53762f0d37b1beef018d20facc79d19261c25ae17639f3486cfbb926e4953046146e3f8a704bfc47f22f77a"}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) socketpair(0x27, 0x3, 0x2, &(0x7f0000000600)) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) 03:14:04 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000002a80)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:04 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x7eb, 0x40) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:14:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 03:14:04 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000500), 0x2, 0x0) 03:14:04 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 03:14:04 executing program 2: syz_open_dev$usbfs(&(0x7f0000000080), 0x0, 0x0) 03:14:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$incfs(r0, &(0x7f0000000c00)='.pending_reads\x00', 0x0, 0x0) 03:14:04 executing program 4: socket(0x18, 0x0, 0xfffffc00) 03:14:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x6c5, 0xffffffffffffffff, 0x40}, 0x40) 03:14:04 executing program 1: syz_io_uring_setup(0x4e75, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x210}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:04 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x450700, 0x0) 03:14:04 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000002c00), 0x40) 03:14:04 executing program 4: syz_io_uring_setup(0x5b2f, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:04 executing program 3: syz_io_uring_setup(0x5b2f, &(0x7f0000000000)={0x0, 0x3712, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, 0x0, 0x0) 03:14:04 executing program 5: pselect6(0x40, &(0x7f0000000140)={0x7ff}, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x92]}, 0x8}) 03:14:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[], 0x70}}, 0x0) 03:14:04 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)) 03:14:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000003640)=[{&(0x7f0000000100)=""/224, 0xe0}], 0x1, 0x7, 0x0, 0x0) 03:14:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, @initr0], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x86, &(0x7f00000001c0)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 03:14:04 executing program 5: socketpair(0x28, 0x0, 0x6, &(0x7f00000001c0)) 03:14:04 executing program 2: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x40280) 03:14:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 03:14:05 executing program 4: syz_io_uring_setup(0x58a, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0xd7}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) 03:14:05 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000015c0)) 03:14:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 03:14:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call, @jmp, @initr0], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x86, &(0x7f00000001c0)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x4e75, &(0x7f0000000000)={0x0, 0xe97c, 0x2, 0x1, 0x210}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:05 executing program 4: syz_open_dev$hidraw(&(0x7f0000000140), 0x0, 0x0) 03:14:05 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000140)) r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000140)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x478, 0x0) 03:14:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:14:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:14:05 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:14:05 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:14:05 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x4080, 0x0) 03:14:05 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002a40), 0x204080, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002a80)=@bpf_tracing={0x1a, 0x1, &(0x7f0000002880)=@raw=[@generic], &(0x7f00000028c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:14:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 03:14:05 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000480)='.pending_reads\x00', 0x0, 0x0) 03:14:05 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) [ 198.684470][ T2980] usb 2-1: new high-speed USB device number 6 using dummy_hcd 03:14:05 executing program 0: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6325, &(0x7f0000000dc0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000e40), &(0x7f0000000e80)) 03:14:05 executing program 2: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) [ 199.211639][ T2980] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 199.221166][ T2980] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.239588][ T2980] usb 2-1: Product: syz [ 199.243784][ T2980] usb 2-1: Manufacturer: syz [ 199.253615][ T2980] usb 2-1: SerialNumber: syz [ 199.305924][ T2980] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 199.924396][ T8440] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 200.135502][T10167] udc-core: couldn't find an available UDC or it's busy [ 200.142471][T10167] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 200.159321][ T8352] usb 2-1: USB disconnect, device number 6 [ 200.964437][ T8440] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 200.971427][ T8440] ath9k_htc: Failed to initialize the device [ 200.979543][ T8352] usb 2-1: ath9k_htc: USB layer deinitialized [ 201.334249][ T8352] usb 2-1: new high-speed USB device number 7 using dummy_hcd 03:14:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000080)=@raw=[@call, @jmp, @initr0], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x86, &(0x7f00000001c0)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:08 executing program 3: syz_io_uring_setup(0x30ef, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:08 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x50200, 0x0) 03:14:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) 03:14:08 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000900), 0x81, 0x160040) 03:14:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x2) 03:14:08 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)) 03:14:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:08 executing program 2: syz_io_uring_setup(0x3871, &(0x7f0000000000)={0x0, 0xd4ca, 0x2, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x64f0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x262}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:14:08 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x24001) 03:14:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000002a80)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:08 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg$sock(r0, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="e6", 0x1}], 0x1}}], 0x1, 0x0) 03:14:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000001c0), 0x4) 03:14:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff6c, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b05d25a80648c6394f90324fc602f0002400a000000053582c137153e373548018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 03:14:08 executing program 5: socketpair(0x23, 0x0, 0x8009ae, &(0x7f0000000140)) 03:14:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)=0x3) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 03:14:08 executing program 2: r0 = epoll_create(0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:14:08 executing program 1: r0 = syz_io_uring_setup(0x7be8, &(0x7f0000000000)={0x0, 0x459e, 0x8, 0x0, 0xac}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x110, r0, 0x8000000) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) [ 201.925085][T10256] netlink: 194436 bytes leftover after parsing attributes in process `syz-executor.3'. 03:14:08 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x400, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)=0x3) [ 201.977272][T10256] netlink: zone id is out of range [ 202.018262][T10256] netlink: zone id is out of range 03:14:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0x88}}, 0x0) 03:14:09 executing program 2: syz_io_uring_setup(0x7be8, &(0x7f0000000000)={0x0, 0x459e, 0x8, 0x0, 0xac}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x2) 03:14:09 executing program 3: setreuid(0xffffffffffffffff, 0xee00) msgget(0x2, 0x20) 03:14:09 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x206000, 0x0) 03:14:09 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)) 03:14:09 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x0, 0x1, 0x52b1}) 03:14:09 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)=0x3) 03:14:09 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) socketpair(0x1, 0x1, 0x0, &(0x7f0000000e00)) 03:14:09 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 03:14:09 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) 03:14:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000340), 0xc) 03:14:09 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x400, 0x0) 03:14:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:14:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 03:14:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f0000000080), 0x80, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x40002143) 03:14:09 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 03:14:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="f8", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:14:09 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a48a037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4cda80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d093c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe3806201f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f30a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cd88e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ef953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d30200e227af7c9be54143995a448154b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390d1f6af88d65a4eb9ce98b8bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc31a0bfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c5960"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 03:14:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) 03:14:09 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 03:14:09 executing program 0: r0 = socket(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000640)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 03:14:09 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000005180), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000005a80), 0x0, 0x0) [ 202.910663][T10311] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 03:14:10 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200500, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:14:10 executing program 3: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000040)) 03:14:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000200)) 03:14:10 executing program 1: syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) 03:14:10 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 03:14:10 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x0, 0x8, &(0x7f0000000400)) 03:14:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 03:14:10 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/4096, 0x1000) 03:14:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 03:14:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:14:10 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x20a00, 0x0) 03:14:10 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/4096, 0x1000) 03:14:10 executing program 1: syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=ANY=[], 0xa) 03:14:10 executing program 2: getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) [ 203.593944][T10350] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:14:10 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x2901, 0x0) read$dsp(r0, 0x0, 0x0) 03:14:10 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x40203) 03:14:10 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0xc200, 0x0) 03:14:10 executing program 5: syz_open_dev$dri(&(0x7f00000002c0), 0x9, 0x288000) [ 203.910214][T10350] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 03:14:11 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) 03:14:11 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000a880)={0x77359400}) 03:14:11 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:14:11 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:14:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000640), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:14:11 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001100)='cgroup.threads\x00', 0x2, 0x0) 03:14:11 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:14:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000600)) 03:14:11 executing program 5: openat$adsp1(0xffffffffffffff9c, 0x0, 0x424500, 0x0) 03:14:11 executing program 4: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0xfffffd93) 03:14:11 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000340)) 03:14:11 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) [ 204.419853][T10381] QAT: Invalid ioctl -1066363887 [ 204.478857][T10382] QAT: Device 0 not found 03:14:11 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 03:14:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000600)) 03:14:11 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:14:11 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 03:14:11 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) [ 204.680510][T10395] QAT: Device 0 not found 03:14:11 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:14:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:11 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x2d) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x400, 0x0, 0x3, 0x7f}, {0x9, 0x9f, 0x3, 0x75}, {0x7, 0xfc, 0xff, 0x10000}, {0x4, 0x0, 0x0, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f00000003c0)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, r0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xca}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xce0c}]}, 0xf0}}, 0x4000000) 03:14:11 executing program 5: openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:14:11 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x45800, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:14:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) 03:14:11 executing program 0: getresgid(&(0x7f0000000400), &(0x7f0000000440), 0x0) 03:14:11 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 03:14:12 executing program 2: syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x480) 03:14:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:12 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 03:14:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 03:14:12 executing program 0: openat$fb1(0xffffffffffffff9c, &(0x7f000000bc80), 0x0, 0x0) 03:14:12 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) 03:14:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 03:14:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 03:14:12 executing program 3: socket(0x23, 0x0, 0xffffffff) 03:14:12 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f0000000400)) 03:14:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{}, {}], 0x4000) 03:14:12 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, 0x0, 0x1d) 03:14:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 03:14:12 executing program 4: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x7a}}, 0x80, 0x0}, 0x0) 03:14:12 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x80, 0x0}, 0x0) 03:14:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x198, 0x198, 0x100, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'bond0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 03:14:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:14:12 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000140)=@phonet, 0x80) 03:14:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'vlan0\x00', {0x80}}) 03:14:12 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 03:14:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000010c0)={&(0x7f0000000e80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001000)=[@mark={{0x14}}], 0x18}, 0x0) 03:14:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) 03:14:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:14:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000020c0)=ANY=[@ANYBLOB="200000000010"]}) 03:14:12 executing program 4: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)="dd", 0x1}, {&(0x7f00000002c0)='e', 0x1}], 0x2}, 0x4000000) 03:14:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @xdp, @ax25={0x3, @null}}) 03:14:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 03:14:13 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000080c0)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x20000000) 03:14:13 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xffffffff00000000}}, 0x80, 0x0}, 0x0) 03:14:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x38, 0x0, 0x1}, 0x20) 03:14:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8918, 0x0) 03:14:13 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000080c0)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x20000000) 03:14:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0xb}}) 03:14:13 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f00000003c0)=',', 0x1}], 0x2}, 0x0) 03:14:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x5dd083, 0x0) 03:14:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8918, &(0x7f0000000140)) 03:14:13 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x40086602, &(0x7f0000000000)) 03:14:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000001500), r0) 03:14:13 executing program 3: socket(0x3, 0x0, 0xd396) 03:14:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 03:14:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000200), 0x4) 03:14:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x3e}}) 03:14:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0}, 0x0) 03:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x30}}, 0x0) 03:14:14 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "83cc7f629951df104365e9d3a43fad07"}, 0x18) 03:14:14 executing program 5: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 03:14:14 executing program 3: socket$tipc(0x1e, 0x5, 0x0) 03:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) 03:14:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 03:14:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)={0x4c, 0x13, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 03:14:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x12}}) 03:14:14 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\v', 0x1}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 03:14:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 03:14:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 03:14:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0xfffffdfc) 03:14:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}, 0x10) 03:14:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:14:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000001040)={'tunl0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 03:14:15 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000500)) 03:14:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 03:14:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000080)=':') 03:14:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 03:14:15 executing program 5: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 03:14:15 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) 03:14:15 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001380), 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 03:14:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000140)) 03:14:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000180)) 03:14:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 03:14:15 executing program 5: pipe(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 03:14:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x40) 03:14:15 executing program 1: pipe(&(0x7f0000002c00)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 03:14:15 executing program 4: r0 = socket(0xa, 0x3, 0x7) recvmsg$can_bcm(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x20c0) 03:14:15 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 03:14:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x4001) 03:14:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 03:14:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x4c0000, 0x0) 03:14:15 executing program 4: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000002c0)="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", 0xff}, {&(0x7f00000003c0)=',', 0x1}], 0x2}, 0x4000000) 03:14:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x47}}) 03:14:15 executing program 3: socket(0x2c, 0x3, 0x2) 03:14:15 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x20000408}) 03:14:15 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 03:14:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 03:14:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000028c0)={0x18, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) 03:14:15 executing program 3: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x760db9b6aee19d75) 03:14:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000003f00)) 03:14:16 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000001600)=@pppol2tp={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 03:14:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 03:14:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 03:14:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)=@getaddr={0x14, 0x16, 0xb01}, 0x14}}, 0x0) 03:14:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000280), &(0x7f00000014c0)=0x4) 03:14:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="740000000a0601"], 0x74}}, 0x0) 03:14:16 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0xff00}}, 0x80, 0x0}, 0x0) [ 209.627738][T10655] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 03:14:16 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x38, 0x0) 03:14:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000100)=0xffffffffffffff38) 03:14:16 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 03:14:16 executing program 4: socket(0x23, 0x80005, 0x0) 03:14:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, @in=@remote}}}, 0xf8}}, 0x0) 03:14:16 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x90) 03:14:16 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 03:14:16 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)="a7", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1e", 0x1}], 0x1}, 0x0) 03:14:17 executing program 4: socketpair(0x23, 0x80000, 0x401, &(0x7f0000001500)) 03:14:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0xc}}) 03:14:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000001340)=0x98) 03:14:17 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 03:14:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 03:14:17 executing program 4: socketpair(0x2, 0x5, 0x5, &(0x7f0000000000)) 03:14:17 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:14:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000007000)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000001240)=[{&(0x7f0000000100)="a9", 0x1}], 0x1}}], 0x1, 0x0) 03:14:17 executing program 0: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x800000000000000}}, 0x80, 0x0}, 0x0) 03:14:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 03:14:17 executing program 2: socket(0x22, 0x803, 0x0) 03:14:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 03:14:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x80000001}}}, &(0x7f00000000c0)=0x90) 03:14:17 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x4, 0x0) 03:14:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b450c65e20efc71f"}}}]}, 0x2c}}, 0x0) 03:14:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'tunl0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 03:14:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x28}}) 03:14:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000140)) 03:14:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000180)={0x8, 'vlan1\x00', {'xfrm0\x00'}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0x10002000}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000040)={'wg0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'veth1_to_team\x00', {0x4}, 0x81}) bind$qrtr(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0xffffffff, 0x8000}, 0xc) 03:14:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 03:14:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x10001, 0x4) 03:14:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a0, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 03:14:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan0\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe}}) 03:14:17 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f00000000c0)) 03:14:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='.', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x4, 0x0}, 0x0) 03:14:18 executing program 1: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x80, 0x0}, 0x0) 03:14:18 executing program 2: r0 = socket(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}, 0x0) 03:14:18 executing program 5: socketpair(0x10, 0x2, 0x2, &(0x7f0000000080)) 03:14:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000002000)={0x8, 'wlan1\x00', {'xfrm0\x00'}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'sit0\x00', {}, 0x6}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8917, &(0x7f0000000040)={'wg0\x00'}) 03:14:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000002b80)={'veth1_to_team\x00', @ifru_names}) 03:14:18 executing program 0: r0 = socket(0x2b, 0x1, 0x0) connect$can_bcm(r0, 0x0, 0x0) 03:14:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x0, 0xf0}, 0x80) 03:14:18 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000002140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r1}) 03:14:18 executing program 5: pipe(&(0x7f0000002c00)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 03:14:18 executing program 4: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0xffffffffffffff9d) 03:14:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="db860121c32967aee1abb0a68890f979", 0x10) 03:14:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40012061) 03:14:18 executing program 4: r0 = socket(0x2b, 0x1, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 03:14:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x1a}}) 03:14:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/165, 0x38, 0xa5, 0x1}, 0x20) 03:14:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x4e}}) 03:14:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x80000001}, 0x8) 03:14:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 03:14:19 executing program 1: socketpair(0x2, 0x0, 0x800, &(0x7f0000000000)) 03:14:19 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 03:14:19 executing program 3: clone3(&(0x7f0000010ac0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 03:14:19 executing program 0: select(0x40, &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 03:14:19 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) read$snapshot(r0, 0x0, 0x0) 03:14:19 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x301200, 0x0) 03:14:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000090c0)=[{{&(0x7f0000000280)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0, 0xfffffffffffffeb6}], 0x2, &(0x7f0000002800)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}}], 0x1, 0x0) 03:14:19 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 03:14:19 executing program 0: syz_open_dev$dri(&(0x7f0000000200), 0x5, 0x200) 03:14:19 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair(0x26, 0x0, 0x0, &(0x7f0000003000)) 03:14:19 executing program 2: socketpair(0xf7ef2233e496885a, 0x0, 0x0, &(0x7f00000001c0)) 03:14:19 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x54f, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) 03:14:19 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:14:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 03:14:19 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 03:14:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 03:14:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 03:14:19 executing program 2: getitimer(0x1, &(0x7f0000001280)) 03:14:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="8b", 0x1}], 0x2, &(0x7f00000013c0)=[{0xe0, 0x84, 0x3, "c073632aeb2e49a68fe3fee8d2c1419b60899c54ae873d376dc1bdcbbb474c0ecfe1d81a08600ad991e410164b3e4b033ea728e2ff50c3515c1d83d8e767ef20556aa1dff3dad9939cac12b29276b05300b5a8726b1b9b675cb68086368bc02bbd1886194ed243e2516344b1c5d2586d00931e68dce5c09d60c82d4be81086c713bc8d820751e5dc4acb4605f9ad09fe00b2cafa4be45d82e17994ef57e1c8d6f1b8c925e09fcd1d5acbc31d0a9d3f15ad8f32d027051f3ca70159dbbb323144b12e3d0fc5b8e99a564a1af6d2c4df5c"}], 0xe0}}], 0x1, 0x0) 03:14:19 executing program 5: io_uring_setup(0x6403, &(0x7f0000000a00)={0x0, 0x4b20, 0x8}) 03:14:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 03:14:19 executing program 4: syz_io_uring_setup(0x46d4, &(0x7f00000000c0)={0x0, 0x2845}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) syz_io_uring_setup(0x54f, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xd8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 03:14:19 executing program 2: io_setup(0x7, &(0x7f0000000100)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000009280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x940, 0x0, 0x2}]) 03:14:19 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:14:20 executing program 1: keyctl$set_reqkey_keyring(0x2, 0x0) 03:14:20 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 03:14:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0xd, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) 03:14:20 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)=0x9a) 03:14:20 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x38403, 0x0) 03:14:20 executing program 4: r0 = fsopen(&(0x7f0000000600)='sysfs\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 03:14:20 executing program 2: keyctl$set_reqkey_keyring(0x8, 0x0) 03:14:20 executing program 0: r0 = fanotify_init(0x0, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 03:14:20 executing program 5: io_setup(0x6f9b, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 03:14:20 executing program 2: keyctl$set_reqkey_keyring(0x3, 0xfffffffa) 03:14:20 executing program 1: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000002040)="bb", 0x1}], 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000001700)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x7) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 03:14:20 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 03:14:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:14:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 03:14:20 executing program 5: socketpair(0x23, 0x0, 0x7fffffff, &(0x7f0000000040)) 03:14:21 executing program 2: socket(0x23, 0x0, 0x20) 03:14:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x2) 03:14:21 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_WAIT(0xffffffffffffffff, 0xc02064c3, &(0x7f0000000100)={0x0}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 03:14:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x0, &(0x7f00000013c0)=[{0x10}], 0x10}}], 0x1, 0x0) 03:14:21 executing program 5: syz_io_uring_setup(0x54f, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) 03:14:21 executing program 3: syz_io_uring_setup(0x46d4, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1000, 0x1, &(0x7f0000000340)) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x0, {0x2}}, 0x100000) r3 = fsopen(&(0x7f0000000600)='sysfs\x00', 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000640)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000740)={0x0, 0x5, 0xffffffff, 0x6, 0x1000}) socket$nl_audit(0x10, 0x3, 0x9) 03:14:21 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000008, 0xffffffffffffffff) 03:14:21 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 03:14:21 executing program 1: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:14:21 executing program 0: r0 = syz_io_uring_setup(0x1e4a, &(0x7f0000000a40), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) tee(r0, r0, 0x9e, 0x0) 03:14:21 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000011) 03:14:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000380), 0x0, 0x0, 0x0) 03:14:21 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x40e02, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:14:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="8bd119e9b7aea9a810977fa550f3119c828d21e1a16f7b46010297367a60cdfa37d09ed73bd9ce0aeeb77e4c7464ab1d56e0af4b33e4ae549c274e1d", 0x3c}, {&(0x7f0000001200)="ea5b4625a7d160b533a71ef99edef7f96a18e9f6fa45987d00d6bd4df7d7b8ecb282a8debc05be5e7607059cffa61785f4e1a4115e7ed3e62b32b98a21c2122a220c", 0x42}, {&(0x7f0000001280)="4ca5645d381cf046019c8048a5f3bd6b0bdb65448b10eb432973e8b3ef2de4b8894122e7bfdcf5040870104632a32794787a596bd9c8f5a9f95285e3358604925f5eed67c30cfeaafe7e958e7389be277f5fdb913c60d6fdc360746255ac40d2c593762248e130a3e9fc1b18e03e7e0fa1b00d855881d57f76b376d44f9b2010059336edeb8bf534829f9b83ea9367fc1da0846c34adbd26cfade46dc5ebb8906a279246c2b1ae428c77101f8ee7b1b5fcbc46a65d69d80570c9f8336a9f4882a3282adb48b941d9ca77e1e60926f795", 0xd0}], 0x4, &(0x7f00000013c0)=[{0xe8, 0x84, 0x3, "c073632aeb2e49a68fe3fee8d2c1419b60899c54ae873d376dc1bdcbbb474c0ecfe1d81a08600ad991e410164b3e4b033ea728e2ff50c3515c1d83d8e767ef20556aa1dff3dad9939cac12b29276b05300b5a8726b1b9b675cb68086368bc02bbd1886194ed243e2516344b1c5d2586d00931e68dce5c09d60c82d4be81086c713bc8d820751e5dc4acb4605f9ad09fe00b2cafa4be45d82e17994ef57e1c8d6f1b8c925e09fcd1d5acbc31d0a9d3f15ad8f32d027051f3ca70159dbbb323144b12e3d0fc5b8e99a564a1af6d2c4df5cb0"}], 0xe8}}], 0x1, 0x40) 03:14:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) 03:14:21 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 03:14:21 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 03:14:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}, 0x0) 03:14:21 executing program 1: r0 = clone3(&(0x7f0000010ac0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r0) 03:14:22 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000180)={[0x200]}, 0x8}) 03:14:22 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)) 03:14:22 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 03:14:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x300, 0x0) 03:14:22 executing program 0: socketpair(0x2, 0xa, 0x800, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$can_j1939(r0, 0x0, 0x0) 03:14:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:22 executing program 5: clone3(&(0x7f0000000040)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:14:22 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000003980)) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x7}]) [ 215.374289][T10969] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:14:22 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000480)=@raw=[@alu], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:14:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 03:14:22 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 03:14:22 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 03:14:22 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000003c0)='devices.deny\x00', 0x2, 0x0) 03:14:22 executing program 1: io_setup(0x0, &(0x7f0000000000)) clone3(&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:14:22 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:14:22 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 03:14:22 executing program 5: r0 = fanotify_init(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 03:14:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000042) 03:14:22 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:14:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='E', 0x1, 0x4000081, &(0x7f0000000100)=@abs, 0x6e) 03:14:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000004f80)={0x2}, 0x18) 03:14:22 executing program 1: faccessat(0xffffffffffffff9c, 0x0, 0x158) 03:14:22 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0xa7d7, 0x8, 0x4, 0x100, 0x2, {0x77359400}, {0x3, 0x0, 0x0, 0x2, 0x0, 0x7, "331a29db"}, 0x5, 0x0, @fd, 0x10001, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xafa5}}, './file0\x00'}) syz_io_uring_setup(0x46d4, &(0x7f00000000c0)={0x0, 0x2845, 0x1, 0x1, 0x4c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) statx(r4, &(0x7f0000000300)='./file0\x00', 0x1000, 0x1, &(0x7f0000000340)) syz_io_uring_submit(r2, r3, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r1, 0x0, 0x0, 0x0, 0x2040, 0x0, {0x2}}, 0x100000) fsopen(&(0x7f0000000600)='sysfs\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000740)={0x0, 0x5, 0xffffffff, 0x0, 0x1000}) socket$nl_audit(0x10, 0x3, 0x9) 03:14:22 executing program 5: syz_open_dev$usbmon(&(0x7f0000010e00), 0x0, 0x490e01) 03:14:23 executing program 4: name_to_handle_at(0xffffffffffffff9c, 0x0, &(0x7f0000000040)=@FILEID_NILFS_WITHOUT_PARENT={0x20}, 0x0, 0x0) getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) 03:14:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:14:23 executing program 1: syz_io_uring_setup(0x46d4, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_setup(0x54f, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xd8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 03:14:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x800) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=@newqdisc={0x24}, 0x24}}, 0x0) 03:14:23 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x40e02, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) 03:14:23 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x3010c0, 0x0) 03:14:23 executing program 4: clone3(&(0x7f0000010ac0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2(&(0x7f0000000300), 0x0) 03:14:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3ff}]}) 03:14:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x3050c0, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) 03:14:23 executing program 3: keyctl$set_reqkey_keyring(0x3, 0xfffffffc) 03:14:23 executing program 1: r0 = fanotify_init(0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 03:14:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 03:14:23 executing program 0: io_uring_setup(0x44db, &(0x7f0000000000)={0x0, 0x0, 0x20}) 03:14:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 03:14:23 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f80), 0x1, 0x0) 03:14:23 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:14:23 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file0\x00'}) fsopen(&(0x7f0000000600)='sysfs\x00', 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 03:14:23 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x50, &(0x7f0000000040)="28fe1a11e18d71e198b29244232ec2000165957d79b87f8cd3b6c8a26fa550181b1ad7844edb041e45eee1441dc9655b567244ebe4983a3e9338b750619858bc3767ad30681141fa191513a8758cf143"}) 03:14:23 executing program 4: fsopen(&(0x7f0000000600)='sysfs\x00', 0x0) 03:14:23 executing program 2: socketpair(0x2, 0x5, 0x0, &(0x7f0000000000)) 03:14:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001240), 0x0, 0x0) syncfs(r0) 03:14:23 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), 0xffffffffffffffff) 03:14:23 executing program 0: socketpair(0x22, 0x0, 0xeeb, &(0x7f00000002c0)) 03:14:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 03:14:24 executing program 2: socket$inet6(0xa, 0x3, 0x7) 03:14:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 03:14:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000090c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 03:14:24 executing program 1: getgroups(0x1, &(0x7f00000080c0)=[0x0]) 03:14:24 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) 03:14:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x600402, 0x0) fcntl$getownex(r0, 0x10, 0x0) 03:14:24 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1f]}, 0x8}) 03:14:24 executing program 3: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x2}, 0x0) 03:14:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 03:14:24 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x504a01, 0x0) 03:14:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:24 executing program 2: waitid(0x0, 0x0, &(0x7f0000001940), 0x0, 0x0) 03:14:24 executing program 3: socketpair$unix(0x1, 0x3edfaf816e3ecc14, 0x0, 0x0) 03:14:24 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) 03:14:24 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 03:14:24 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000003980)) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000340)}]) 03:14:24 executing program 1: socket(0x18, 0x0, 0x7fff) 03:14:24 executing program 2: syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x4200) 03:14:24 executing program 3: getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) 03:14:24 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000540), 0xffffffffffffffff) 03:14:24 executing program 5: socket(0x10, 0x2, 0x10000) 03:14:24 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:14:24 executing program 2: clone3(&(0x7f0000000200)={0x8a0500, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1}, 0x58) 03:14:24 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write$snapshot(r0, 0x0, 0x0) 03:14:24 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40004002) 03:14:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 03:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) 03:14:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 03:14:25 executing program 2: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 03:14:25 executing program 3: socket(0x35, 0x0, 0x0) 03:14:25 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x41) 03:14:25 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000440), 0x28003, 0x0) 03:14:25 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x62, 0x62, 0x5f, 0xbb157faabe7da4ad, 0x32, 0x35, 0x36, 0x39, 0x35, 0x35, 0x35, 0x37, 0x30, 0x66, 0x36, 0x34]}, &(0x7f0000000080)={0x0, "7c25fd7ef6e37b549661bdd6075bf4d164e8d301fe793682806837cd74a11ad4ee1b0e78fd4079e1a707af91ee62ade2f15eef3a53e115f5b14405dc39759bb2"}, 0x48, 0xfffffffffffffffc) 03:14:25 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x3000)=nil) 03:14:25 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 03:14:25 executing program 0: syz_open_dev$binderN(&(0x7f0000000480), 0x0, 0x0) 03:14:25 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380), 0x0) 03:14:25 executing program 5: select(0x40, &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 03:14:25 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/net\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:14:25 executing program 1: r0 = gettid() kcmp(r0, r0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 03:14:25 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = fork() ptrace$cont(0x1f, r2, 0x81, 0xff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) 03:14:25 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:14:26 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x34) setpgid(r0, 0x0) 03:14:26 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x34) sched_setattr(r0, &(0x7f0000000200)={0x38}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:14:26 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 03:14:26 executing program 3: clone3(&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001540)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000001240)=""/63, 0x3f, 0x0, 0x0}, 0x58) 03:14:26 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = fork() ptrace$cont(0x1f, r2, 0x81, 0xff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) 03:14:26 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380), 0x0) 03:14:26 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}, 0x12104) socket$unix(0x1, 0x0, 0x0) clone3(&(0x7f0000001580)={0x0, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400), {}, 0x0, 0x0, &(0x7f0000001480)=""/147, 0x0}, 0x58) clone3(0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000003e00)='freezer.parent_freezing\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:14:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="980e000032003dfa000000000000000000000000840e0100800e01000a0001007065646974"], 0xe98}}, 0x0) 03:14:26 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380), 0x0) 03:14:26 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 219.419190][T11205] netlink: 3696 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:26 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = fork() ptrace$cont(0x1f, r2, 0x81, 0xff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) 03:14:26 executing program 5: socket$inet(0x2, 0x5, 0x9) 03:14:26 executing program 2: clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:14:26 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380), 0x0) 03:14:26 executing program 3: clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001600)}, 0x58) 03:14:26 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init() recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001900)='memory.swap.events\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 03:14:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001980)) 03:14:26 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = fork() ptrace$cont(0x1f, r2, 0x81, 0xff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) 03:14:26 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000d2d000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 03:14:26 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x2710}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:14:26 executing program 5: syz_io_uring_setup(0x3fdb, &(0x7f00000037c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003840), &(0x7f0000003880)) 03:14:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in=@private}}, {{@in6}, 0x0, @in6=@empty}}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() tkill(r3, 0x3) 03:14:27 executing program 4: openat$ptp0(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 03:14:27 executing program 2: clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000001280)=""/245, 0x0}, 0x58) 03:14:27 executing program 5: clone3(&(0x7f0000001580)={0x18000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001540)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001180), 0x0, 0x0, {0x2f}, &(0x7f0000001240)=""/63, 0x3f, &(0x7f0000001280)=""/245, 0x0}, 0x58) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40) 03:14:27 executing program 4: io_uring_setup(0x4c21, &(0x7f0000000000)={0x0, 0xbe46, 0x8}) syz_io_uring_setup(0x6c16, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000d2d000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) 03:14:27 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x2710}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:14:27 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x2710}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 03:14:27 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x2710}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:14:27 executing program 2: open$dir(&(0x7f0000005b00)='./file0\x00', 0x0, 0x0) 03:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 03:14:27 executing program 4: syz_io_uring_setup(0x3fdb, &(0x7f00000037c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003840), &(0x7f0000003880)) 03:14:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0x4d8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) lchown(0x0, 0xee00, 0x0) 03:14:27 executing program 1: setxattr$security_evm(&(0x7f0000003ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000005b00)='./file0\x00', 0x0, 0x0) 03:14:27 executing program 5: stat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0x0, 0x258, 0xffffffff, 0x1a0, 0xa8, 0x300, 0x300, 0xffffffff, 0x300, 0x300, 0x5, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @icmp_id}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}, {0x0, 0x280}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @icmp_id}}}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'virt_wifi0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@private, @gre_key, @icmp_id=0x64}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @empty, @private, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) uselib(0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3fdb, &(0x7f00000037c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003840), &(0x7f0000003880)) 03:14:27 executing program 4: syz_io_uring_setup(0x6c16, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000d2d000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 03:14:27 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 03:14:27 executing program 0: clone3(&(0x7f0000001640)={0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200), {0x2f}, &(0x7f0000001240)=""/63, 0x3f, &(0x7f0000001280)=""/245, &(0x7f0000001600)=[0x0], 0x1}, 0x58) 03:14:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) inotify_init() 03:14:27 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:14:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x16}}) 03:14:27 executing program 4: clone3(&(0x7f0000001640)={0x4084000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:14:27 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6706c7b888c57aef6023fae659143ce286c0e6ca7f6ee39b3063d37f331d689fd9f6e20a6a3b033686", @ANYRESDEC=0x0]) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(&(0x7f0000000500)='./file0\x00', 0xee00, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:14:28 executing program 1: fsopen(&(0x7f0000000400)='devtmpfs\x00', 0x0) 03:14:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xb30afc56d773517c, 0x0, 0x0) [ 221.146717][T11323] fuse: Bad value for 'fd' 03:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585", 0x55}, {0x0}, {&(0x7f00000012c0), 0xff00}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 221.173447][T11323] fuse: Bad value for 'fd' 03:14:28 executing program 3: syz_io_uring_setup(0x6c16, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000d2d000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) 03:14:28 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6706c7b888c57aef6023fae659143ce286c0e6ca7f6ee39b3063d37f331d689fd9f6e20a6a3b033686", @ANYRESDEC=0x0]) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(&(0x7f0000000500)='./file0\x00', 0xee00, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:14:28 executing program 5: clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000001240)=""/63, 0x3f, 0x0, 0x0}, 0x58) 03:14:28 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x163042, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) r3 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) memfd_create(0x0, 0x5) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 221.445747][T11339] fuse: Unknown parameter 'gǸˆÅzï`#úæY<â†ÀæÊnã›0cÓ3hŸÙöâ [ 221.445747][T11339] j;6†00000000000000000000' 03:14:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) [ 221.545101][T11339] fuse: Unknown parameter 'gǸˆÅzï`#úæY<â†ÀæÊnã›0cÓ3hŸÙöâ [ 221.545101][T11339] j;6†00000000000000000000' 03:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585", 0x55}, {0x0}, {&(0x7f00000012c0), 0xff00}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 03:14:28 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x12104) socket$unix(0x1, 0x1, 0x0) clone3(&(0x7f0000001580)={0x18000000, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400), {0x2}, &(0x7f0000001440)=""/20, 0x14, &(0x7f0000001480)=""/147, &(0x7f0000001540)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000003dc0)={&(0x7f0000001840), 0x6e, &(0x7f0000003cc0)=[{&(0x7f00000018c0)=""/151, 0x97}, {&(0x7f0000001980)=""/203, 0xcb}, {&(0x7f0000001a80)=""/78, 0x4e}, {0x0}, {&(0x7f0000001b40)=""/163, 0xa3}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/125, 0x7d}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/34, 0x22}], 0x9, &(0x7f0000003d80)=[@cred={{0x1c}}], 0x20}, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000003e00)='freezer.parent_freezing\x00', 0x0, 0x0) r4 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003e40), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000003e80)={{0x1, 0x1, 0x18, r4, {0x7}}, './file0\x00'}) 03:14:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r2, 0x0, 0x15, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x9df3) recvmmsg$unix(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, {{0x0, 0x0, &(0x7f0000000900)}}], 0x2, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r4, 0x2f, &(0x7f0000000b40)={0x0, 0x5, 0x3}) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, 0x0, 0x9, 0x1) 03:14:28 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x2710}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f0000000840)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 03:14:28 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x2710}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f0000000840)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 03:14:28 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000037c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003840), &(0x7f0000003880)) 03:14:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x0, 0xf7}) 03:14:29 executing program 1: clone3(&(0x7f0000001580)={0x0, &(0x7f0000001380), &(0x7f00000013c0)=0x0, &(0x7f0000001400), {0x2}, &(0x7f0000001440)=""/20, 0x14, &(0x7f0000001480)=""/147, &(0x7f0000001540)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) clone3(&(0x7f0000001640)={0x4084000, &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200), {0x2f}, &(0x7f0000001240)=""/63, 0x3f, &(0x7f0000001280)=""/245, &(0x7f0000001600)=[r0], 0x1}, 0x58) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003dc0)={&(0x7f0000001840), 0x6e, &(0x7f0000003cc0)=[{&(0x7f00000018c0)=""/151, 0x97}, {&(0x7f0000001980)=""/203, 0xcb}, {&(0x7f0000001a80)=""/78, 0x4e}, {0x0}, {&(0x7f0000001b40)=""/163, 0xa3}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/125, 0x7d}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/34, 0x22}], 0x9, &(0x7f0000003d80)=[@cred={{0x1c}}], 0x20}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003e00)='freezer.parent_freezing\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00), &(0x7f0000003f40)=@md5={0x1, "c678d8d2dd7cad55be441a5877b26cb8"}, 0x11, 0x1) open$dir(&(0x7f0000005b00)='./file0\x00', 0x0, 0x80) 03:14:29 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001640)) 03:14:29 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/ip_tables_names\x00') 03:14:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 03:14:29 executing program 2: openat$uinput(0xffffff9c, &(0x7f0000000080), 0x802, 0x0) 03:14:29 executing program 5: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '\x00'}, 0x7) 03:14:29 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) 03:14:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x27c, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d8) 03:14:29 executing program 3: openat$sysfs(0xffffff9c, &(0x7f00000007c0)='/sys/module/nf_conntrack_snmp', 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) 03:14:29 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:14:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000380)) 03:14:29 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 03:14:29 executing program 0: r0 = fork() get_robust_list(r0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) [ 222.863633][T11409] x_tables: duplicate underflow at hook 2 03:14:29 executing program 1: r0 = fork() waitid(0x1, r0, &(0x7f0000000100), 0x8, &(0x7f0000000000)) ptrace(0x10, r0) 03:14:29 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={0x0, 0x0, 0x8}, 0x10) 03:14:29 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0xffffffff, 0xe8844) 03:14:30 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) 03:14:30 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000001b00), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 03:14:30 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/98, 0x62) 03:14:30 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)=""/227, 0xe3}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000500)=""/66, 0x42}, {&(0x7f0000000580)=""/192, 0xc0}], 0x2, 0x0) 03:14:30 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) open$dir(&(0x7f0000005b00)='./file0\x00', 0x0, 0x0) 03:14:30 executing program 1: clone(0x10802000, 0x0, 0x0, 0x0, 0x0) 03:14:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 03:14:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000000100)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "e97a76f348da8b53dc1cdb5d5a08c2b3e93e4842efdb8d0c3745e27a7de888dd040f5bc1ab0aab4bc3a06ec092a958475aae1104ef36d1e4952c8742f0c37cc14d68567f38e6bd6b6f00f8cba75ee54f31948f074973a443e841145c250a771aced4f4a7ac739ebee430dff8196f12d3c814e6f69d114ac948896326ac130ecb439bbb435dc65f309c"}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "3e0c776a16bada7de31d187bbf392a797045e1db2e"}, @INET_DIAG_REQ_BYTECODE={0xe01, 0x1, "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"}]}, 0xec4}}, 0x0) 03:14:30 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001980), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 03:14:30 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) io_setup(0x5f, &(0x7f0000001900)=0x0) io_destroy(r0) io_destroy(r1) 03:14:30 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 03:14:30 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000004940)='ns/pid_for_children\x00') 03:14:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "39105b798e4d63dcea123991e742ade5c64bf5c9c101bf0a2a2671593074ecbeadc7b66608a33d26ba05edfaba54e167331d7461b8a87f6361123c88ed0b07a1", "badec6f9c46181ff77a21abe3c6b0781f1ec0ee49c0559ff8a012b95722d2077"}) 03:14:30 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:14:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') 03:14:30 executing program 0: ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) getitimer(0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) syz_open_pts(r0, 0x80000) 03:14:30 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 03:14:30 executing program 4: r0 = fork() tkill(r0, 0x0) 03:14:30 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 03:14:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x250, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ac) 03:14:30 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:14:30 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}) 03:14:31 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000001b00), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 03:14:31 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:14:31 executing program 1: inotify_init1(0xc0800) 03:14:31 executing program 0: getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 03:14:31 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0xe71}) 03:14:31 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001980), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/214, 0xd6) 03:14:31 executing program 0: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/124, 0x7c}], 0x1, 0x2a, 0x0) 03:14:31 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 03:14:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x33, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 03:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x4}]}, 0x20}}, 0x0) 03:14:31 executing program 2: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x33, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x4, @unused=[0x1fc000000, 0x1, 0x80000000, 0x2], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001200)={0x0, 0x8, {0x0, @struct={0x6, 0x4}, 0x0, 0x80000001, 0x8c31, 0x3f, 0xea8, 0x100000000, 0xbb, @usage, 0x4380, 0x7, [0x80, 0x4, 0x8, 0x6, 0xffff, 0x9]}, {0x6, @usage, 0x0, 0x0, 0x4, 0x1, 0x802, 0x8, 0x80, @struct={0x0, 0x5}, 0x9, 0x4320, [0x7fffffff, 0x0, 0x9, 0x1ff, 0xa8, 0xb07]}, {0x417ef0c5, @usage, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x10001, 0x4, @usage=0x6, 0x8, 0x1, [0x1, 0x8001, 0xfff, 0x7fff, 0x391, 0x3]}, {0x166d, 0x1, 0x2}}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4b081b28559b334a", 0x12e9}], 0x1) 03:14:31 executing program 5: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0xffffffffffffffff) 03:14:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 03:14:31 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000400)={{0x1, 0x1, 0x20000418}, './file0\x00'}) 03:14:31 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x40040, 0x0) 03:14:31 executing program 5: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 03:14:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:31 executing program 3: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff, 0x1}, 0x20) 03:14:32 executing program 2: syz_open_dev$usbmon(0xffffffffffffffff, 0x0, 0x0) 03:14:32 executing program 5: unshare(0x62000200) io_uring_setup(0x38d7, &(0x7f0000000000)={0x0, 0x0, 0x2}) 03:14:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x33, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x4, @unused=[0x1fc000000, 0x1, 0x80000000, 0x2], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001200)={0x0, 0x8, {0x0, @struct={0x6, 0x4}, 0x0, 0x80000001, 0x8c31, 0x3f, 0xea8, 0x100000000, 0xbb, @usage, 0x4380, 0x7, [0x80, 0x4, 0x8, 0x6, 0xffff, 0x9]}, {0x6, @usage, 0x0, 0x0, 0x4, 0x1, 0x802, 0x8, 0x80, @struct={0x0, 0x5}, 0x9, 0x4320, [0x7fffffff, 0x0, 0x9, 0x1ff, 0xa8, 0xb07]}, {0x417ef0c5, @usage, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x10001, 0x4, @usage=0x6, 0x8, 0x1, [0x1, 0x8001, 0xfff, 0x7fff, 0x391, 0x3]}, {0x166d, 0x1, 0x2}}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4b081b28559b334a", 0x12e9}], 0x1) 03:14:32 executing program 0: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x4040, 0x0) 03:14:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 03:14:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=ANY=[], 0x1f4c}, 0x300}, 0x0) 03:14:32 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x3f, 0x93, 0x9, 0x0, 0x0, 0x5, 0x231, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x9, 0xd, 0x2, 0xfffffffd, 0x7ff, 0x0, 0x7fffffff, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x103382) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x5007, 0x38, 0xfffffffc, 0x8, 0x80000001, 0x5, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000880)={0x0, 0x0, "d0d2ddecc8152110a29fa668849d7b3e053127b2505a1a18722cea88f7bb3aca9a5193be83bf33aaec6cb66b95e1915a4b8d295b338d4fac5c9d917ae09326579b0fef6ff56bb9e77a1d6a33b10b4f4fc19567ef2eb32e5288f0aa0c9a057a2f402bff75bb488d7720046ec39178ece88dbfb5d86337ec09b770e88f451e3f24309315231d811cd2449e6bfac4570e5072a6bb29dafb1bf288799dc79f540876e63b00be40fab042327c08f45ddc286b2b627ffeaf857d509bafc4f82be66804c34247e027d0abb56b5e1712993245aafe0848e3e581cd4733ccc0312a0c59b5dd70fdac05339ed86352fce615659cf81794a6343dc52fc73b71b5222f9d1c1c", "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"}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001a80)={0x53, 0xfffffffffffffffd, 0xfe, 0x80, @scatter={0x3, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000740)=""/244, 0xf4}]}, &(0x7f0000001880)="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", &(0x7f0000001980)=""/219, 0x8, 0x10, 0x0, &(0x7f0000000340)}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d080)={0x5b5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x4}) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000840)}], 0x1, 0x81805, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xe0, 0xe9, 0x20, 0x7f, 0x0, 0x4, 0x402, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x48b385af9d61cbd2, @perf_bp={&(0x7f0000000180), 0x8}, 0x10000, 0x20, 0x7, 0x7, 0x1, 0x8, 0x0, 0x0, 0x81d, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x1e}) dup2(r4, r4) gettid() 03:14:32 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:14:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 5: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0xff, 0x9}, 0x20) 03:14:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xd0050, r0, 0x0) 03:14:32 executing program 5: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 03:14:32 executing program 4: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x0, 0x11, r0, 0x0) 03:14:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4, 0x7}]}, 0x18}}, 0x0) 03:14:33 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x204002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 226.094823][T11599] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 03:14:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) [ 226.167491][T11599] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 03:14:33 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2004, 0x0, 0x11, r0, 0x0) 03:14:33 executing program 3: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 2: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x204002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 03:14:33 executing program 5: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 3: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4, 0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x20}}, 0x0) 03:14:33 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000400)={{0x1, 0x1, 0x1018, r0}, './file0\x00'}) 03:14:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:14:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xbb8, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 03:14:33 executing program 0: msgsnd(0x0, 0x0, 0x8, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xfe, 0x0}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0xf51}, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) msgsnd(0x0, &(0x7f0000000640)={0x0, "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"}, 0x5a8, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000001351f3f4f56562807683203ba9e83b5e00d779501d80242f5e3385053706c8d56fce41e6f922d4d3082c1a24011b4875cc51d773c9a07a2e2554263f86c169c565cbd8108aac85460de28688bb689f5499604aa9135e81cb3e29382a07a578ccf535a96f61c7982b1762ef73cea8"], 0x76, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x6) sendfile(r0, r2, 0x0, 0x80000001) 03:14:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x10008c, 0x7b, 0x0, {r0}}, 0x20) 03:14:33 executing program 4: r0 = epoll_create(0x6) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000003c00), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 03:14:33 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x0, 0x0) 03:14:33 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x161982, 0x0) write$binfmt_script(r0, 0x0, 0x0) 03:14:33 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000003c00), 0x8, 0x0) dup3(r1, r0, 0x0) 03:14:33 executing program 1: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 4: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffa, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:34 executing program 0: getresuid(&(0x7f0000008480), &(0x7f00000084c0), 0xffffffffffffffff) 03:14:34 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:14:34 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040), 0x8, 0x0) 03:14:34 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000003c00), 0x8, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 03:14:34 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 03:14:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) 03:14:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000080), 0x4) 03:14:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003300)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x100) 03:14:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:14:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:14:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x196}, 0x98) 03:14:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 03:14:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x240, 0x100, 0x4, 0x3}, 0x8) 03:14:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 03:14:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x42) 03:14:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:14:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000001840), &(0x7f0000001880)=0x18) 03:14:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x8b) 03:14:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 03:14:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @prinfo={0x14}], 0x24}, 0x0) 03:14:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@authinfo={0x10}], 0x10}, 0x0) 03:14:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x1) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:14:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:14:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={&(0x7f0000001680)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:14:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) dup2(r1, r0) 03:14:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000001b40)=ANY=[], &(0x7f00000002c0)=0x8) 03:14:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:14:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @prinfo={0x14}], 0x24}, 0x0) 03:14:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 03:14:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000240)=0x14) 03:14:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:14:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:14:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x8c}, 0x98) 03:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:14:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="1c"], 0x78}, 0x0) 03:14:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000100), 0x4) 03:14:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 03:14:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x109}, 0x98) 03:14:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 03:14:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 03:14:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x8}, 0x98) 03:14:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000480)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 03:14:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="1b", 0x1}], 0x1}, 0x0) dup2(r1, r2) 03:14:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) listen(r0, 0x1) 03:14:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), 0x20) 03:14:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000f40)=ANY=[@ANYBLOB='5'], &(0x7f0000000840)=0xbd) 03:14:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000180)={r2}, &(0x7f0000000040)=0xb0) 03:14:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) writev(r0, 0x0, 0x0) 03:14:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 03:14:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000340), 0x1) 03:14:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) shutdown(r0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x82, 0x0, 0x0) 03:14:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 03:14:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000280), 0x4) 03:14:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 03:14:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000100)=0x98) 03:14:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:14:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:14:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000140), 0x98) 03:14:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000240)='l', 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="c8"], 0xc8}, 0x0) 03:14:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:14:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x80}, 0x1) 03:14:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cdg\x00', 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r2, r0) [ 229.898460][T11858] sctp: [Deprecated]: syz-executor.5 (pid 11858) Use of int in max_burst socket option. [ 229.898460][T11858] Use struct sctp_assoc_value instead 03:14:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:14:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x4, 0x0, 0x102}, 0x98) 03:14:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xb) 03:14:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto(r0, &(0x7f0000000000)="df", 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 03:14:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x7436, 0x10}, 0x98) 03:14:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:14:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0xb, &(0x7f0000000400)=[{&(0x7f0000000080)="1b", 0x1}], 0x1, &(0x7f0000000440)=[{0xc}], 0xc}, 0x0) 03:14:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000014c0), &(0x7f00000003c0)=0x98) 03:14:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 03:14:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1f, 0xffff, 0x5}, 0x10) 03:14:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 03:14:37 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 03:14:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 03:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:14:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x180) sendmsg$inet_sctp(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 03:14:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000100), 0x4) 03:14:37 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:14:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x0, 0x0, 0x0, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 03:14:37 executing program 4: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x58) 03:14:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40043, 0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r2, 0x0, 0x15, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r1, 0x7) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x9df3) rt_tgsigqueueinfo(0x0, r4, 0x2f, &(0x7f0000000b40)={0xa, 0x5, 0x3}) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) 03:14:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x7f, 0x1, 0x0, 0x722d9cca, 0x82c1, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x18400, 0x6, 0x8, 0x7, 0x8, 0x1ff, 0x0, 0x0, 0xbe59, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x1, 0x0, 0x8, 0x0, 0x97d, 0x1800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x10000, 0xfffffffffffffffc, 0x561, 0x2, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xb) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x81ed4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a3ff200540600fe800000000000000000000000000000ff0300004e2200"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000080a0000000000000000fe12f9895ab971d14f73e13277c8d2c03afe02040000fe13f9898f5a000000000000000000000000001e0aa000"/72], 0x0) 03:14:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008804}, 0x4001) lseek(0xffffffffffffffff, 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setreuid(0x0, 0x0) lstat(0x0, &(0x7f0000000580)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4008094) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="040427bd000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40880}, 0x4000) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0xfffffffffffffff5, 0x0, {{0x7, 0xff, 0x1, r0}}}, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x20, 0x6, 0x3, 0x4, 0x0, 0x6, 0x4, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x80, 0x7fff, 0x100, 0x6, 0x100000000, 0x200, 0x80, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xf, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="43e440c1bedb1079f121981e8fd7a99377d33afe36cebff129ca17b0a200"/39, @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) 03:14:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x1b, 0x0, 0x0, 0x4}, 0x40) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x400, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101}, [@call={0x85, 0x0, 0x0, 0x17}, @ldst={0x1, 0x3, 0x1, 0x6, 0x9, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xdb, &(0x7f0000000080)=""/219, 0x41000, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xf, 0x2, 0x8}, 0x10, r0}, 0x74) 03:14:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x14, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x2000000001c, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000240)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000080000000000000000000040000000000000000800000000000000000e500"/100], 0x64) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) splice(r6, &(0x7f0000000180)=0x4, r5, &(0x7f0000000200)=0x8, 0xf7e2, 0xb) write$binfmt_elf64(r1, 0x0, 0x0) 03:14:38 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 03:14:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2043, 0x0) 03:14:38 executing program 0: pipe(&(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x80c00) 03:14:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 03:14:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:14:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f0000000000)={0x0, @phonet, @isdn, @nfc}) 03:14:38 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:14:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}}, 0x0) 03:14:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000004c40)={0x0, 0x3938700}) 03:14:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000009340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 03:14:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 03:14:39 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:14:39 executing program 4: pipe(&(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 03:14:39 executing program 3: socketpair(0x18, 0x0, 0x81, &(0x7f0000000000)) 03:14:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x7f, 0x1, 0x0, 0x722d9cca, 0x82c1, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x18400, 0x6, 0x8, 0x7, 0x8, 0x1ff, 0x0, 0x0, 0xbe59, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x1, 0x0, 0x8, 0x0, 0x97d, 0x1800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x10000, 0xfffffffffffffffc, 0x561, 0x2, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xb) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x81ed4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a3ff200540600fe800000000000000000000000000000ff0300004e2200"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000080a0000000000000000fe12f9895ab971d14f73e13277c8d2c03afe02040000fe13f9898f5a000000000000000000000000001e0aa000"/72], 0x0) 03:14:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x3b8, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x2e8, 0xffffffff, 0xffffffff, 0x2e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'lo\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:selinux_config_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 03:14:39 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000002380)=[{}, {}], 0x40) 03:14:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x150, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x14c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x25, 0xb, "447a3ce49df406b28cd715de0324652ffa48efec64ce91eb37e6dc8acd80bc79d4"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x81, 0xb, "7b6e93e9f45efc5ca3a0eeb3d2c585a21d710622e96da8e42a875e853a1cbee39d88c4e23f148183ee3e5efc05a0cec74574ad3a95fb4890b684a9965664ee7a8946f14dad09be3026fe4f5deb4640c43820edab21687cc68cc96cf9cc33a9269ec5e5275f22bec131e130394bdbfe05477f1ebd52ac582cfb02e60348"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x59, 0x6, "b9e5e2825668141002943ac9ac9a8173e9ae5dd5af10eb0478cda77d8fa57e898c62d802e32a41463a2c955cf3f0e2fb76783c7ddca3cfec5c75c17d833af6b1f45690fcc5de25582386f983feda20653443f6ebc3"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @private}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1fc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x90, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x80, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xd, 0x0, @random="ec7f17d55106c5ae94"}, {0x1d, 0x0, @random="bc5843a0c32386653c4a974c8a0ce4be4ab5cf855864eb9e3a"}, {0x1d, 0x0, @random="33322dfb8d355be27c7c6fa43ce50678ad9d8b015c9dc429f0"}, {0x11, 0x0, @random="cdf1b1491a1993ef9afcf8a2a8"}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3c, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0x9, 0x0, @random="c20308bc9f"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x120, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xf5, 0x8, {0x0, 0x0, "e8c228a15801137acbbe92bd4fcc4081f2bed56a9ee7a373a754324e75b2f4f083e6dfb8a745a0f0b8503aa976c52631550aca6420df20def295294d4f124dcb823b3b80000d9d8039ae26b1efb441c08ad9001a987cf6e4d95717c7f8a0ceb2a9b12b28f9529f70ff4e66259576d20ba0db12251593e11d993a5241c5a9e8b7c11f0fef9bfbc12f905765486fe1b694fa1c3583755bdf707e826a2442e9ef557943574757b53e7516b66e5cb87d483bb4e77dffb6ddd2128abba58c365e3a510d842a1ceb8f396a6ecf81462642ecea8eeb30713cb5c0180f99cd52dffe6fb2c59106735d2064df5c"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1b50, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1b44, 0x4, 0x0, 0x1, [{0x1198, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xc9, 0x2, "dcca7b33c6d80a1fcae31ff60ae2584e1c1608d7eec5c9566042c0c2838be32f86e35884bcd293147d2c2fc323dbf570b38e46324f8a6f2b942b11b434077109cd99304cdf1deecf3c930f0fd194f8e2b6780a0ee9834034fc8e79b128008c1225d59d30d1a0c3560e32aea49e0ed89bdf590adb972a08ca0c76090134a524ff9bbb32f6f007391edadd0ddab07b69af74b25b995a4e822ef88a93ae0bd8dd0ee1c7e0147fc10871cab6c32541c08f5bdce2ba56cf5307a995c6f5876ff4d9e6ea6d54e7f0"}, @NL80211_PKTPAT_MASK={0x41, 0x1, "b9f6098401ec32ab1c320a117c4df8850e4dc4e00a0bc4a0470a349e8aba00e7b02b67d79bcd624e6d9304dffd20839a966f17664f0622fed632d342a6"}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "91fe02de0505722248edf05ea8b71aeda60e793ca5c63eb23ef828ae6b4d0cd1dee56cff889026d1cdf97044159acada5175e9a6f7dea2790add05a4b7ee50c175ded03c986e2879b2593640279ec347d6572aeddb196a824ca1c67caa3cc79326e23ab00b4ee908fde7f06528e8d8b577d501bf7081209205"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x55, 0x1, "69ff35003416da13a63acd8b004db71b99791a23fe3db78bbdce0d7f596573b770df79286af6386d10034530bf60225520b26fcd8085e15f85f3b8190cd9a64a94ed1ae2724e3387e89e46b8333fb37c21"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x944, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "353989ed485b3aa79cf3a6e1de979b3069ed7b3eb761d022e23a7cd9e7f81b78ae83eba49610a90cbbdb20a92bfded9973959d651b71f9437a20e73bd9eb565d587f9a0522d4a6332cb3de8a207b5cce843c43ca695eacdacb3c2e0ce31b8c4be3be3d084648594af7c14b384df02b51f9198796114fcf1ab0b1c99da10f02f29b76c3332e6606e96dd32993dfe9e4fcfe88dd0ec3e532e0ff1b1d79b08332c2e1d7411246aa23fce84ee80220895f9606fcad5a6a240e736128ab8c3f9ce398c387f2b8c4c8f19c8dc78436bbcd355e9aa9d24540"}, @NL80211_PKTPAT_PATTERN={0x859, 0x2, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 03:14:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x2, @in=@private, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x7f, 0x1, 0x0, 0x722d9cca, 0x82c1, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x18400, 0x6, 0x8, 0x7, 0x8, 0x1ff, 0x0, 0x0, 0xbe59, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x1, 0x0, 0x8, 0x0, 0x97d, 0x1800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x10000, 0xfffffffffffffffc, 0x561, 0x2, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xb) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x81ed4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a3ff200540600fe800000000000000000000000000000ff0300004e2200"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000080a0000000000000000fe12f9895ab971d14f73e13277c8d2c03afe02040000fe13f9898f5a000000000000000000000000001e0aa000"/72], 0x0) 03:14:40 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004b00)=[{{&(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x40, &(0x7f0000004c40)={0x0, 0x3938700}) 03:14:40 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f0000003480)) 03:14:40 executing program 5: pipe(&(0x7f00000036c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 03:14:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xac, &(0x7f0000000180)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001980), 0x10}, 0x78) 03:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x150, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x14c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x25, 0xb, "447a3ce49df406b28cd715de0324652ffa48efec64ce91eb37e6dc8acd80bc79d4"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x81, 0xb, "7b6e93e9f45efc5ca3a0eeb3d2c585a21d710622e96da8e42a875e853a1cbee39d88c4e23f148183ee3e5efc05a0cec74574ad3a95fb4890b684a9965664ee7a8946f14dad09be3026fe4f5deb4640c43820edab21687cc68cc96cf9cc33a9269ec5e5275f22bec131e130394bdbfe05477f1ebd52ac582cfb02e60348"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x59, 0x6, "b9e5e2825668141002943ac9ac9a8173e9ae5dd5af10eb0478cda77d8fa57e898c62d802e32a41463a2c955cf3f0e2fb76783c7ddca3cfec5c75c17d833af6b1f45690fcc5de25582386f983feda20653443f6ebc3"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @private}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1fc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x90, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x80, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xd, 0x0, @random="ec7f17d55106c5ae94"}, {0x1d, 0x0, @random="bc5843a0c32386653c4a974c8a0ce4be4ab5cf855864eb9e3a"}, {0x1d, 0x0, @random="33322dfb8d355be27c7c6fa43ce50678ad9d8b015c9dc429f0"}, {0x11, 0x0, @random="cdf1b1491a1993ef9afcf8a2a8"}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3c, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0x9, 0x0, @random="c20308bc9f"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x120, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xf5, 0x8, {0x0, 0x0, "e8c228a15801137acbbe92bd4fcc4081f2bed56a9ee7a373a754324e75b2f4f083e6dfb8a745a0f0b8503aa976c52631550aca6420df20def295294d4f124dcb823b3b80000d9d8039ae26b1efb441c08ad9001a987cf6e4d95717c7f8a0ceb2a9b12b28f9529f70ff4e66259576d20ba0db12251593e11d993a5241c5a9e8b7c11f0fef9bfbc12f905765486fe1b694fa1c3583755bdf707e826a2442e9ef557943574757b53e7516b66e5cb87d483bb4e77dffb6ddd2128abba58c365e3a510d842a1ceb8f396a6ecf81462642ecea8eeb30713cb5c0180f99cd52dffe6fb2c59106735d2064df5c"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1b50, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1b44, 0x4, 0x0, 0x1, [{0x1198, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xc9, 0x2, "dcca7b33c6d80a1fcae31ff60ae2584e1c1608d7eec5c9566042c0c2838be32f86e35884bcd293147d2c2fc323dbf570b38e46324f8a6f2b942b11b434077109cd99304cdf1deecf3c930f0fd194f8e2b6780a0ee9834034fc8e79b128008c1225d59d30d1a0c3560e32aea49e0ed89bdf590adb972a08ca0c76090134a524ff9bbb32f6f007391edadd0ddab07b69af74b25b995a4e822ef88a93ae0bd8dd0ee1c7e0147fc10871cab6c32541c08f5bdce2ba56cf5307a995c6f5876ff4d9e6ea6d54e7f0"}, @NL80211_PKTPAT_MASK={0x41, 0x1, "b9f6098401ec32ab1c320a117c4df8850e4dc4e00a0bc4a0470a349e8aba00e7b02b67d79bcd624e6d9304dffd20839a966f17664f0622fed632d342a6"}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "91fe02de0505722248edf05ea8b71aeda60e793ca5c63eb23ef828ae6b4d0cd1dee56cff889026d1cdf97044159acada5175e9a6f7dea2790add05a4b7ee50c175ded03c986e2879b2593640279ec347d6572aeddb196a824ca1c67caa3cc79326e23ab00b4ee908fde7f06528e8d8b577d501bf7081209205"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x55, 0x1, "69ff35003416da13a63acd8b004db71b99791a23fe3db78bbdce0d7f596573b770df79286af6386d10034530bf60225520b26fcd8085e15f85f3b8190cd9a64a94ed1ae2724e3387e89e46b8333fb37c21"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x944, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "353989ed485b3aa79cf3a6e1de979b3069ed7b3eb761d022e23a7cd9e7f81b78ae83eba49610a90cbbdb20a92bfded9973959d651b71f9437a20e73bd9eb565d587f9a0522d4a6332cb3de8a207b5cce843c43ca695eacdacb3c2e0ce31b8c4be3be3d084648594af7c14b384df02b51f9198796114fcf1ab0b1c99da10f02f29b76c3332e6606e96dd32993dfe9e4fcfe88dd0ec3e532e0ff1b1d79b08332c2e1d7411246aa23fce84ee80220895f9606fcad5a6a240e736128ab8c3f9ce398c387f2b8c4c8f19c8dc78436bbcd355e9aa9d24540"}, @NL80211_PKTPAT_PATTERN={0x859, 0x2, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 03:14:40 executing program 1: socket$inet_udp(0xa, 0x2, 0x0) 03:14:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x7f, 0x1, 0x0, 0x722d9cca, 0x82c1, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x18400, 0x6, 0x8, 0x7, 0x8, 0x1ff, 0x0, 0x0, 0xbe59, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x1, 0x0, 0x8, 0x0, 0x97d, 0x1800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x8}, 0x10000, 0xfffffffffffffffc, 0x561, 0x2, 0x0, 0x0, 0xffff, 0x0, 0xffffff01, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xb) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x81ed4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a3ff200540600fe800000000000000000000000000000ff0300004e2200"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000080a0000000000000000fe12f9895ab971d14f73e13277c8d2c03afe02040000fe13f9898f5a000000000000000000000000001e0aa000"/72], 0x0) 03:14:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x2, @in=@private, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:14:40 executing program 5: r0 = epoll_create(0x3ff) r1 = socket$nl_rdma(0x10, 0x3, 0x14) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) 03:14:40 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000a40), 0x18) 03:14:40 executing program 1: socketpair(0x18, 0x0, 0x4, &(0x7f0000000000)) 03:14:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 03:14:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000001b80)) 03:14:40 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x2) 03:14:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f00000039c0)={0x14}, 0x14}}, 0x0) 03:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x401c5820, &(0x7f0000000000)={0x0, @phonet, @isdn, @nfc}) 03:14:41 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0xc) 03:14:41 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={r0}, 0x0) 03:14:41 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 03:14:41 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000cc0)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 03:14:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x5452, 0x0) 03:14:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 03:14:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x8993, &(0x7f0000000000)={0x0, @phonet, @isdn, @nfc}) 03:14:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000000000)={0x0, @phonet, @isdn, @nfc}) 03:14:41 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) 03:14:41 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f00000002c0)) 03:14:41 executing program 3: socketpair(0x1e, 0x0, 0x5e, &(0x7f0000000000)) 03:14:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0)=0x5, 0x4) 03:14:41 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x2000e000) r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x2c}}, 0x0) 03:14:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x80000) 03:14:42 executing program 3: pipe(&(0x7f00000036c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 03:14:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 03:14:42 executing program 2: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xacce, 0x0, 0x0) 03:14:42 executing program 5: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 03:14:42 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001700)='/sys/fs/cgroup', 0x303000, 0x1) 03:14:42 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x80c41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x0) 03:14:42 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/185) 03:14:42 executing program 4: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xffffffffffffff8b) 03:14:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$nbd(r0, 0x0, 0x10d) 03:14:42 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80c41, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 03:14:42 executing program 5: clock_getres(0x1, &(0x7f0000000340)) 03:14:42 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/60) 03:14:42 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80c41, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 03:14:42 executing program 0: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 03:14:43 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000100)=""/244) 03:14:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000c00)) 03:14:43 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x181682, 0x0) 03:14:43 executing program 5: io_setup(0x200, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000001240), 0x0) io_submit(r0, 0x0, 0x0) 03:14:43 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 03:14:43 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x80cc1, 0xe0) 03:14:43 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) 03:14:43 executing program 1: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 03:14:43 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80c41, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 03:14:43 executing program 5: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)=ANY=[], 0x10) 03:14:43 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x80c41, 0x80) 03:14:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) 03:14:43 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001700)='/sys/fs/cgroup', 0x0, 0x1) 03:14:43 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, 0x0, 0x0) 03:14:43 executing program 4: open(&(0x7f0000000600)='./file0\x00', 0xc0, 0x27) 03:14:43 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x80c41, 0x70) 03:14:43 executing program 1: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 03:14:43 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80c41, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:14:43 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 03:14:43 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 03:14:43 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x88c41, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:14:43 executing program 5: io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:14:43 executing program 1: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 03:14:43 executing program 0: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) 03:14:43 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 03:14:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 03:14:43 executing program 1: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 03:14:43 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xa4c40, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xd4001, 0x0) 03:14:44 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x20c41, 0x0) 03:14:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) mknodat$null(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x103) 03:14:44 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)=""/169) 03:14:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 03:14:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 03:14:44 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x84442, 0x0) 03:14:44 executing program 1: semget(0x0, 0x1, 0x21) 03:14:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 03:14:44 executing program 0: shmget(0x1, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) 03:14:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) renameat2(r0, &(0x7f0000006cc0)='./file0\x00', 0xffffffffffffff9c, &(0x7f000000b640)='./file0\x00', 0x0) 03:14:44 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:14:44 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000001200)=""/14, 0xe) 03:14:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 03:14:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 03:14:44 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 03:14:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 03:14:44 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, 0x0) 03:14:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x147000, 0x0) 03:14:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000ec0)) 03:14:44 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8040, 0x0) 03:14:44 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x105880, 0x0) 03:14:44 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x80800) 03:14:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000840)) 03:14:44 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 03:14:44 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x8a40, 0x0) 03:14:44 executing program 0: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/168) 03:14:44 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 03:14:45 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5cbe75f291009350) 03:14:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = dup3(r1, r0, 0x0) r4 = accept4$packet(r3, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x5452, &(0x7f0000000000)) 03:14:45 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f0000000100)) 03:14:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, &(0x7f00000025c0)={0x0, 0x3938700}) 03:14:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 03:14:45 executing program 4: semget(0x2, 0x0, 0x4) 03:14:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) getdents(r0, 0x0, 0x0) 03:14:45 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x3, 0xb, 0x0) 03:14:45 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x84442, 0x62) 03:14:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 03:14:45 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000b00)=""/80) 03:14:45 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x169040, 0x128) 03:14:45 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 03:14:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 03:14:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000a040), 0x0, 0x0) write$cgroup_pid(r0, 0xffffffffffffffff, 0xffffffffffffff96) 03:14:46 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 03:14:46 executing program 0: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) 03:14:46 executing program 5: open$dir(&(0x7f0000000080)='.\x00', 0x2, 0x0) 03:14:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 03:14:46 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0xe01, 0x0) 03:14:46 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000100)=""/222) 03:14:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 03:14:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 03:14:46 executing program 3: pipe2(&(0x7f00000009c0), 0x400000) 03:14:46 executing program 5: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000580)) 03:14:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x8) 03:14:46 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x71}, {0x0, 0x80}}, 0x0) 03:14:46 executing program 1: open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 03:14:46 executing program 2: setitimer(0x2, &(0x7f00000000c0), &(0x7f0000000100)) 03:14:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket(0x1f, 0x5, 0x0) r2 = socket(0x18, 0x2, 0x0) dup2(r2, r1) 03:14:46 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 03:14:46 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0xad, &(0x7f0000000840)=ANY=[@ANYBLOB="12011001020000402505a1a440000102030109029b"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:14:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='htcp\x00', 0x5) 03:14:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 03:14:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x408, 0x0, 0x0) 03:14:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, 0x0) 03:14:46 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x3ff) shutdown(r0, 0x1) 03:14:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/file0\x00') 03:14:46 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="5ca21dafa726", @val, {@ipv4}}, 0x0) 03:14:46 executing program 5: r0 = getpid() pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) fcntl$setown(r1, 0x6, r0) 03:14:46 executing program 2: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x400}}, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x40}}, 0x0) [ 239.969308][ T8055] usb 4-1: new high-speed USB device number 5 using dummy_hcd 03:14:47 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0x9f6313bb500b00b4) 03:14:47 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) [ 240.408432][ T8055] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.424602][ T8055] usb 4-1: config 0 has no interfaces? [ 240.649856][ T8055] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.659071][ T8055] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.667107][ T8055] usb 4-1: Product: syz [ 240.673635][ T8055] usb 4-1: Manufacturer: syz [ 240.678286][ T8055] usb 4-1: SerialNumber: syz [ 240.685227][ T8055] usb 4-1: config 0 descriptor?? [ 240.951364][T12345] udc-core: couldn't find an available UDC or it's busy [ 240.958310][T12345] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 240.974709][T12345] udc-core: couldn't find an available UDC or it's busy [ 240.981747][T12345] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 240.998994][ T8055] usb 4-1: USB disconnect, device number 5 [ 241.778763][ T2980] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 242.139212][ T2980] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 242.153724][ T2980] usb 4-1: config 0 has no interfaces? [ 242.318829][ T2980] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.327895][ T2980] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.336352][ T2980] usb 4-1: Product: syz [ 242.340966][ T2980] usb 4-1: Manufacturer: syz [ 242.345562][ T2980] usb 4-1: SerialNumber: syz [ 242.352248][ T2980] usb 4-1: config 0 descriptor?? [ 242.591784][T12345] udc-core: couldn't find an available UDC or it's busy [ 242.601312][T12397] udc-core: couldn't find an available UDC or it's busy [ 242.608264][T12397] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 242.620950][ T8440] usb 4-1: USB disconnect, device number 6 03:14:49 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 03:14:49 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f00000006c0)="4824e63b8a0dbe100359713e1ab842e0e31e5f74c07b31324a7fd306b6da70e6b62db60c64e527cebafb1f07d5336004c9abfc2be015a53c925776896cc7be04fded0db5942843f48fc441eb127c6d64a85819db593f696596d6881ca1bfc298acb5c4111dfb7759b0b48aedd2a7337ec5e29bc0bd15819e0e25257ff808000000c60d95ab6bf5e074d6a120dffebe10ff332807f314dc3369c4d1fb76d1db8cd1af0c06b3a0f0b9f3196c3d0ce0920fc1ab4f1135b594a9b00ade6fb1da21c3efb298f7ed21eab27c25857e72f3a82e7a0eb49b6cc6ee33b1bb3b85c6b79971ab834db6fee17b013ff959dda225be7bff081c7550e179718bcf562117264a934dc7699d8ca8278addd8000000", 0x10d, 0x40a, &(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x2}, 0xfffffffffffffd5e) 03:14:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 03:14:49 executing program 2: mkdir(&(0x7f0000000080)='.\x00', 0x0) 03:14:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0x10}, 0x0) 03:14:49 executing program 1: munmap(&(0x7f0000db0000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000c20000/0x4000)=nil, 0x4000, 0x0) pipe2(&(0x7f0000000680), 0x0) munmap(&(0x7f0000dc5000/0x3000)=nil, 0x3000) [ 242.634739][T12345] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:14:49 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) 03:14:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:14:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000140)=""/215, 0xd7}], 0x2) 03:14:49 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1000]}, 0x8}) 03:14:49 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x80000000}, 0x8) 03:14:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:14:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x18}, 0x18}}, 0x0) 03:14:50 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:14:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x18}, 0x18}}, 0x0) 03:14:50 executing program 3: io_uring_setup(0x5543, &(0x7f0000000000)) io_uring_setup(0x915, &(0x7f0000000080)) 03:14:50 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000c00), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 03:14:50 executing program 2: getgroups(0x1, &(0x7f0000000b40)=[0xee01]) 03:14:50 executing program 5: ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) 03:14:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000140)=@raw=[@jmp, @alu, @jmp, @alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:14:50 executing program 4: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x2, [{}, {}]}) 03:14:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:14:50 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000c00), 0x0, 0x0) 03:14:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x6, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0xa, 0x2, 0x3, 0x80, 0xfffffffffffffff7}, @map={0x18, 0x1}, @alu={0x7, 0x1, 0xd, 0x6, 0x3, 0xffffffffffffffc0}, @jmp={0x5, 0x0, 0xc, 0x82e330b606de28bc, 0x1, 0x30, 0xfffffffffffffffc}, @alu], &(0x7f0000000180)='GPL\x00', 0xfffff34b, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x6}, 0x10}, 0x74) 03:14:50 executing program 5: bpf$ITER_CREATE(0xa, 0x0, 0x0) 03:14:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000019c0)={0x0}}, 0x0) 03:14:50 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 03:14:50 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000c00), 0x0, 0x0) pipe2$9p(&(0x7f0000007140), 0x0) 03:14:50 executing program 5: socketpair(0x2, 0x0, 0x2, &(0x7f00000000c0)) 03:14:50 executing program 2: r0 = memfd_secret(0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 03:14:50 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000c00), 0x200000, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) 03:14:50 executing program 0: syz_io_uring_setup(0x6e75, &(0x7f00000047c0)={0x0, 0xf750, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000004840), &(0x7f0000004880)) 03:14:50 executing program 4: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) 03:14:50 executing program 3: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) [ 243.740059][T12470] ------------[ cut here ]------------ [ 243.768114][T12470] refcount_t: addition on 0; use-after-free. 03:14:50 executing program 1: syz_open_dev$binderN(&(0x7f00000048c0), 0x0, 0x2) 03:14:50 executing program 4: syz_open_dev$hidraw(&(0x7f0000000b00), 0x0, 0x800) [ 243.793558][T12470] WARNING: CPU: 1 PID: 12470 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 243.832294][T12470] Modules linked in: 03:14:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 03:14:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x40) [ 243.879260][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.15.0-rc6-syzkaller #0 [ 243.958600][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:14:51 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, &(0x7f0000001680)=[{&(0x7f0000001700)=""/224, 0xe0}], 0x1, 0x0) [ 244.008277][T12470] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 244.039433][T12470] Code: 09 31 ff 89 de e8 17 5e 9c fd 84 db 0f 85 36 ff ff ff e8 ca 57 9c fd 48 c7 c7 40 ee e3 89 c6 05 52 67 7f 09 01 e8 52 1c 19 05 <0f> 0b e9 17 ff ff ff e8 ab 57 9c fd 0f b6 1d 37 67 7f 09 31 ff 89 03:14:51 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) 03:14:51 executing program 5: getresuid(&(0x7f0000010d80), &(0x7f0000010dc0), 0x0) [ 244.176745][T12470] RSP: 0018:ffffc90002d9fef0 EFLAGS: 00010282 [ 244.197676][T12470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 244.235661][T12470] RDX: 0000000000040000 RSI: ffffffff815e9d98 RDI: fffff520005b3fd0 [ 244.270776][T12470] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 244.308540][T12470] R10: ffffffff815e3b3e R11: 0000000000000000 R12: 0000000000000000 [ 244.316540][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.348584][T12470] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f449eb40 [ 244.357543][T12470] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 244.366126][T12470] CR2: 000055cfe2dd4000 CR3: 0000000071152000 CR4: 00000000003506f0 [ 244.408512][T12470] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.416504][T12470] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 244.442378][T12470] Call Trace: [ 244.446988][T12470] __ia32_sys_memfd_secret+0x182/0x1e0 [ 244.484079][T12470] __do_fast_syscall_32+0x65/0xf0 [ 244.494290][T12470] do_fast_syscall_32+0x2f/0x70 [ 244.508401][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.514812][T12470] RIP: 0023:0xf6ea4549 [ 244.521398][T12470] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 244.542320][T12470] RSP: 002b:00000000f449e5fc EFLAGS: 00000296 ORIG_RAX: 00000000000001bf [ 244.551823][T12470] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 244.556466][T12465] ------------[ cut here ]------------ [ 244.560704][T12470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.572239][T12465] refcount_t: decrement hit 0; leaking memory. [ 244.575805][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.588350][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.596339][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.606176][T12465] WARNING: CPU: 0 PID: 12465 at lib/refcount.c:31 refcount_warn_saturate+0xbf/0x1e0 [ 244.616188][T12470] Kernel panic - not syncing: panic_on_warn set ... [ 244.622780][T12470] CPU: 0 PID: 12470 Comm: syz-executor.2 Not tainted 5.15.0-rc6-syzkaller #0 [ 244.631544][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.641600][T12470] Call Trace: [ 244.644879][T12470] dump_stack_lvl+0xcd/0x134 [ 244.649532][T12470] panic+0x2b0/0x6dd [ 244.653455][T12470] ? __warn_printk+0xf3/0xf3 [ 244.658067][T12470] ? __warn.cold+0x1a/0x44 [ 244.662499][T12470] ? refcount_warn_saturate+0x169/0x1e0 [ 244.668063][T12470] __warn.cold+0x35/0x44 [ 244.672317][T12470] ? wake_up_klogd.part.0+0x8e/0xd0 [ 244.677571][T12470] ? refcount_warn_saturate+0x169/0x1e0 [ 244.683133][T12470] report_bug+0x1bd/0x210 [ 244.687515][T12470] handle_bug+0x3c/0x60 [ 244.691684][T12470] exc_invalid_op+0x14/0x40 [ 244.696203][T12470] asm_exc_invalid_op+0x12/0x20 [ 244.701073][T12470] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 244.707244][T12470] Code: 09 31 ff 89 de e8 17 5e 9c fd 84 db 0f 85 36 ff ff ff e8 ca 57 9c fd 48 c7 c7 40 ee e3 89 c6 05 52 67 7f 09 01 e8 52 1c 19 05 <0f> 0b e9 17 ff ff ff e8 ab 57 9c fd 0f b6 1d 37 67 7f 09 31 ff 89 [ 244.726857][T12470] RSP: 0018:ffffc90002d9fef0 EFLAGS: 00010282 [ 244.732925][T12470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 244.740887][T12470] RDX: 0000000000040000 RSI: ffffffff815e9d98 RDI: fffff520005b3fd0 [ 244.748851][T12470] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 244.756812][T12470] R10: ffffffff815e3b3e R11: 0000000000000000 R12: 0000000000000000 [ 244.764773][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.772739][T12470] ? wake_up_klogd.part.0+0x8e/0xd0 [ 244.777939][T12470] ? vprintk+0x88/0x90 [ 244.782056][T12470] __ia32_sys_memfd_secret+0x182/0x1e0 [ 244.787513][T12470] __do_fast_syscall_32+0x65/0xf0 [ 244.792533][T12470] do_fast_syscall_32+0x2f/0x70 [ 244.797375][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.803703][T12470] RIP: 0023:0xf6ea4549 [ 244.807763][T12470] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 244.827360][T12470] RSP: 002b:00000000f449e5fc EFLAGS: 00000296 ORIG_RAX: 00000000000001bf [ 244.835767][T12470] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 244.843730][T12470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.851693][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.859659][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.867621][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.875987][T12470] Kernel Offset: disabled [ 244.880343][T12470] Rebooting in 86400 seconds..