[ OK ] Reached target Timers. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.3' (ECDSA) to the list of known hosts. 2021/09/20 07:48:40 fuzzer started 2021/09/20 07:48:41 dialing manager at 10.128.0.169:45457 2021/09/20 07:48:41 syscalls: 3563 2021/09/20 07:48:41 code coverage: enabled 2021/09/20 07:48:41 comparison tracing: enabled 2021/09/20 07:48:41 extra coverage: enabled 2021/09/20 07:48:41 setuid sandbox: enabled 2021/09/20 07:48:41 namespace sandbox: enabled 2021/09/20 07:48:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/20 07:48:41 fault injection: enabled 2021/09/20 07:48:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/20 07:48:41 net packet injection: enabled 2021/09/20 07:48:41 net device setup: enabled 2021/09/20 07:48:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/20 07:48:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/20 07:48:41 USB emulation: enabled 2021/09/20 07:48:41 hci packet injection: enabled 2021/09/20 07:48:41 wifi device emulation: enabled 2021/09/20 07:48:41 802.15.4 emulation: enabled 2021/09/20 07:48:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/20 07:48:41 fetching corpus: 50, signal 41166/45002 (executing program) 2021/09/20 07:48:41 fetching corpus: 100, signal 65754/71370 (executing program) 2021/09/20 07:48:41 fetching corpus: 150, signal 82938/90304 (executing program) 2021/09/20 07:48:41 fetching corpus: 200, signal 96818/105912 (executing program) 2021/09/20 07:48:41 fetching corpus: 250, signal 108522/119308 (executing program) 2021/09/20 07:48:41 fetching corpus: 300, signal 116448/128928 (executing program) 2021/09/20 07:48:42 fetching corpus: 350, signal 126959/141059 (executing program) 2021/09/20 07:48:42 fetching corpus: 400, signal 138409/154082 (executing program) 2021/09/20 07:48:42 fetching corpus: 450, signal 147730/165004 (executing program) 2021/09/20 07:48:42 fetching corpus: 500, signal 153531/172356 (executing program) 2021/09/20 07:48:42 fetching corpus: 550, signal 161261/181688 (executing program) 2021/09/20 07:48:42 fetching corpus: 600, signal 167013/189043 (executing program) 2021/09/20 07:48:42 fetching corpus: 650, signal 173629/197193 (executing program) 2021/09/20 07:48:42 fetching corpus: 700, signal 180993/206054 (executing program) 2021/09/20 07:48:42 fetching corpus: 750, signal 187480/214036 (executing program) 2021/09/20 07:48:43 fetching corpus: 800, signal 194614/222582 (executing program) 2021/09/20 07:48:43 fetching corpus: 850, signal 201601/230965 (executing program) 2021/09/20 07:48:43 fetching corpus: 900, signal 205069/235990 (executing program) 2021/09/20 07:48:43 fetching corpus: 950, signal 212749/245026 (executing program) 2021/09/20 07:48:43 fetching corpus: 1000, signal 216635/250381 (executing program) 2021/09/20 07:48:52 fetching corpus: 1050, signal 220394/255643 (executing program) 2021/09/20 07:48:52 fetching corpus: 1100, signal 230266/266726 (executing program) 2021/09/20 07:48:52 fetching corpus: 1150, signal 235578/273388 (executing program) 2021/09/20 07:48:52 fetching corpus: 1200, signal 240673/279804 (executing program) 2021/09/20 07:48:52 fetching corpus: 1250, signal 246340/286745 (executing program) 2021/09/20 07:48:52 fetching corpus: 1300, signal 251882/293543 (executing program) 2021/09/20 07:48:52 fetching corpus: 1350, signal 256698/299659 (executing program) 2021/09/20 07:48:52 fetching corpus: 1400, signal 260379/304703 (executing program) 2021/09/20 07:48:53 fetching corpus: 1450, signal 264112/309741 (executing program) 2021/09/20 07:48:53 fetching corpus: 1500, signal 268460/315349 (executing program) 2021/09/20 07:48:53 fetching corpus: 1550, signal 271620/319846 (executing program) 2021/09/20 07:48:53 fetching corpus: 1600, signal 276000/325448 (executing program) 2021/09/20 07:48:53 fetching corpus: 1650, signal 279543/330250 (executing program) 2021/09/20 07:48:53 fetching corpus: 1700, signal 285132/336950 (executing program) 2021/09/20 07:48:53 fetching corpus: 1750, signal 289561/342531 (executing program) 2021/09/20 07:48:53 fetching corpus: 1800, signal 292842/347072 (executing program) 2021/09/20 07:48:53 fetching corpus: 1850, signal 297629/352972 (executing program) 2021/09/20 07:48:54 fetching corpus: 1900, signal 300647/357228 (executing program) 2021/09/20 07:48:54 fetching corpus: 1950, signal 302998/360851 (executing program) 2021/09/20 07:48:54 fetching corpus: 2000, signal 306298/365373 (executing program) 2021/09/20 07:48:54 fetching corpus: 2050, signal 310605/370798 (executing program) 2021/09/20 07:48:54 fetching corpus: 2100, signal 314363/375690 (executing program) 2021/09/20 07:48:54 fetching corpus: 2150, signal 317341/379830 (executing program) 2021/09/20 07:48:54 fetching corpus: 2200, signal 320330/383982 (executing program) 2021/09/20 07:48:54 fetching corpus: 2250, signal 322812/387637 (executing program) 2021/09/20 07:48:54 fetching corpus: 2300, signal 325099/391093 (executing program) 2021/09/20 07:48:54 fetching corpus: 2350, signal 327593/394777 (executing program) 2021/09/20 07:48:55 fetching corpus: 2400, signal 330375/398728 (executing program) 2021/09/20 07:48:55 fetching corpus: 2450, signal 333119/402630 (executing program) 2021/09/20 07:48:55 fetching corpus: 2500, signal 337044/407570 (executing program) 2021/09/20 07:48:55 fetching corpus: 2550, signal 339174/410883 (executing program) 2021/09/20 07:48:55 fetching corpus: 2600, signal 340933/413862 (executing program) 2021/09/20 07:48:55 fetching corpus: 2650, signal 343196/417249 (executing program) 2021/09/20 07:48:55 fetching corpus: 2700, signal 345269/420478 (executing program) 2021/09/20 07:48:55 fetching corpus: 2750, signal 347294/423631 (executing program) 2021/09/20 07:48:55 fetching corpus: 2800, signal 350090/427490 (executing program) 2021/09/20 07:48:56 fetching corpus: 2850, signal 352933/431420 (executing program) 2021/09/20 07:48:56 fetching corpus: 2900, signal 354716/434373 (executing program) 2021/09/20 07:48:56 fetching corpus: 2950, signal 356881/437637 (executing program) 2021/09/20 07:48:56 fetching corpus: 3000, signal 359273/441117 (executing program) 2021/09/20 07:48:56 fetching corpus: 3050, signal 361475/444411 (executing program) 2021/09/20 07:48:56 fetching corpus: 3100, signal 364276/448273 (executing program) 2021/09/20 07:48:57 fetching corpus: 3150, signal 366207/451342 (executing program) 2021/09/20 07:48:57 fetching corpus: 3200, signal 367502/453823 (executing program) 2021/09/20 07:48:57 fetching corpus: 3250, signal 369354/456792 (executing program) 2021/09/20 07:48:57 fetching corpus: 3300, signal 372568/461002 (executing program) 2021/09/20 07:48:57 fetching corpus: 3350, signal 374305/463841 (executing program) 2021/09/20 07:48:57 fetching corpus: 3400, signal 375565/466240 (executing program) 2021/09/20 07:48:57 fetching corpus: 3450, signal 377017/468814 (executing program) 2021/09/20 07:48:57 fetching corpus: 3500, signal 379570/472307 (executing program) 2021/09/20 07:48:57 fetching corpus: 3550, signal 381276/475097 (executing program) 2021/09/20 07:48:58 fetching corpus: 3600, signal 383048/477914 (executing program) 2021/09/20 07:48:58 fetching corpus: 3650, signal 384462/480443 (executing program) 2021/09/20 07:48:58 fetching corpus: 3700, signal 386188/483196 (executing program) 2021/09/20 07:48:58 fetching corpus: 3750, signal 387599/485709 (executing program) 2021/09/20 07:48:58 fetching corpus: 3800, signal 389421/488546 (executing program) 2021/09/20 07:48:58 fetching corpus: 3850, signal 390854/491067 (executing program) 2021/09/20 07:48:58 fetching corpus: 3900, signal 392951/494176 (executing program) 2021/09/20 07:48:58 fetching corpus: 3950, signal 395559/497664 (executing program) 2021/09/20 07:48:58 fetching corpus: 4000, signal 397514/500617 (executing program) 2021/09/20 07:48:58 fetching corpus: 4050, signal 399909/503885 (executing program) 2021/09/20 07:48:59 fetching corpus: 4100, signal 401451/506434 (executing program) 2021/09/20 07:48:59 fetching corpus: 4150, signal 403322/509263 (executing program) 2021/09/20 07:48:59 fetching corpus: 4200, signal 405831/512631 (executing program) 2021/09/20 07:48:59 fetching corpus: 4250, signal 407694/515439 (executing program) 2021/09/20 07:48:59 fetching corpus: 4300, signal 409571/518261 (executing program) 2021/09/20 07:48:59 fetching corpus: 4350, signal 410843/520563 (executing program) 2021/09/20 07:48:59 fetching corpus: 4400, signal 412333/523038 (executing program) 2021/09/20 07:48:59 fetching corpus: 4450, signal 413418/525155 (executing program) 2021/09/20 07:48:59 fetching corpus: 4500, signal 414589/527322 (executing program) 2021/09/20 07:48:59 fetching corpus: 4550, signal 416533/530187 (executing program) 2021/09/20 07:48:59 fetching corpus: 4600, signal 418161/532765 (executing program) 2021/09/20 07:49:00 fetching corpus: 4650, signal 420408/535907 (executing program) 2021/09/20 07:49:00 fetching corpus: 4700, signal 421790/538269 (executing program) 2021/09/20 07:49:00 fetching corpus: 4750, signal 423171/540647 (executing program) 2021/09/20 07:49:00 fetching corpus: 4800, signal 424685/543178 (executing program) 2021/09/20 07:49:00 fetching corpus: 4850, signal 426376/545780 (executing program) 2021/09/20 07:49:00 fetching corpus: 4900, signal 427837/548182 (executing program) 2021/09/20 07:49:00 fetching corpus: 4950, signal 429284/550581 (executing program) 2021/09/20 07:49:00 fetching corpus: 5000, signal 430433/552745 (executing program) 2021/09/20 07:49:00 fetching corpus: 5050, signal 431963/555194 (executing program) 2021/09/20 07:49:01 fetching corpus: 5100, signal 433858/557925 (executing program) 2021/09/20 07:49:01 fetching corpus: 5150, signal 435736/560652 (executing program) 2021/09/20 07:49:01 fetching corpus: 5200, signal 437332/563144 (executing program) 2021/09/20 07:49:01 fetching corpus: 5250, signal 438574/565364 (executing program) 2021/09/20 07:49:01 fetching corpus: 5300, signal 440246/567914 (executing program) 2021/09/20 07:49:01 fetching corpus: 5350, signal 441653/570218 (executing program) 2021/09/20 07:49:01 fetching corpus: 5400, signal 442819/572310 (executing program) 2021/09/20 07:49:01 fetching corpus: 5450, signal 443953/574356 (executing program) 2021/09/20 07:49:01 fetching corpus: 5500, signal 445016/576380 (executing program) 2021/09/20 07:49:01 fetching corpus: 5550, signal 445997/578374 (executing program) 2021/09/20 07:49:01 fetching corpus: 5600, signal 448195/581294 (executing program) 2021/09/20 07:49:02 fetching corpus: 5650, signal 449250/583302 (executing program) 2021/09/20 07:49:02 fetching corpus: 5700, signal 450326/585345 (executing program) 2021/09/20 07:49:02 fetching corpus: 5750, signal 451330/587310 (executing program) 2021/09/20 07:49:02 fetching corpus: 5800, signal 452473/589423 (executing program) 2021/09/20 07:49:02 fetching corpus: 5850, signal 453681/591563 (executing program) 2021/09/20 07:49:02 fetching corpus: 5900, signal 454926/593693 (executing program) 2021/09/20 07:49:02 fetching corpus: 5950, signal 456040/595767 (executing program) 2021/09/20 07:49:02 fetching corpus: 6000, signal 457067/597833 (executing program) 2021/09/20 07:49:02 fetching corpus: 6050, signal 458319/599987 (executing program) 2021/09/20 07:49:02 fetching corpus: 6100, signal 459444/602068 (executing program) 2021/09/20 07:49:02 fetching corpus: 6150, signal 461105/604485 (executing program) 2021/09/20 07:49:03 fetching corpus: 6200, signal 462160/606435 (executing program) 2021/09/20 07:49:03 fetching corpus: 6250, signal 463243/608426 (executing program) 2021/09/20 07:49:03 fetching corpus: 6300, signal 464249/610337 (executing program) 2021/09/20 07:49:03 fetching corpus: 6350, signal 465424/612401 (executing program) 2021/09/20 07:49:03 fetching corpus: 6400, signal 466336/614254 (executing program) 2021/09/20 07:49:03 fetching corpus: 6450, signal 467241/616061 (executing program) 2021/09/20 07:49:03 fetching corpus: 6500, signal 468376/618102 (executing program) 2021/09/20 07:49:03 fetching corpus: 6550, signal 469529/620094 (executing program) 2021/09/20 07:49:03 fetching corpus: 6600, signal 471117/622459 (executing program) 2021/09/20 07:49:03 fetching corpus: 6650, signal 472439/624559 (executing program) 2021/09/20 07:49:04 fetching corpus: 6700, signal 473567/626551 (executing program) 2021/09/20 07:49:04 fetching corpus: 6750, signal 474744/628515 (executing program) 2021/09/20 07:49:04 fetching corpus: 6800, signal 475691/630355 (executing program) 2021/09/20 07:49:04 fetching corpus: 6850, signal 476461/632016 (executing program) 2021/09/20 07:49:04 fetching corpus: 6900, signal 477617/634010 (executing program) 2021/09/20 07:49:04 fetching corpus: 6950, signal 478702/635950 (executing program) 2021/09/20 07:49:04 fetching corpus: 7000, signal 479911/637973 (executing program) 2021/09/20 07:49:04 fetching corpus: 7050, signal 480780/639704 (executing program) 2021/09/20 07:49:04 fetching corpus: 7100, signal 481723/641521 (executing program) 2021/09/20 07:49:04 fetching corpus: 7150, signal 482731/643386 (executing program) 2021/09/20 07:49:05 fetching corpus: 7200, signal 483649/645209 (executing program) 2021/09/20 07:49:05 fetching corpus: 7250, signal 484813/647192 (executing program) 2021/09/20 07:49:05 fetching corpus: 7300, signal 486317/649441 (executing program) 2021/09/20 07:49:05 fetching corpus: 7350, signal 487322/651223 (executing program) 2021/09/20 07:49:05 fetching corpus: 7400, signal 488432/653149 (executing program) 2021/09/20 07:49:05 fetching corpus: 7450, signal 489311/654900 (executing program) 2021/09/20 07:49:05 fetching corpus: 7500, signal 490633/656968 (executing program) 2021/09/20 07:49:05 fetching corpus: 7550, signal 491415/658633 (executing program) 2021/09/20 07:49:06 fetching corpus: 7600, signal 492127/660230 (executing program) 2021/09/20 07:49:06 fetching corpus: 7650, signal 493481/662296 (executing program) 2021/09/20 07:49:06 fetching corpus: 7700, signal 494602/664167 (executing program) 2021/09/20 07:49:06 fetching corpus: 7750, signal 495767/666101 (executing program) 2021/09/20 07:49:06 fetching corpus: 7800, signal 496948/668011 (executing program) 2021/09/20 07:49:06 fetching corpus: 7850, signal 497714/669669 (executing program) 2021/09/20 07:49:06 fetching corpus: 7900, signal 498737/671500 (executing program) 2021/09/20 07:49:06 fetching corpus: 7950, signal 499595/673180 (executing program) 2021/09/20 07:49:07 fetching corpus: 8000, signal 500418/674820 (executing program) 2021/09/20 07:49:07 fetching corpus: 8050, signal 501540/676681 (executing program) 2021/09/20 07:49:07 fetching corpus: 8100, signal 502299/678296 (executing program) 2021/09/20 07:49:07 fetching corpus: 8150, signal 502930/679776 (executing program) 2021/09/20 07:49:07 fetching corpus: 8200, signal 503860/681486 (executing program) 2021/09/20 07:49:07 fetching corpus: 8250, signal 504736/683185 (executing program) 2021/09/20 07:49:07 fetching corpus: 8300, signal 505670/684918 (executing program) 2021/09/20 07:49:07 fetching corpus: 8350, signal 506910/686863 (executing program) 2021/09/20 07:49:07 fetching corpus: 8400, signal 507827/688632 (executing program) 2021/09/20 07:49:07 fetching corpus: 8450, signal 508722/690363 (executing program) 2021/09/20 07:49:08 fetching corpus: 8500, signal 509737/692129 (executing program) 2021/09/20 07:49:08 fetching corpus: 8550, signal 510640/693840 (executing program) 2021/09/20 07:49:08 fetching corpus: 8600, signal 511189/695287 (executing program) 2021/09/20 07:49:08 fetching corpus: 8650, signal 512216/697087 (executing program) 2021/09/20 07:49:08 fetching corpus: 8700, signal 513524/699078 (executing program) 2021/09/20 07:49:08 fetching corpus: 8750, signal 514438/700713 (executing program) 2021/09/20 07:49:08 fetching corpus: 8800, signal 515696/702652 (executing program) 2021/09/20 07:49:08 fetching corpus: 8850, signal 516380/704185 (executing program) 2021/09/20 07:49:08 fetching corpus: 8900, signal 517450/705931 (executing program) 2021/09/20 07:49:09 fetching corpus: 8950, signal 518298/707492 (executing program) 2021/09/20 07:49:09 fetching corpus: 9000, signal 519000/709045 (executing program) 2021/09/20 07:49:09 fetching corpus: 9050, signal 519973/710801 (executing program) 2021/09/20 07:49:09 fetching corpus: 9100, signal 520762/712318 (executing program) 2021/09/20 07:49:09 fetching corpus: 9150, signal 521298/713692 (executing program) 2021/09/20 07:49:09 fetching corpus: 9200, signal 522167/715307 (executing program) 2021/09/20 07:49:09 fetching corpus: 9250, signal 523014/716900 (executing program) 2021/09/20 07:49:09 fetching corpus: 9300, signal 523733/718436 (executing program) 2021/09/20 07:49:09 fetching corpus: 9350, signal 524801/720165 (executing program) 2021/09/20 07:49:09 fetching corpus: 9400, signal 525548/721679 (executing program) 2021/09/20 07:49:09 fetching corpus: 9450, signal 526232/723177 (executing program) 2021/09/20 07:49:10 fetching corpus: 9500, signal 526982/724656 (executing program) 2021/09/20 07:49:10 fetching corpus: 9550, signal 527856/726300 (executing program) 2021/09/20 07:49:10 fetching corpus: 9600, signal 528674/727833 (executing program) 2021/09/20 07:49:10 fetching corpus: 9650, signal 529690/729533 (executing program) 2021/09/20 07:49:10 fetching corpus: 9700, signal 530500/731046 (executing program) 2021/09/20 07:49:10 fetching corpus: 9750, signal 531439/732660 (executing program) 2021/09/20 07:49:10 fetching corpus: 9800, signal 532372/734236 (executing program) 2021/09/20 07:49:10 fetching corpus: 9850, signal 533255/735790 (executing program) 2021/09/20 07:49:10 fetching corpus: 9900, signal 534355/737501 (executing program) 2021/09/20 07:49:10 fetching corpus: 9950, signal 535061/738954 (executing program) 2021/09/20 07:49:11 fetching corpus: 10000, signal 535890/740495 (executing program) 2021/09/20 07:49:11 fetching corpus: 10050, signal 536881/742118 (executing program) 2021/09/20 07:49:11 fetching corpus: 10100, signal 537720/743641 (executing program) 2021/09/20 07:49:11 fetching corpus: 10150, signal 538481/745115 (executing program) 2021/09/20 07:49:11 fetching corpus: 10200, signal 539473/746764 (executing program) 2021/09/20 07:49:11 fetching corpus: 10250, signal 540771/748607 (executing program) 2021/09/20 07:49:11 fetching corpus: 10300, signal 541330/749973 (executing program) 2021/09/20 07:49:11 fetching corpus: 10350, signal 541923/751342 (executing program) 2021/09/20 07:49:11 fetching corpus: 10400, signal 542578/752735 (executing program) 2021/09/20 07:49:11 fetching corpus: 10450, signal 543510/754327 (executing program) 2021/09/20 07:49:12 fetching corpus: 10500, signal 544066/755707 (executing program) 2021/09/20 07:49:12 fetching corpus: 10550, signal 545050/757292 (executing program) 2021/09/20 07:49:12 fetching corpus: 10600, signal 545895/758843 (executing program) 2021/09/20 07:49:12 fetching corpus: 10650, signal 546485/760187 (executing program) 2021/09/20 07:49:12 fetching corpus: 10700, signal 547342/761699 (executing program) 2021/09/20 07:49:12 fetching corpus: 10750, signal 547706/762887 (executing program) 2021/09/20 07:49:12 fetching corpus: 10800, signal 548594/764425 (executing program) 2021/09/20 07:49:12 fetching corpus: 10850, signal 549304/765858 (executing program) 2021/09/20 07:49:12 fetching corpus: 10900, signal 550055/767307 (executing program) 2021/09/20 07:49:12 fetching corpus: 10950, signal 551230/769016 (executing program) 2021/09/20 07:49:13 fetching corpus: 11000, signal 551893/770415 (executing program) 2021/09/20 07:49:13 fetching corpus: 11050, signal 552656/771854 (executing program) 2021/09/20 07:49:13 fetching corpus: 11100, signal 553566/773328 (executing program) 2021/09/20 07:49:13 fetching corpus: 11150, signal 554508/774863 (executing program) 2021/09/20 07:49:13 fetching corpus: 11200, signal 555234/776324 (executing program) 2021/09/20 07:49:13 fetching corpus: 11250, signal 555923/777737 (executing program) 2021/09/20 07:49:13 fetching corpus: 11300, signal 556605/779111 (executing program) 2021/09/20 07:49:14 fetching corpus: 11350, signal 557748/780723 (executing program) 2021/09/20 07:49:14 fetching corpus: 11400, signal 558371/782043 (executing program) 2021/09/20 07:49:14 fetching corpus: 11450, signal 559098/783440 (executing program) 2021/09/20 07:49:14 fetching corpus: 11500, signal 559890/784910 (executing program) 2021/09/20 07:49:14 fetching corpus: 11550, signal 560801/786367 (executing program) 2021/09/20 07:49:14 fetching corpus: 11600, signal 561500/787782 (executing program) 2021/09/20 07:49:14 fetching corpus: 11650, signal 561904/788988 (executing program) 2021/09/20 07:49:15 fetching corpus: 11700, signal 562656/790392 (executing program) 2021/09/20 07:49:15 fetching corpus: 11750, signal 563313/791781 (executing program) 2021/09/20 07:49:15 fetching corpus: 11800, signal 563965/793120 (executing program) 2021/09/20 07:49:15 fetching corpus: 11850, signal 565114/794697 (executing program) 2021/09/20 07:49:15 fetching corpus: 11900, signal 565712/796011 (executing program) 2021/09/20 07:49:15 fetching corpus: 11950, signal 566652/797504 (executing program) 2021/09/20 07:49:15 fetching corpus: 12000, signal 567468/798915 (executing program) 2021/09/20 07:49:15 fetching corpus: 12050, signal 568316/800341 (executing program) 2021/09/20 07:49:16 fetching corpus: 12100, signal 569031/801721 (executing program) 2021/09/20 07:49:16 fetching corpus: 12150, signal 569859/803094 (executing program) 2021/09/20 07:49:16 fetching corpus: 12200, signal 570787/804554 (executing program) 2021/09/20 07:49:16 fetching corpus: 12250, signal 571614/805941 (executing program) 2021/09/20 07:49:16 fetching corpus: 12300, signal 572235/807213 (executing program) 2021/09/20 07:49:16 fetching corpus: 12350, signal 572904/808549 (executing program) 2021/09/20 07:49:16 fetching corpus: 12400, signal 573603/809865 (executing program) 2021/09/20 07:49:16 fetching corpus: 12450, signal 574215/811172 (executing program) 2021/09/20 07:49:16 fetching corpus: 12500, signal 574989/812525 (executing program) 2021/09/20 07:49:17 fetching corpus: 12550, signal 575461/813684 (executing program) 2021/09/20 07:49:17 fetching corpus: 12600, signal 576336/815105 (executing program) 2021/09/20 07:49:17 fetching corpus: 12650, signal 577004/816361 (executing program) 2021/09/20 07:49:17 fetching corpus: 12700, signal 577446/817553 (executing program) 2021/09/20 07:49:17 fetching corpus: 12750, signal 578301/818980 (executing program) 2021/09/20 07:49:17 fetching corpus: 12800, signal 579048/820290 (executing program) 2021/09/20 07:49:17 fetching corpus: 12850, signal 579462/821433 (executing program) 2021/09/20 07:49:17 fetching corpus: 12900, signal 580494/822927 (executing program) 2021/09/20 07:49:18 fetching corpus: 12950, signal 581175/824219 (executing program) 2021/09/20 07:49:18 fetching corpus: 13000, signal 581994/825584 (executing program) 2021/09/20 07:49:18 fetching corpus: 13050, signal 582647/826804 (executing program) 2021/09/20 07:49:18 fetching corpus: 13100, signal 583471/828151 (executing program) 2021/09/20 07:49:18 fetching corpus: 13150, signal 584112/829390 (executing program) 2021/09/20 07:49:18 fetching corpus: 13200, signal 584800/830687 (executing program) 2021/09/20 07:49:18 fetching corpus: 13250, signal 585532/831966 (executing program) 2021/09/20 07:49:18 fetching corpus: 13300, signal 586216/833231 (executing program) 2021/09/20 07:49:18 fetching corpus: 13350, signal 586841/834447 (executing program) 2021/09/20 07:49:18 fetching corpus: 13400, signal 587486/835664 (executing program) 2021/09/20 07:49:19 fetching corpus: 13450, signal 588058/836847 (executing program) 2021/09/20 07:49:19 fetching corpus: 13500, signal 588606/838036 (executing program) 2021/09/20 07:49:19 fetching corpus: 13550, signal 589088/839167 (executing program) 2021/09/20 07:49:19 fetching corpus: 13600, signal 589675/840394 (executing program) 2021/09/20 07:49:19 fetching corpus: 13650, signal 590155/841529 (executing program) 2021/09/20 07:49:19 fetching corpus: 13700, signal 590644/842721 (executing program) 2021/09/20 07:49:19 fetching corpus: 13750, signal 591249/843982 (executing program) 2021/09/20 07:49:19 fetching corpus: 13800, signal 591839/845212 (executing program) 2021/09/20 07:49:19 fetching corpus: 13850, signal 592540/846498 (executing program) 2021/09/20 07:49:20 fetching corpus: 13900, signal 593254/847729 (executing program) 2021/09/20 07:49:20 fetching corpus: 13950, signal 593895/849004 (executing program) 2021/09/20 07:49:20 fetching corpus: 14000, signal 594576/850239 (executing program) 2021/09/20 07:49:20 fetching corpus: 14050, signal 595160/851431 (executing program) 2021/09/20 07:49:20 fetching corpus: 14100, signal 595919/852702 (executing program) 2021/09/20 07:49:20 fetching corpus: 14150, signal 596504/853870 (executing program) 2021/09/20 07:49:20 fetching corpus: 14200, signal 596979/855005 (executing program) 2021/09/20 07:49:20 fetching corpus: 14250, signal 597603/856241 (executing program) 2021/09/20 07:49:20 fetching corpus: 14300, signal 598206/857449 (executing program) 2021/09/20 07:49:21 fetching corpus: 14350, signal 598817/858665 (executing program) 2021/09/20 07:49:21 fetching corpus: 14400, signal 599422/859830 (executing program) 2021/09/20 07:49:21 fetching corpus: 14450, signal 600025/860945 (executing program) 2021/09/20 07:49:21 fetching corpus: 14500, signal 600523/862094 (executing program) 2021/09/20 07:49:21 fetching corpus: 14550, signal 601085/863228 (executing program) 2021/09/20 07:49:21 fetching corpus: 14600, signal 601782/864473 (executing program) 2021/09/20 07:49:21 fetching corpus: 14650, signal 602425/865666 (executing program) 2021/09/20 07:49:21 fetching corpus: 14700, signal 603520/867017 (executing program) 2021/09/20 07:49:21 fetching corpus: 14750, signal 604277/868260 (executing program) 2021/09/20 07:49:22 fetching corpus: 14800, signal 604937/869442 (executing program) 2021/09/20 07:49:22 fetching corpus: 14850, signal 605504/870595 (executing program) 2021/09/20 07:49:22 fetching corpus: 14900, signal 606069/871765 (executing program) 2021/09/20 07:49:22 fetching corpus: 14950, signal 606492/872818 (executing program) 2021/09/20 07:49:22 fetching corpus: 15000, signal 607019/873939 (executing program) 2021/09/20 07:49:22 fetching corpus: 15050, signal 607509/875042 (executing program) 2021/09/20 07:49:22 fetching corpus: 15100, signal 608103/876153 (executing program) 2021/09/20 07:49:22 fetching corpus: 15150, signal 608467/877196 (executing program) 2021/09/20 07:49:22 fetching corpus: 15200, signal 608879/878258 (executing program) 2021/09/20 07:49:22 fetching corpus: 15250, signal 609233/879306 (executing program) 2021/09/20 07:49:22 fetching corpus: 15300, signal 609917/880498 (executing program) 2021/09/20 07:49:23 fetching corpus: 15350, signal 610435/881614 (executing program) 2021/09/20 07:49:23 fetching corpus: 15400, signal 610811/882645 (executing program) 2021/09/20 07:49:23 fetching corpus: 15450, signal 611416/883717 (executing program) 2021/09/20 07:49:23 fetching corpus: 15500, signal 611833/884815 (executing program) 2021/09/20 07:49:23 fetching corpus: 15550, signal 612355/885897 (executing program) 2021/09/20 07:49:23 fetching corpus: 15600, signal 612957/887008 (executing program) 2021/09/20 07:49:23 fetching corpus: 15650, signal 613345/888059 (executing program) 2021/09/20 07:49:23 fetching corpus: 15700, signal 614060/889227 (executing program) 2021/09/20 07:49:23 fetching corpus: 15750, signal 614483/890257 (executing program) 2021/09/20 07:49:23 fetching corpus: 15800, signal 615129/891403 (executing program) 2021/09/20 07:49:24 fetching corpus: 15850, signal 615490/892467 (executing program) 2021/09/20 07:49:24 fetching corpus: 15900, signal 616233/893671 (executing program) 2021/09/20 07:49:24 fetching corpus: 15950, signal 616932/894835 (executing program) 2021/09/20 07:49:24 fetching corpus: 16000, signal 617509/895953 (executing program) 2021/09/20 07:49:24 fetching corpus: 16050, signal 617886/896970 (executing program) 2021/09/20 07:49:24 fetching corpus: 16100, signal 618387/898026 (executing program) 2021/09/20 07:49:24 fetching corpus: 16150, signal 618990/899107 (executing program) 2021/09/20 07:49:25 fetching corpus: 16200, signal 619413/900110 (executing program) 2021/09/20 07:49:25 fetching corpus: 16250, signal 620000/901151 (executing program) 2021/09/20 07:49:25 fetching corpus: 16300, signal 620370/902115 (executing program) 2021/09/20 07:49:25 fetching corpus: 16350, signal 621025/903245 (executing program) 2021/09/20 07:49:25 fetching corpus: 16400, signal 621588/904299 (executing program) 2021/09/20 07:49:26 fetching corpus: 16450, signal 622208/905442 (executing program) 2021/09/20 07:49:26 fetching corpus: 16500, signal 622761/906528 (executing program) 2021/09/20 07:49:26 fetching corpus: 16550, signal 623286/907589 (executing program) 2021/09/20 07:49:26 fetching corpus: 16600, signal 623639/908581 (executing program) 2021/09/20 07:49:26 fetching corpus: 16650, signal 624133/909646 (executing program) 2021/09/20 07:49:26 fetching corpus: 16700, signal 624682/910687 (executing program) 2021/09/20 07:49:26 fetching corpus: 16750, signal 625371/911725 (executing program) 2021/09/20 07:49:27 fetching corpus: 16800, signal 625828/912730 (executing program) 2021/09/20 07:49:27 fetching corpus: 16850, signal 626598/913904 (executing program) 2021/09/20 07:49:27 fetching corpus: 16900, signal 626970/914873 (executing program) 2021/09/20 07:49:27 fetching corpus: 16950, signal 627488/915900 (executing program) 2021/09/20 07:49:27 fetching corpus: 17000, signal 628102/916946 (executing program) 2021/09/20 07:49:27 fetching corpus: 17050, signal 628526/917932 (executing program) 2021/09/20 07:49:27 fetching corpus: 17100, signal 629052/918968 (executing program) 2021/09/20 07:49:27 fetching corpus: 17150, signal 629577/919960 (executing program) 2021/09/20 07:49:28 fetching corpus: 17200, signal 630466/921124 (executing program) 2021/09/20 07:49:28 fetching corpus: 17250, signal 631019/922217 (executing program) 2021/09/20 07:49:28 fetching corpus: 17300, signal 631518/923302 (executing program) 2021/09/20 07:49:28 fetching corpus: 17350, signal 631928/924327 (executing program) 2021/09/20 07:49:28 fetching corpus: 17400, signal 632442/925325 (executing program) 2021/09/20 07:49:28 fetching corpus: 17450, signal 632881/926287 (executing program) 2021/09/20 07:49:28 fetching corpus: 17500, signal 633336/927224 (executing program) 2021/09/20 07:49:28 fetching corpus: 17550, signal 633746/928169 (executing program) 2021/09/20 07:49:28 fetching corpus: 17600, signal 634397/929187 (executing program) 2021/09/20 07:49:29 fetching corpus: 17650, signal 634905/930194 (executing program) 2021/09/20 07:49:29 fetching corpus: 17700, signal 635330/931211 (executing program) 2021/09/20 07:49:29 fetching corpus: 17750, signal 635804/932224 (executing program) 2021/09/20 07:49:29 fetching corpus: 17800, signal 636363/933253 (executing program) 2021/09/20 07:49:29 fetching corpus: 17850, signal 636735/934177 (executing program) 2021/09/20 07:49:29 fetching corpus: 17900, signal 637224/935129 (executing program) 2021/09/20 07:49:29 fetching corpus: 17950, signal 637629/936125 (executing program) 2021/09/20 07:49:29 fetching corpus: 18000, signal 638019/937072 (executing program) 2021/09/20 07:49:29 fetching corpus: 18050, signal 638444/938070 (executing program) 2021/09/20 07:49:30 fetching corpus: 18100, signal 638807/939030 (executing program) 2021/09/20 07:49:30 fetching corpus: 18150, signal 639622/940174 (executing program) 2021/09/20 07:49:30 fetching corpus: 18200, signal 640049/941136 (executing program) 2021/09/20 07:49:30 fetching corpus: 18250, signal 640516/942063 (executing program) 2021/09/20 07:49:30 fetching corpus: 18300, signal 640872/943009 (executing program) 2021/09/20 07:49:30 fetching corpus: 18350, signal 641559/943979 (executing program) 2021/09/20 07:49:30 fetching corpus: 18400, signal 642042/944980 (executing program) 2021/09/20 07:49:30 fetching corpus: 18450, signal 642416/945946 (executing program) 2021/09/20 07:49:30 fetching corpus: 18500, signal 642830/946924 (executing program) 2021/09/20 07:49:30 fetching corpus: 18550, signal 643385/947902 (executing program) 2021/09/20 07:49:31 fetching corpus: 18600, signal 643807/948808 (executing program) 2021/09/20 07:49:31 fetching corpus: 18650, signal 644403/949897 (executing program) 2021/09/20 07:49:31 fetching corpus: 18700, signal 644914/950888 (executing program) 2021/09/20 07:49:31 fetching corpus: 18750, signal 645265/951814 (executing program) 2021/09/20 07:49:31 fetching corpus: 18800, signal 645660/952765 (executing program) 2021/09/20 07:49:31 fetching corpus: 18850, signal 646137/953739 (executing program) 2021/09/20 07:49:31 fetching corpus: 18900, signal 646578/954705 (executing program) 2021/09/20 07:49:31 fetching corpus: 18950, signal 647034/955665 (executing program) 2021/09/20 07:49:31 fetching corpus: 19000, signal 647488/956576 (executing program) 2021/09/20 07:49:31 fetching corpus: 19050, signal 647854/957510 (executing program) 2021/09/20 07:49:31 fetching corpus: 19100, signal 648359/958457 (executing program) 2021/09/20 07:49:31 fetching corpus: 19150, signal 648725/959350 (executing program) 2021/09/20 07:49:32 fetching corpus: 19200, signal 649207/960294 (executing program) 2021/09/20 07:49:32 fetching corpus: 19250, signal 649539/961185 (executing program) 2021/09/20 07:49:32 fetching corpus: 19300, signal 650029/962107 (executing program) 2021/09/20 07:49:32 fetching corpus: 19350, signal 650609/963111 (executing program) 2021/09/20 07:49:32 fetching corpus: 19400, signal 651109/964017 (executing program) 2021/09/20 07:49:32 fetching corpus: 19450, signal 651445/964908 (executing program) 2021/09/20 07:49:32 fetching corpus: 19500, signal 651767/965777 (executing program) 2021/09/20 07:49:32 fetching corpus: 19550, signal 652212/966694 (executing program) 2021/09/20 07:49:32 fetching corpus: 19600, signal 652843/967684 (executing program) 2021/09/20 07:49:32 fetching corpus: 19650, signal 653188/968588 (executing program) 2021/09/20 07:49:33 fetching corpus: 19700, signal 653621/969496 (executing program) 2021/09/20 07:49:33 fetching corpus: 19750, signal 654131/970454 (executing program) 2021/09/20 07:49:33 fetching corpus: 19800, signal 654682/971422 (executing program) 2021/09/20 07:49:33 fetching corpus: 19850, signal 655027/972321 (executing program) 2021/09/20 07:49:33 fetching corpus: 19900, signal 655327/973176 (executing program) 2021/09/20 07:49:33 fetching corpus: 19950, signal 655878/974118 (executing program) 2021/09/20 07:49:33 fetching corpus: 20000, signal 656739/975116 (executing program) 2021/09/20 07:49:33 fetching corpus: 20050, signal 657427/976117 (executing program) 2021/09/20 07:49:33 fetching corpus: 20100, signal 657841/977064 (executing program) 2021/09/20 07:49:33 fetching corpus: 20150, signal 658581/978044 (executing program) 2021/09/20 07:49:34 fetching corpus: 20200, signal 659067/978966 (executing program) 2021/09/20 07:49:34 fetching corpus: 20250, signal 659487/979886 (executing program) 2021/09/20 07:49:34 fetching corpus: 20300, signal 660067/980829 (executing program) 2021/09/20 07:49:34 fetching corpus: 20350, signal 660728/981799 (executing program) 2021/09/20 07:49:34 fetching corpus: 20400, signal 661272/982715 (executing program) 2021/09/20 07:49:34 fetching corpus: 20450, signal 661917/983688 (executing program) 2021/09/20 07:49:34 fetching corpus: 20500, signal 662200/984528 (executing program) 2021/09/20 07:49:35 fetching corpus: 20550, signal 662577/985426 (executing program) 2021/09/20 07:49:35 fetching corpus: 20600, signal 662994/986286 (executing program) 2021/09/20 07:49:35 fetching corpus: 20650, signal 663463/987192 (executing program) 2021/09/20 07:49:35 fetching corpus: 20700, signal 663897/988060 (executing program) 2021/09/20 07:49:35 fetching corpus: 20750, signal 664408/988950 (executing program) 2021/09/20 07:49:35 fetching corpus: 20800, signal 664714/989847 (executing program) 2021/09/20 07:49:35 fetching corpus: 20850, signal 665667/990874 (executing program) 2021/09/20 07:49:36 fetching corpus: 20900, signal 666070/991729 (executing program) 2021/09/20 07:49:36 fetching corpus: 20950, signal 666414/992535 (executing program) 2021/09/20 07:49:36 fetching corpus: 21000, signal 666913/993425 (executing program) 2021/09/20 07:49:36 fetching corpus: 21050, signal 667269/994288 (executing program) 2021/09/20 07:49:36 fetching corpus: 21100, signal 667690/995177 (executing program) 2021/09/20 07:49:36 fetching corpus: 21150, signal 668036/996035 (executing program) 2021/09/20 07:49:36 fetching corpus: 21200, signal 668428/996891 (executing program) 2021/09/20 07:49:36 fetching corpus: 21250, signal 668858/997738 (executing program) 2021/09/20 07:49:37 fetching corpus: 21300, signal 669339/998592 (executing program) 2021/09/20 07:49:37 fetching corpus: 21350, signal 669809/999455 (executing program) 2021/09/20 07:49:37 fetching corpus: 21400, signal 670186/1000294 (executing program) 2021/09/20 07:49:37 fetching corpus: 21450, signal 670595/1001129 (executing program) 2021/09/20 07:49:37 fetching corpus: 21500, signal 671103/1001961 (executing program) 2021/09/20 07:49:37 fetching corpus: 21550, signal 671453/1002817 (executing program) 2021/09/20 07:49:37 fetching corpus: 21600, signal 671807/1003658 (executing program) 2021/09/20 07:49:37 fetching corpus: 21650, signal 672191/1004445 (executing program) 2021/09/20 07:49:38 fetching corpus: 21700, signal 672651/1005277 (executing program) 2021/09/20 07:49:38 fetching corpus: 21750, signal 672997/1006148 (executing program) 2021/09/20 07:49:38 fetching corpus: 21800, signal 673392/1006979 (executing program) 2021/09/20 07:49:38 fetching corpus: 21850, signal 673658/1007767 (executing program) 2021/09/20 07:49:38 fetching corpus: 21900, signal 674095/1008612 (executing program) 2021/09/20 07:49:38 fetching corpus: 21950, signal 674556/1009425 (executing program) 2021/09/20 07:49:38 fetching corpus: 22000, signal 674826/1010218 (executing program) 2021/09/20 07:49:38 fetching corpus: 22050, signal 675358/1011081 (executing program) 2021/09/20 07:49:38 fetching corpus: 22100, signal 675606/1011877 (executing program) 2021/09/20 07:49:38 fetching corpus: 22150, signal 675841/1012682 (executing program) 2021/09/20 07:49:38 fetching corpus: 22200, signal 676340/1013564 (executing program) 2021/09/20 07:49:38 fetching corpus: 22250, signal 676661/1014376 (executing program) 2021/09/20 07:49:39 fetching corpus: 22300, signal 676898/1015159 (executing program) 2021/09/20 07:49:39 fetching corpus: 22350, signal 677564/1016032 (executing program) 2021/09/20 07:49:39 fetching corpus: 22400, signal 677886/1016858 (executing program) 2021/09/20 07:49:39 fetching corpus: 22450, signal 678342/1017697 (executing program) 2021/09/20 07:49:39 fetching corpus: 22500, signal 678667/1018514 (executing program) 2021/09/20 07:49:39 fetching corpus: 22550, signal 678980/1019323 (executing program) 2021/09/20 07:49:39 fetching corpus: 22600, signal 679304/1020129 (executing program) 2021/09/20 07:49:39 fetching corpus: 22650, signal 679617/1020934 (executing program) 2021/09/20 07:49:39 fetching corpus: 22700, signal 679999/1021742 (executing program) 2021/09/20 07:49:39 fetching corpus: 22750, signal 680450/1022540 (executing program) 2021/09/20 07:49:40 fetching corpus: 22800, signal 681929/1023487 (executing program) 2021/09/20 07:49:40 fetching corpus: 22850, signal 682207/1024317 (executing program) 2021/09/20 07:49:40 fetching corpus: 22900, signal 682523/1025125 (executing program) 2021/09/20 07:49:40 fetching corpus: 22950, signal 682875/1025931 (executing program) 2021/09/20 07:49:40 fetching corpus: 23000, signal 683178/1026703 (executing program) 2021/09/20 07:49:40 fetching corpus: 23050, signal 683521/1027507 (executing program) 2021/09/20 07:49:40 fetching corpus: 23100, signal 684020/1028305 (executing program) 2021/09/20 07:49:40 fetching corpus: 23150, signal 684337/1029064 (executing program) 2021/09/20 07:49:40 fetching corpus: 23200, signal 684683/1029861 (executing program) 2021/09/20 07:49:40 fetching corpus: 23250, signal 684940/1030636 (executing program) 2021/09/20 07:49:41 fetching corpus: 23300, signal 685343/1031417 (executing program) 2021/09/20 07:49:41 fetching corpus: 23350, signal 685862/1032210 (executing program) 2021/09/20 07:49:41 fetching corpus: 23400, signal 686223/1033027 (executing program) 2021/09/20 07:49:41 fetching corpus: 23450, signal 686531/1033828 (executing program) 2021/09/20 07:49:41 fetching corpus: 23500, signal 686842/1034579 (executing program) syzkaller login: [ 132.500994][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.507820][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 07:49:41 fetching corpus: 23550, signal 687287/1035339 (executing program) 2021/09/20 07:49:41 fetching corpus: 23600, signal 687592/1036132 (executing program) 2021/09/20 07:49:41 fetching corpus: 23650, signal 687987/1036911 (executing program) 2021/09/20 07:49:41 fetching corpus: 23700, signal 688381/1037683 (executing program) 2021/09/20 07:49:41 fetching corpus: 23750, signal 688939/1038459 (executing program) 2021/09/20 07:49:42 fetching corpus: 23800, signal 689223/1039192 (executing program) 2021/09/20 07:49:42 fetching corpus: 23850, signal 689778/1040016 (executing program) 2021/09/20 07:49:42 fetching corpus: 23900, signal 690093/1040802 (executing program) 2021/09/20 07:49:42 fetching corpus: 23950, signal 690414/1041579 (executing program) 2021/09/20 07:49:42 fetching corpus: 24000, signal 690930/1042366 (executing program) 2021/09/20 07:49:42 fetching corpus: 24050, signal 691274/1043120 (executing program) 2021/09/20 07:49:42 fetching corpus: 24100, signal 691548/1043841 (executing program) 2021/09/20 07:49:42 fetching corpus: 24150, signal 691930/1044598 (executing program) 2021/09/20 07:49:42 fetching corpus: 24200, signal 692516/1045394 (executing program) 2021/09/20 07:49:42 fetching corpus: 24250, signal 692848/1046133 (executing program) 2021/09/20 07:49:42 fetching corpus: 24300, signal 693156/1046887 (executing program) 2021/09/20 07:49:43 fetching corpus: 24350, signal 693524/1047645 (executing program) 2021/09/20 07:49:43 fetching corpus: 24400, signal 693900/1048387 (executing program) 2021/09/20 07:49:43 fetching corpus: 24450, signal 694444/1049140 (executing program) 2021/09/20 07:49:43 fetching corpus: 24500, signal 694773/1049898 (executing program) 2021/09/20 07:49:43 fetching corpus: 24550, signal 695154/1050652 (executing program) 2021/09/20 07:49:43 fetching corpus: 24600, signal 695583/1051427 (executing program) 2021/09/20 07:49:43 fetching corpus: 24650, signal 695912/1052172 (executing program) 2021/09/20 07:49:43 fetching corpus: 24700, signal 696247/1052945 (executing program) 2021/09/20 07:49:44 fetching corpus: 24750, signal 696669/1053715 (executing program) 2021/09/20 07:49:44 fetching corpus: 24800, signal 697058/1054459 (executing program) 2021/09/20 07:49:44 fetching corpus: 24850, signal 697330/1055210 (executing program) 2021/09/20 07:49:44 fetching corpus: 24900, signal 697737/1055988 (executing program) 2021/09/20 07:49:44 fetching corpus: 24950, signal 698098/1056779 (executing program) 2021/09/20 07:49:44 fetching corpus: 25000, signal 698336/1057529 (executing program) 2021/09/20 07:49:44 fetching corpus: 25050, signal 698614/1058287 (executing program) 2021/09/20 07:49:44 fetching corpus: 25100, signal 699010/1059036 (executing program) 2021/09/20 07:49:44 fetching corpus: 25150, signal 699282/1059807 (executing program) 2021/09/20 07:49:44 fetching corpus: 25200, signal 699587/1060560 (executing program) 2021/09/20 07:49:44 fetching corpus: 25250, signal 699784/1061295 (executing program) 2021/09/20 07:49:45 fetching corpus: 25300, signal 700089/1062037 (executing program) 2021/09/20 07:49:45 fetching corpus: 25350, signal 700567/1062778 (executing program) 2021/09/20 07:49:45 fetching corpus: 25400, signal 700858/1063486 (executing program) 2021/09/20 07:49:45 fetching corpus: 25450, signal 701248/1064255 (executing program) 2021/09/20 07:49:45 fetching corpus: 25500, signal 701463/1064957 (executing program) 2021/09/20 07:49:45 fetching corpus: 25550, signal 701891/1065647 (executing program) 2021/09/20 07:49:45 fetching corpus: 25600, signal 702303/1066391 (executing program) 2021/09/20 07:49:45 fetching corpus: 25650, signal 702582/1067066 (executing program) 2021/09/20 07:49:45 fetching corpus: 25700, signal 702829/1067784 (executing program) 2021/09/20 07:49:45 fetching corpus: 25750, signal 703156/1068507 (executing program) 2021/09/20 07:49:46 fetching corpus: 25800, signal 703540/1069231 (executing program) 2021/09/20 07:49:46 fetching corpus: 25850, signal 703959/1069958 (executing program) 2021/09/20 07:49:46 fetching corpus: 25900, signal 704243/1070668 (executing program) 2021/09/20 07:49:46 fetching corpus: 25950, signal 704824/1071374 (executing program) 2021/09/20 07:49:46 fetching corpus: 26000, signal 705239/1072083 (executing program) 2021/09/20 07:49:46 fetching corpus: 26050, signal 705716/1072791 (executing program) 2021/09/20 07:49:46 fetching corpus: 26100, signal 706426/1073523 (executing program) 2021/09/20 07:49:47 fetching corpus: 26150, signal 706636/1074224 (executing program) 2021/09/20 07:49:47 fetching corpus: 26200, signal 706927/1074966 (executing program) 2021/09/20 07:49:47 fetching corpus: 26250, signal 707405/1075683 (executing program) 2021/09/20 07:49:47 fetching corpus: 26300, signal 707740/1076392 (executing program) 2021/09/20 07:49:47 fetching corpus: 26350, signal 708066/1077097 (executing program) 2021/09/20 07:49:47 fetching corpus: 26400, signal 709011/1077761 (executing program) 2021/09/20 07:49:48 fetching corpus: 26450, signal 709275/1078469 (executing program) 2021/09/20 07:49:48 fetching corpus: 26500, signal 709715/1079185 (executing program) 2021/09/20 07:49:48 fetching corpus: 26550, signal 710239/1079911 (executing program) 2021/09/20 07:49:48 fetching corpus: 26600, signal 710637/1080605 (executing program) 2021/09/20 07:49:48 fetching corpus: 26650, signal 711151/1081288 (executing program) 2021/09/20 07:49:48 fetching corpus: 26700, signal 711549/1082006 (executing program) 2021/09/20 07:49:48 fetching corpus: 26750, signal 711870/1082709 (executing program) 2021/09/20 07:49:48 fetching corpus: 26800, signal 712211/1083396 (executing program) 2021/09/20 07:49:49 fetching corpus: 26850, signal 712600/1084098 (executing program) 2021/09/20 07:49:49 fetching corpus: 26900, signal 712923/1084802 (executing program) 2021/09/20 07:49:49 fetching corpus: 26950, signal 713220/1085473 (executing program) 2021/09/20 07:49:49 fetching corpus: 27000, signal 713607/1086140 (executing program) 2021/09/20 07:49:49 fetching corpus: 27050, signal 713888/1086856 (executing program) 2021/09/20 07:49:49 fetching corpus: 27100, signal 714107/1087564 (executing program) 2021/09/20 07:49:49 fetching corpus: 27150, signal 714442/1088278 (executing program) 2021/09/20 07:49:49 fetching corpus: 27200, signal 714739/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27250, signal 715070/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27300, signal 715299/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27350, signal 715688/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27400, signal 716001/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27450, signal 716359/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27500, signal 716798/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27550, signal 717208/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27600, signal 717640/1088430 (executing program) 2021/09/20 07:49:50 fetching corpus: 27650, signal 717949/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 27700, signal 718316/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 27750, signal 718911/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 27800, signal 719254/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 27850, signal 719544/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 27900, signal 719911/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 27950, signal 720204/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 28000, signal 720650/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 28050, signal 721004/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 28100, signal 721302/1088430 (executing program) 2021/09/20 07:49:51 fetching corpus: 28150, signal 721654/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28200, signal 722043/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28250, signal 722370/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28300, signal 722583/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28350, signal 722910/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28400, signal 723245/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28450, signal 723551/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28500, signal 723809/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28550, signal 724213/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28600, signal 724499/1088430 (executing program) 2021/09/20 07:49:52 fetching corpus: 28650, signal 724721/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 28700, signal 725032/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 28750, signal 725325/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 28800, signal 725637/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 28850, signal 725885/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 28900, signal 726171/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 28950, signal 726515/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 29000, signal 726755/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 29050, signal 727074/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 29100, signal 727384/1088430 (executing program) 2021/09/20 07:49:53 fetching corpus: 29150, signal 727618/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29200, signal 727966/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29250, signal 728248/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29300, signal 728464/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29350, signal 728776/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29400, signal 729074/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29450, signal 729384/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29500, signal 729669/1088430 (executing program) 2021/09/20 07:49:54 fetching corpus: 29550, signal 729970/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29600, signal 730391/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29650, signal 730811/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29700, signal 731084/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29750, signal 731317/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29800, signal 731568/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29850, signal 731871/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29900, signal 732198/1088430 (executing program) 2021/09/20 07:49:55 fetching corpus: 29950, signal 732389/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30000, signal 733001/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30050, signal 733343/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30100, signal 733610/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30150, signal 733956/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30200, signal 734328/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30250, signal 734675/1088430 (executing program) 2021/09/20 07:49:56 fetching corpus: 30300, signal 735154/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30350, signal 735388/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30400, signal 735781/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30450, signal 736072/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30500, signal 736455/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30550, signal 736708/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30600, signal 736950/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30650, signal 737279/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30700, signal 737572/1088430 (executing program) 2021/09/20 07:49:57 fetching corpus: 30750, signal 737880/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 30800, signal 738327/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 30850, signal 738660/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 30900, signal 738937/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 30950, signal 739350/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 31000, signal 739577/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 31050, signal 739909/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 31100, signal 740139/1088430 (executing program) 2021/09/20 07:49:58 fetching corpus: 31150, signal 740430/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31200, signal 740756/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31250, signal 740963/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31300, signal 741198/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31350, signal 741642/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31400, signal 741850/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31450, signal 742213/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31500, signal 742541/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31550, signal 742810/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31600, signal 743086/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31650, signal 743436/1088430 (executing program) 2021/09/20 07:49:59 fetching corpus: 31700, signal 743852/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 31750, signal 744133/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 31800, signal 744420/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 31850, signal 744660/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 31900, signal 744968/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 31950, signal 745451/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 32000, signal 745930/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 32050, signal 746311/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 32100, signal 746781/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 32150, signal 747068/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 32200, signal 747326/1088430 (executing program) 2021/09/20 07:50:00 fetching corpus: 32250, signal 747707/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32300, signal 748031/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32350, signal 748370/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32400, signal 748693/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32450, signal 749085/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32500, signal 749368/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32550, signal 749640/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32600, signal 749887/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32650, signal 750243/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32700, signal 750549/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32750, signal 751069/1088430 (executing program) 2021/09/20 07:50:01 fetching corpus: 32800, signal 751427/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 32850, signal 751862/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 32900, signal 752055/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 32950, signal 752326/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 33000, signal 752771/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 33050, signal 753127/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 33100, signal 753399/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 33150, signal 753703/1088430 (executing program) 2021/09/20 07:50:02 fetching corpus: 33200, signal 753952/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33250, signal 754241/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33300, signal 754503/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33350, signal 754816/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33400, signal 755041/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33450, signal 755367/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33500, signal 755625/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33550, signal 755863/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33600, signal 756169/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33650, signal 756435/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33700, signal 756615/1088430 (executing program) 2021/09/20 07:50:03 fetching corpus: 33750, signal 757032/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 33800, signal 757306/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 33850, signal 757648/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 33900, signal 757907/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 33950, signal 758176/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 34000, signal 761605/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 34050, signal 762071/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 34100, signal 762352/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 34150, signal 762609/1088430 (executing program) 2021/09/20 07:50:04 fetching corpus: 34200, signal 762918/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34250, signal 763427/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34300, signal 763760/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34350, signal 763979/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34400, signal 764254/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34450, signal 764573/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34500, signal 764792/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34550, signal 765060/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34600, signal 765337/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34650, signal 765517/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34700, signal 765768/1088430 (executing program) 2021/09/20 07:50:05 fetching corpus: 34750, signal 766002/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 34800, signal 766223/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 34850, signal 766461/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 34900, signal 766742/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 34950, signal 767036/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 35000, signal 767278/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 35050, signal 767523/1088430 (executing program) 2021/09/20 07:50:06 fetching corpus: 35100, signal 767778/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35150, signal 768034/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35200, signal 768324/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35250, signal 768713/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35300, signal 768981/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35350, signal 769300/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35400, signal 769537/1088430 (executing program) 2021/09/20 07:50:07 fetching corpus: 35450, signal 769777/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35500, signal 770047/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35550, signal 770291/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35600, signal 770595/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35650, signal 770897/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35700, signal 771088/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35750, signal 771349/1088430 (executing program) 2021/09/20 07:50:08 fetching corpus: 35800, signal 771592/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 35850, signal 771784/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 35900, signal 772003/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 35950, signal 772224/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 36000, signal 772606/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 36050, signal 772922/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 36100, signal 773347/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 36150, signal 773671/1088430 (executing program) 2021/09/20 07:50:09 fetching corpus: 36200, signal 773852/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36250, signal 774086/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36300, signal 774369/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36350, signal 774629/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36400, signal 774914/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36450, signal 775146/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36500, signal 775400/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36550, signal 775654/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36600, signal 775936/1088430 (executing program) 2021/09/20 07:50:10 fetching corpus: 36650, signal 776145/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 36700, signal 776361/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 36750, signal 776617/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 36800, signal 776819/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 36850, signal 777101/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 36900, signal 777336/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 36950, signal 777559/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 37000, signal 777778/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 37050, signal 777996/1088430 (executing program) 2021/09/20 07:50:11 fetching corpus: 37100, signal 778264/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37150, signal 778534/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37200, signal 778828/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37250, signal 779012/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37300, signal 779289/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37350, signal 779681/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37400, signal 779917/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37450, signal 780129/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37500, signal 780480/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37550, signal 780683/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37600, signal 781057/1088430 (executing program) 2021/09/20 07:50:12 fetching corpus: 37650, signal 781256/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 37700, signal 781492/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 37750, signal 781734/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 37800, signal 781944/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 37850, signal 782136/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 37900, signal 782359/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 37950, signal 782564/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 38000, signal 782812/1088430 (executing program) 2021/09/20 07:50:13 fetching corpus: 38050, signal 783107/1088432 (executing program) 2021/09/20 07:50:13 fetching corpus: 38100, signal 783311/1088432 (executing program) 2021/09/20 07:50:13 fetching corpus: 38150, signal 783566/1088432 (executing program) 2021/09/20 07:50:13 fetching corpus: 38200, signal 783827/1088432 (executing program) 2021/09/20 07:50:13 fetching corpus: 38250, signal 784074/1088432 (executing program) 2021/09/20 07:50:13 fetching corpus: 38300, signal 784263/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38350, signal 784627/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38400, signal 784867/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38450, signal 785140/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38500, signal 785418/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38550, signal 785703/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38600, signal 785882/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38650, signal 786176/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38700, signal 786379/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38750, signal 786610/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38800, signal 786901/1088432 (executing program) 2021/09/20 07:50:14 fetching corpus: 38850, signal 787158/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 38900, signal 787383/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 38950, signal 787636/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39000, signal 787865/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39050, signal 788116/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39100, signal 788390/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39150, signal 788616/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39200, signal 788900/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39250, signal 789079/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39300, signal 789280/1088432 (executing program) 2021/09/20 07:50:15 fetching corpus: 39350, signal 789547/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39400, signal 789836/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39450, signal 790050/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39500, signal 790398/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39550, signal 790706/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39600, signal 790907/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39650, signal 791075/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39700, signal 791330/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39750, signal 791519/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39800, signal 791801/1088432 (executing program) 2021/09/20 07:50:16 fetching corpus: 39850, signal 792041/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 39900, signal 792288/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 39950, signal 792545/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40000, signal 792856/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40050, signal 793045/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40100, signal 793344/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40150, signal 793536/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40200, signal 793764/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40250, signal 793972/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40300, signal 794335/1088432 (executing program) 2021/09/20 07:50:17 fetching corpus: 40350, signal 794634/1088432 (executing program) 2021/09/20 07:50:18 fetching corpus: 40400, signal 794829/1088432 (executing program) 2021/09/20 07:50:18 fetching corpus: 40450, signal 795205/1088432 (executing program) 2021/09/20 07:50:18 fetching corpus: 40500, signal 795413/1088433 (executing program) 2021/09/20 07:50:18 fetching corpus: 40550, signal 795650/1088433 (executing program) 2021/09/20 07:50:18 fetching corpus: 40600, signal 795922/1088433 (executing program) 2021/09/20 07:50:18 fetching corpus: 40650, signal 796164/1088433 (executing program) 2021/09/20 07:50:18 fetching corpus: 40700, signal 796398/1088433 (executing program) 2021/09/20 07:50:19 fetching corpus: 40750, signal 796659/1088433 (executing program) 2021/09/20 07:50:19 fetching corpus: 40800, signal 796906/1088433 (executing program) 2021/09/20 07:50:19 fetching corpus: 40850, signal 797177/1088433 (executing program) 2021/09/20 07:50:19 fetching corpus: 40900, signal 797462/1088433 (executing program) 2021/09/20 07:50:19 fetching corpus: 40950, signal 797686/1088433 (executing program) 2021/09/20 07:50:19 fetching corpus: 41000, signal 798173/1088434 (executing program) 2021/09/20 07:50:19 fetching corpus: 41050, signal 798383/1088434 (executing program) 2021/09/20 07:50:20 fetching corpus: 41100, signal 798640/1088434 (executing program) 2021/09/20 07:50:20 fetching corpus: 41150, signal 798967/1088434 (executing program) 2021/09/20 07:50:20 fetching corpus: 41200, signal 799253/1088434 (executing program) 2021/09/20 07:50:20 fetching corpus: 41250, signal 799471/1088434 (executing program) 2021/09/20 07:50:20 fetching corpus: 41300, signal 799672/1088434 (executing program) 2021/09/20 07:50:20 fetching corpus: 41350, signal 799862/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41400, signal 800053/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41450, signal 800239/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41500, signal 800440/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41550, signal 800811/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41600, signal 801038/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41650, signal 801242/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41700, signal 801549/1088434 (executing program) 2021/09/20 07:50:21 fetching corpus: 41750, signal 801775/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 41800, signal 801962/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 41850, signal 802190/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 41900, signal 802399/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 41950, signal 802665/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 42000, signal 802919/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 42050, signal 803147/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 42100, signal 803307/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 42150, signal 803598/1088434 (executing program) 2021/09/20 07:50:22 fetching corpus: 42200, signal 803830/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42250, signal 803998/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42300, signal 804344/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42350, signal 804580/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42400, signal 804774/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42450, signal 805026/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42500, signal 805276/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42550, signal 805529/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42600, signal 805763/1088434 (executing program) 2021/09/20 07:50:23 fetching corpus: 42650, signal 806001/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 42700, signal 806235/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 42750, signal 806495/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 42800, signal 806740/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 42850, signal 806934/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 42900, signal 807156/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 42950, signal 807343/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 43000, signal 807537/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 43050, signal 807843/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 43100, signal 808105/1088434 (executing program) 2021/09/20 07:50:24 fetching corpus: 43150, signal 808337/1088434 (executing program) 2021/09/20 07:50:25 fetching corpus: 43200, signal 808472/1088434 (executing program) 2021/09/20 07:50:25 fetching corpus: 43250, signal 808765/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43300, signal 809020/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43350, signal 809283/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43400, signal 809474/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43450, signal 809701/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43500, signal 809895/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43550, signal 810088/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43600, signal 810270/1088435 (executing program) 2021/09/20 07:50:25 fetching corpus: 43650, signal 810579/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 43700, signal 811001/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 43750, signal 811230/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 43800, signal 811478/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 43850, signal 811688/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 43900, signal 811904/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 43950, signal 812051/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 44000, signal 812262/1088435 (executing program) 2021/09/20 07:50:26 fetching corpus: 44050, signal 812587/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44100, signal 812790/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44150, signal 815267/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44200, signal 815574/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44250, signal 815781/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44300, signal 816101/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44350, signal 816262/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44400, signal 816464/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44450, signal 816659/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44500, signal 816914/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44550, signal 817132/1088435 (executing program) 2021/09/20 07:50:27 fetching corpus: 44600, signal 817312/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44650, signal 817503/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44700, signal 817718/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44750, signal 817916/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44800, signal 818123/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44850, signal 818279/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44900, signal 818524/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 44950, signal 819022/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 45000, signal 819263/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 45050, signal 819484/1088435 (executing program) 2021/09/20 07:50:28 fetching corpus: 45100, signal 819733/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45150, signal 820406/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45200, signal 820630/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45250, signal 820906/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45300, signal 821059/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45350, signal 821270/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45400, signal 821484/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45450, signal 821707/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45500, signal 821925/1088435 (executing program) 2021/09/20 07:50:29 fetching corpus: 45550, signal 822175/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45600, signal 822476/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45650, signal 823019/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45700, signal 823296/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45750, signal 823492/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45800, signal 823681/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45850, signal 823843/1088435 (executing program) 2021/09/20 07:50:30 fetching corpus: 45900, signal 823992/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 45950, signal 824220/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46000, signal 824460/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46050, signal 824659/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46100, signal 824864/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46150, signal 825091/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46200, signal 825271/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46250, signal 825525/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46300, signal 826517/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46350, signal 826804/1088435 (executing program) 2021/09/20 07:50:31 fetching corpus: 46400, signal 826994/1088435 (executing program) 2021/09/20 07:50:32 fetching corpus: 46450, signal 827308/1088435 (executing program) 2021/09/20 07:50:32 fetching corpus: 46500, signal 827493/1088435 (executing program) 2021/09/20 07:50:32 fetching corpus: 46550, signal 827727/1088435 (executing program) 2021/09/20 07:50:32 fetching corpus: 46600, signal 827913/1088435 (executing program) 2021/09/20 07:50:32 fetching corpus: 46650, signal 828064/1088437 (executing program) 2021/09/20 07:50:32 fetching corpus: 46700, signal 828483/1088437 (executing program) 2021/09/20 07:50:32 fetching corpus: 46750, signal 828707/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 46800, signal 828870/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 46850, signal 829055/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 46900, signal 829281/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 46950, signal 829543/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47000, signal 830137/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47050, signal 830399/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47100, signal 830601/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47150, signal 830883/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47200, signal 831149/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47250, signal 831376/1088437 (executing program) 2021/09/20 07:50:33 fetching corpus: 47300, signal 831561/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47350, signal 831765/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47400, signal 831936/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47450, signal 832181/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47500, signal 832382/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47550, signal 832655/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47600, signal 832882/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47650, signal 833106/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47700, signal 833361/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47750, signal 833597/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47800, signal 833881/1088437 (executing program) 2021/09/20 07:50:34 fetching corpus: 47850, signal 834049/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 47900, signal 834359/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 47950, signal 834557/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 48000, signal 834802/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 48050, signal 835027/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 48100, signal 835187/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 48150, signal 835437/1088437 (executing program) 2021/09/20 07:50:35 fetching corpus: 48200, signal 835670/1088438 (executing program) 2021/09/20 07:50:35 fetching corpus: 48250, signal 835925/1088438 (executing program) 2021/09/20 07:50:35 fetching corpus: 48300, signal 836220/1088438 (executing program) 2021/09/20 07:50:35 fetching corpus: 48350, signal 836563/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48400, signal 836768/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48450, signal 836962/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48500, signal 837172/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48550, signal 837432/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48600, signal 837618/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48650, signal 837929/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48700, signal 838127/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48750, signal 838343/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48800, signal 838688/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48850, signal 838852/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48900, signal 839019/1088438 (executing program) 2021/09/20 07:50:36 fetching corpus: 48950, signal 839218/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49000, signal 839428/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49050, signal 839701/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49100, signal 839927/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49150, signal 840145/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49200, signal 840328/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49250, signal 840503/1088438 (executing program) 2021/09/20 07:50:37 fetching corpus: 49300, signal 840731/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49350, signal 840886/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49400, signal 841155/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49450, signal 841371/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49500, signal 841640/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49550, signal 841812/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49600, signal 841994/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49650, signal 842229/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49700, signal 842352/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49749, signal 842540/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49799, signal 842711/1088438 (executing program) 2021/09/20 07:50:38 fetching corpus: 49849, signal 842922/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 49899, signal 843144/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 49949, signal 843466/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 49999, signal 843687/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50049, signal 843799/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50099, signal 844061/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50149, signal 844289/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50199, signal 844602/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50249, signal 844801/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50299, signal 844925/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50349, signal 845097/1088438 (executing program) 2021/09/20 07:50:39 fetching corpus: 50399, signal 845270/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50449, signal 845505/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50499, signal 845745/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50549, signal 845973/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50599, signal 846199/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50649, signal 846373/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50699, signal 846600/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50749, signal 846725/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50799, signal 846939/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50849, signal 847201/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50899, signal 847348/1088438 (executing program) 2021/09/20 07:50:40 fetching corpus: 50949, signal 847535/1088438 (executing program) 2021/09/20 07:50:41 fetching corpus: 50999, signal 847744/1088438 (executing program) 2021/09/20 07:50:41 fetching corpus: 51049, signal 847908/1088438 (executing program) 2021/09/20 07:50:41 fetching corpus: 51099, signal 848074/1088438 (executing program) 2021/09/20 07:50:41 fetching corpus: 51149, signal 848224/1088438 (executing program) 2021/09/20 07:50:41 fetching corpus: 51199, signal 848476/1088438 (executing program) 2021/09/20 07:50:41 fetching corpus: 51249, signal 848691/1088438 (executing program) 2021/09/20 07:50:42 fetching corpus: 51299, signal 848841/1088438 (executing program) 2021/09/20 07:50:42 fetching corpus: 51349, signal 849038/1088438 (executing program) 2021/09/20 07:50:42 fetching corpus: 51399, signal 849247/1088438 (executing program) 2021/09/20 07:50:42 fetching corpus: 51449, signal 849463/1088438 (executing program) 2021/09/20 07:50:42 fetching corpus: 51499, signal 849700/1088438 (executing program) 2021/09/20 07:50:42 fetching corpus: 51549, signal 849844/1088438 (executing program) [ 193.948479][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.954783][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 07:50:42 fetching corpus: 51599, signal 850010/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51649, signal 850169/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51699, signal 850334/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51749, signal 850507/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51799, signal 850669/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51849, signal 850881/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51899, signal 851045/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51949, signal 851214/1088438 (executing program) 2021/09/20 07:50:43 fetching corpus: 51999, signal 851393/1088438 (executing program) 2021/09/20 07:50:44 fetching corpus: 52049, signal 851515/1088438 (executing program) 2021/09/20 07:50:44 fetching corpus: 52099, signal 851686/1088438 (executing program) 2021/09/20 07:50:44 fetching corpus: 52149, signal 851837/1088438 (executing program) 2021/09/20 07:50:44 fetching corpus: 52199, signal 852057/1088438 (executing program) 2021/09/20 07:50:44 fetching corpus: 52249, signal 852566/1088438 (executing program) 2021/09/20 07:50:44 fetching corpus: 52299, signal 852731/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52349, signal 852927/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52399, signal 853076/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52449, signal 853311/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52499, signal 853562/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52549, signal 853764/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52599, signal 853975/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52649, signal 854107/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52699, signal 854294/1088438 (executing program) 2021/09/20 07:50:45 fetching corpus: 52749, signal 854503/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 52799, signal 854791/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 52849, signal 855017/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 52899, signal 855173/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 52949, signal 855320/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 52999, signal 855505/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53049, signal 855658/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53099, signal 855829/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53149, signal 855990/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53199, signal 856170/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53249, signal 856317/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53299, signal 856553/1088438 (executing program) 2021/09/20 07:50:46 fetching corpus: 53349, signal 856819/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53399, signal 857016/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53449, signal 857218/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53499, signal 857458/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53549, signal 857633/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53599, signal 857861/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53649, signal 858015/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53699, signal 858166/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53749, signal 858342/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53799, signal 858528/1088438 (executing program) 2021/09/20 07:50:47 fetching corpus: 53849, signal 858751/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 53899, signal 858882/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 53949, signal 859104/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 53999, signal 859288/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54049, signal 859511/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54099, signal 859712/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54149, signal 859839/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54199, signal 859990/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54249, signal 860223/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54299, signal 860450/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54349, signal 860663/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54399, signal 860837/1088438 (executing program) 2021/09/20 07:50:48 fetching corpus: 54449, signal 860997/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54499, signal 861241/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54549, signal 861449/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54599, signal 861733/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54649, signal 861896/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54699, signal 862036/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54749, signal 862228/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54799, signal 862359/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54849, signal 862596/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54899, signal 862732/1088438 (executing program) 2021/09/20 07:50:49 fetching corpus: 54949, signal 862923/1088438 (executing program) 2021/09/20 07:50:50 fetching corpus: 54999, signal 863124/1088438 (executing program) 2021/09/20 07:50:50 fetching corpus: 55049, signal 863266/1088438 (executing program) 2021/09/20 07:50:50 fetching corpus: 55099, signal 863452/1088438 (executing program) 2021/09/20 07:50:50 fetching corpus: 55149, signal 863636/1088438 (executing program) 2021/09/20 07:50:51 fetching corpus: 55198, signal 863811/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55248, signal 864075/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55298, signal 864266/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55348, signal 864455/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55398, signal 864620/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55448, signal 864854/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55498, signal 865050/1088440 (executing program) 2021/09/20 07:50:51 fetching corpus: 55548, signal 865218/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55598, signal 865411/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55648, signal 865600/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55698, signal 865759/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55748, signal 865971/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55798, signal 866168/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55848, signal 866283/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55898, signal 866514/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55948, signal 866700/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 55998, signal 866927/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 56048, signal 867075/1088440 (executing program) 2021/09/20 07:50:52 fetching corpus: 56098, signal 867307/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56148, signal 867462/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56198, signal 867636/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56248, signal 867832/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56298, signal 867953/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56348, signal 868152/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56398, signal 868318/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56448, signal 868478/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56498, signal 868664/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56548, signal 868851/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56598, signal 869021/1088440 (executing program) 2021/09/20 07:50:53 fetching corpus: 56648, signal 869293/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56698, signal 869439/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56748, signal 869588/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56798, signal 869763/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56848, signal 869927/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56898, signal 870160/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56948, signal 870433/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 56998, signal 870578/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 57048, signal 870743/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 57098, signal 870951/1088440 (executing program) 2021/09/20 07:50:54 fetching corpus: 57148, signal 871153/1088441 (executing program) 2021/09/20 07:50:54 fetching corpus: 57198, signal 871327/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57248, signal 871606/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57298, signal 871813/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57348, signal 872006/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57398, signal 872148/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57448, signal 872306/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57498, signal 872485/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57548, signal 872695/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57598, signal 872854/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57648, signal 872956/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57698, signal 873112/1088441 (executing program) 2021/09/20 07:50:55 fetching corpus: 57748, signal 873234/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 57798, signal 873417/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 57848, signal 873706/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 57898, signal 873919/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 57948, signal 874049/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 57998, signal 874198/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 58048, signal 874392/1088441 (executing program) 2021/09/20 07:50:56 fetching corpus: 58098, signal 874548/1088442 (executing program) 2021/09/20 07:50:56 fetching corpus: 58148, signal 874717/1088442 (executing program) 2021/09/20 07:50:56 fetching corpus: 58198, signal 874871/1088442 (executing program) 2021/09/20 07:50:56 fetching corpus: 58248, signal 875019/1088442 (executing program) 2021/09/20 07:50:57 fetching corpus: 58298, signal 875162/1088442 (executing program) 2021/09/20 07:50:57 fetching corpus: 58307, signal 875197/1088442 (executing program) 2021/09/20 07:50:57 fetching corpus: 58307, signal 875197/1088442 (executing program) 2021/09/20 07:50:58 starting 6 fuzzer processes 07:50:59 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="c5", 0x1}, {0x0}], 0x2, &(0x7f0000001580)=[{0x28, 0x0, 0x0, "e2c582f846e1fafb7c48f5e2b34e5a7e98"}], 0x28}, 0x8000) 07:50:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 07:50:59 executing program 2: getegid() getgroups(0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_setup(0x42e3, &(0x7f00000000c0)={0x0, 0xcab6, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 07:50:59 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008005) 07:51:00 executing program 4: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) [ 212.090676][ T6568] chnl_net:caif_netlink_parms(): no params data found 07:51:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) [ 212.313726][ T6570] chnl_net:caif_netlink_parms(): no params data found [ 212.406603][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.421578][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.431233][ T6568] device bridge_slave_0 entered promiscuous mode [ 212.465008][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.501413][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.533152][ T6568] device bridge_slave_1 entered promiscuous mode [ 212.639533][ T6570] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.646801][ T6570] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.658567][ T6570] device bridge_slave_0 entered promiscuous mode [ 212.668153][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.680547][ T6570] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.690641][ T6570] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.698824][ T6570] device bridge_slave_1 entered promiscuous mode [ 212.706789][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.855188][ T6568] team0: Port device team_slave_0 added [ 212.872690][ T6570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.884170][ T6568] team0: Port device team_slave_1 added [ 212.937634][ T6570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.954025][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.961790][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.987988][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.032706][ T6570] team0: Port device team_slave_0 added [ 213.039717][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.046667][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.074065][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.094704][ T6570] team0: Port device team_slave_1 added [ 213.167016][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.174078][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.200437][ T6570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.223416][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.238761][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.266404][ T6570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.309172][ T6568] device hsr_slave_0 entered promiscuous mode [ 213.316548][ T6568] device hsr_slave_1 entered promiscuous mode [ 213.325599][ T6574] chnl_net:caif_netlink_parms(): no params data found [ 213.384491][ T6570] device hsr_slave_0 entered promiscuous mode [ 213.404144][ T6570] device hsr_slave_1 entered promiscuous mode [ 213.411313][ T6570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.420204][ T6570] Cannot create hsr debugfs directory [ 213.539453][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 213.691800][ T6592] chnl_net:caif_netlink_parms(): no params data found [ 213.809250][ T6574] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.826125][ T6574] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.842153][ T6574] device bridge_slave_0 entered promiscuous mode [ 213.867317][ T1054] Bluetooth: hci1: command 0x0409 tx timeout [ 213.902557][ T6574] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.910312][ T6574] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.919160][ T6574] device bridge_slave_1 entered promiscuous mode [ 214.045536][ T6574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.083732][ T6574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.107763][ T6568] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.178863][ T6568] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.251247][ T6568] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.272052][ T6592] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.280943][ T6592] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.289958][ T6592] device bridge_slave_0 entered promiscuous mode [ 214.305606][ T6574] team0: Port device team_slave_0 added [ 214.313565][ T6568] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.330318][ T6592] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.338529][ T6592] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.346263][ T6592] device bridge_slave_1 entered promiscuous mode [ 214.359264][ T6574] team0: Port device team_slave_1 added [ 214.395607][ T6889] chnl_net:caif_netlink_parms(): no params data found [ 214.405749][ T6570] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.436444][ T6570] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.493503][ T6570] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.500896][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 214.514867][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.522748][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.550287][ T6574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.563726][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.571156][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.597822][ T6574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.611543][ T6592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.630362][ T6592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.654590][ T6570] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.752330][ T6592] team0: Port device team_slave_0 added [ 214.762635][ T6592] team0: Port device team_slave_1 added [ 214.817447][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 214.826527][ T6574] device hsr_slave_0 entered promiscuous mode [ 214.834138][ T6574] device hsr_slave_1 entered promiscuous mode [ 214.841422][ T6574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.849553][ T6574] Cannot create hsr debugfs directory [ 214.870307][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.879090][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.888651][ T6889] device bridge_slave_0 entered promiscuous mode [ 214.943130][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.954176][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.963570][ T6889] device bridge_slave_1 entered promiscuous mode [ 214.974808][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.982507][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.010288][ T6592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.067320][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.074320][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.102811][ T6592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.119758][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.140521][ T6889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.202864][ T6889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.226675][ T6592] device hsr_slave_0 entered promiscuous mode [ 215.234717][ T6592] device hsr_slave_1 entered promiscuous mode [ 215.242800][ T6592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.251473][ T6592] Cannot create hsr debugfs directory [ 215.263246][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.303839][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.314602][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.339541][ T6570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.354037][ T6889] team0: Port device team_slave_0 added [ 215.408133][ T6889] team0: Port device team_slave_1 added [ 215.414323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.423212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.435849][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.443155][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.464948][ T6570] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.520136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.540449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.550651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.577172][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.584130][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.616057][ T6889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.628148][ T8046] Bluetooth: hci5: command 0x0409 tx timeout [ 215.640807][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.640943][ T7903] Bluetooth: hci0: command 0x041b tx timeout [ 215.647877][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.647941][ T6889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.713470][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.722110][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.730908][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.738162][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.747610][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.756405][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.765647][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.775277][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.784141][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.793164][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.802044][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.811347][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.820254][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.827379][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.835791][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.843979][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.885356][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.898768][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.911174][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.920617][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.932499][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.937182][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 215.939621][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.956791][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.965082][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.980068][ T6889] device hsr_slave_0 entered promiscuous mode [ 215.988034][ T6889] device hsr_slave_1 entered promiscuous mode [ 215.994507][ T6889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.003668][ T6889] Cannot create hsr debugfs directory [ 216.028934][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.044965][ T6568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.103749][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.113799][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.126176][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.135120][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.144060][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.177939][ T6574] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.214542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.222836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.232321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.241040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.249938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.258923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.266347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.279386][ T6570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.298157][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.305359][ T6574] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.374672][ T6574] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.393575][ T6574] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.476889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.484357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.493057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.503591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.568795][ T6592] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.577431][ T8046] Bluetooth: hci3: command 0x041b tx timeout [ 216.594854][ T6570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.609092][ T6592] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.634065][ T6568] device veth0_vlan entered promiscuous mode [ 216.647924][ T6592] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.658179][ T6592] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.671748][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.681280][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.690214][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.698304][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.723008][ T6568] device veth1_vlan entered promiscuous mode [ 216.741420][ T6889] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.774531][ T6889] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 216.791725][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.800550][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.809187][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.818769][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.838951][ T6574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.853407][ T6889] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 216.863341][ T6889] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 216.889035][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.897542][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 216.898255][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.912610][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.923079][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.938811][ T6568] device veth0_macvtap entered promiscuous mode [ 216.951782][ T6574] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.961735][ T6570] device veth0_vlan entered promiscuous mode [ 216.978481][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.986434][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.994502][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.003414][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.011474][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.024673][ T6568] device veth1_macvtap entered promiscuous mode [ 217.041871][ T6570] device veth1_vlan entered promiscuous mode [ 217.084656][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.093339][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.103539][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.112439][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.122109][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.131408][ T8225] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.138654][ T8225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.146693][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.155311][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.164512][ T8225] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.171716][ T8225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.179639][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.190499][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.232748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.241740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.252677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.262252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.271474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.289162][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.330849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.338960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.350475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.359678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.368491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.380269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.388972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.397877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.406935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.420709][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.432072][ T6570] device veth0_macvtap entered promiscuous mode [ 217.444164][ T6570] device veth1_macvtap entered promiscuous mode [ 217.457621][ T6592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.464582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.472826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.482173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.491861][ T6574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.503796][ T6568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.513480][ T6568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.522919][ T6568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.532276][ T6568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.587037][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.594713][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.621689][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.632424][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.644501][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.657625][ T6592] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.685683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.694330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.704250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.706659][ T2934] Bluetooth: hci0: command 0x040f tx timeout [ 217.712680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.729066][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 217.739843][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.751821][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.765342][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.796197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.805544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.814875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.824212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.833036][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.840154][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.848169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.857744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.866069][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.873168][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.884392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.895121][ T6570] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.923942][ T6570] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.936016][ T6570] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.946006][ T6570] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.969574][ T6574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.980963][ T6889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.016788][ T1051] Bluetooth: hci1: command 0x040f tx timeout [ 218.017947][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.039813][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.049288][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.058504][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.079063][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.087488][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.095892][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.105749][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.114664][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.157126][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.164858][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.188400][ T6889] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.199908][ T6592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.211528][ T6592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.247906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.259358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.270583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.288889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.317185][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.325246][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.360552][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.371802][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.387175][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.395663][ T8230] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.402787][ T8230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.411438][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.421143][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.429746][ T8230] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.436975][ T8230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.444799][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.454244][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.481163][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.485906][ T1221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.498277][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.512161][ T1221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.517971][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.538401][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.548408][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.585799][ T6889] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.602357][ T6889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.625448][ T6592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.650704][ T6574] device veth0_vlan entered promiscuous mode [ 218.657252][ T1051] Bluetooth: hci3: command 0x040f tx timeout [ 218.668998][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.677879][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.689694][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.704324][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.714658][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.723755][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.732826][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.742049][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.750264][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.759745][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.775078][ T1221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.799452][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.801199][ T1221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.819360][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.832956][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.843008][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.853408][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.862119][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.879914][ T6574] device veth1_vlan entered promiscuous mode [ 218.919459][ T6889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.960190][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.977433][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 219.001752][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.013716][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.027238][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.035598][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.065845][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.091311][ T6574] device veth0_macvtap entered promiscuous mode 07:51:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x18}, 0x20005) [ 219.124272][ T6574] device veth1_macvtap entered promiscuous mode [ 219.161931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.187195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.195365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.224759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.243136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:51:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) [ 219.323494][ T6592] device veth0_vlan entered promiscuous mode [ 219.370690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.384243][ T8286] loop1: detected capacity change from 0 to 4096 [ 219.387064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.406341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.414284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:51:08 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="4b34159b318b7c9c", 0x8, 0x80, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) [ 219.461967][ T6592] device veth1_vlan entered promiscuous mode [ 219.473350][ T8286] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 219.485989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.498713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.529301][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.560434][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.585071][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.630782][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.679341][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_0 07:51:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9c12}, 0x8) [ 219.725068][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.763613][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.776753][ T8236] Bluetooth: hci5: command 0x040f tx timeout [ 219.782917][ T8236] Bluetooth: hci0: command 0x0419 tx timeout [ 219.785551][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.810551][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:51:08 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 219.838142][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.864405][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:51:08 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 219.908058][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.921292][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.940272][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_1 07:51:08 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) [ 219.979033][ T6889] device veth0_vlan entered promiscuous mode [ 220.000952][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.017489][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:51:08 executing program 0: mincore(&(0x7f0000ff1000/0xd000)=nil, 0xd000, &(0x7f00000002c0)=""/4096) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 220.039525][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.070902][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.090250][ T6574] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.096307][ T8236] Bluetooth: hci1: command 0x0419 tx timeout [ 220.122119][ T6574] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.137463][ T6574] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.150883][ T6574] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.171835][ T6592] device veth0_macvtap entered promiscuous mode [ 220.196464][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.205005][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.224035][ T6889] device veth1_vlan entered promiscuous mode [ 220.262958][ T6592] device veth1_macvtap entered promiscuous mode [ 220.289843][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.300098][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.317395][ T8230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.406541][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.415652][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.434967][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.475605][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.498934][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.520683][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.532725][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.543572][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.554645][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.567089][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.578208][ T6889] device veth0_macvtap entered promiscuous mode [ 220.590177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.600768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.611125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.647687][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.670685][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.680931][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.692412][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.702956][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.714622][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.727443][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.746991][ T6889] device veth1_macvtap entered promiscuous mode [ 220.755748][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.756278][ T8046] Bluetooth: hci3: command 0x0419 tx timeout [ 220.772839][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.788412][ T6592] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.804033][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.815248][ T6592] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.820020][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.843310][ T6592] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.853764][ T6592] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.883381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.929651][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.942379][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.953248][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.964163][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.974460][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.986567][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.997231][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.008481][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.020319][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.039250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.048936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.056864][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 221.066741][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.078248][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.090685][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.101780][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.111870][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.122672][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.133017][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.144571][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.157640][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.166609][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.175187][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.188617][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.200057][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.217020][ T6889] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.235269][ T6889] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.244715][ T6889] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.254561][ T6889] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.273784][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.336132][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.344267][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.379128][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.452966][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.471146][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.523776][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.552926][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.572325][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.612871][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.617569][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.645828][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.681456][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.857179][ T8046] Bluetooth: hci5: command 0x0419 tx timeout [ 240.651431][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 240.740493][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.748815][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.757346][ T8402] device bridge_slave_0 entered promiscuous mode [ 240.766516][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.773938][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.781671][ T8402] device bridge_slave_1 entered promiscuous mode [ 240.815089][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.827516][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.867880][ T8402] team0: Port device team_slave_0 added [ 240.877019][ T8402] team0: Port device team_slave_1 added [ 240.907978][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.915167][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.943001][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.957426][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.964980][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.991600][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.036461][ T8402] device hsr_slave_0 entered promiscuous mode [ 241.045039][ T8402] device hsr_slave_1 entered promiscuous mode [ 241.051533][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.060873][ T8402] Cannot create hsr debugfs directory [ 241.198635][ T8402] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.208014][ T8402] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.218855][ T8402] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.235880][ T8402] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.263203][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.270499][ T8402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.278961][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.286156][ T8402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.341163][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.357528][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.367111][ T2934] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.376180][ T2934] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.386571][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.400889][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.415066][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.423639][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.430809][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.444827][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.453899][ T8113] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.460953][ T8113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.486611][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.498704][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.512442][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.535455][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.544055][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.559536][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.576980][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.586341][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.599471][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.628158][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.652494][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.661377][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.671581][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.680495][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.690748][ T8402] device veth0_vlan entered promiscuous mode [ 241.709141][ T8402] device veth1_vlan entered promiscuous mode [ 241.733491][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.741518][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.750499][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.760809][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.773383][ T8402] device veth0_macvtap entered promiscuous mode [ 241.784958][ T8402] device veth1_macvtap entered promiscuous mode [ 241.804968][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.817007][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.828562][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.839643][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.849970][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.861095][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.872748][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.884565][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.895345][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.906869][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.918414][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.929301][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.938396][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.947417][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.956588][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.970564][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.983264][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.993316][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.004016][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.014301][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.025766][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.035808][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.046359][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.056354][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.067342][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.078690][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.091065][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.099997][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.112373][ T8402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.122018][ T8402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.131307][ T8402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.140123][ T8402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.239178][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.257696][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.294543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.319511][ T1221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.334842][ T1221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.344305][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:51:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 07:51:31 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:51:31 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x8) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:51:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000200), 0x4) 07:51:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x10}, 0x0) 07:51:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r2}, 0x14) [ 242.493903][ T7] Bluetooth: hci2: command 0x0409 tx timeout 07:51:31 executing program 1: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 07:51:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:51:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a012e2f54418998"], 0xa) 07:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x3}, 0x10) 07:51:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[{0x10}], 0x10}, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:51:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x80}, 0x0) 07:51:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, 0x0) 07:51:31 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) 07:51:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "c1"}, 0x9) 07:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0xf43f}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:51:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)=ANY=[], 0x8) 07:51:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f00000000c0)=0x3c5, 0x4) 07:51:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:32 executing program 3: accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:51:32 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ftruncate(r0, 0x0) 07:51:32 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, 0x0) 07:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)='z', 0x1, 0x89, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:51:32 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0a012e90dd2003e1e75f"], 0xa) 07:51:32 executing program 1: socketpair(0x11, 0x0, 0xb0, 0x0) 07:51:32 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x0) sigaltstack(&(0x7f0000ff4000/0x4000)=nil, 0x0) 07:51:32 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000080)={0x3ff, {{0x1c, 0x1c}}}, 0x88) 07:51:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, 0x0) 07:51:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0xa}, 0xa) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:51:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:51:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100), &(0x7f0000000040)=0xff62) 07:51:32 executing program 5: getpriority(0x0, 0x6) 07:51:32 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x0, 0x0, 0x0) mincore(&(0x7f0000ff4000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/240) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 07:51:32 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xba7eda9625b806ad, 0x0) 07:51:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1}, 0x8) 07:51:32 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 07:51:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), 0x10) 07:51:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000200), 0x4) 07:51:32 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 07:51:32 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 07:51:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x7, 0x1, [0x401]}, 0xa) 07:51:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 07:51:33 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 07:51:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 07:51:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000200)=0xbdbb, 0x4) 07:51:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x1) 07:51:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, "a0d3"}, &(0x7f00000001c0)=0xa) 07:51:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2200041, 0x0) 07:51:33 executing program 0: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') 07:51:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 244.572531][ T8113] Bluetooth: hci2: command 0x041b tx timeout 07:51:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:51:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:51:33 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x6) 07:51:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:33 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@mcast1}, 0x14) 07:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xfffffffe}, 0x10) 07:51:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f0000000000)=0xb2) 07:51:33 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:51:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 07:51:34 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f00000002c0)) 07:51:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000500)={0x1}, 0x1) 07:51:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f00000001c0)=0x6) 07:51:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000040)='./file0\x00') 07:51:34 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', 0x0) 07:51:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:51:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='cubic\x00', 0x2) 07:51:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:51:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="29beeba743e51ca98f984cea5e7821e3adf1524d494c0a9c65eba7f3cd2400265aaa1e2d478449abb561c17d5b8a58f189e8a4cfd06d91ee8bf3d581f5017c87a640c645c3246f99a88dce9c9b5a25b6ec", 0x51}, {&(0x7f0000000140)="82a09d6a2133de2c0de1e4ed7f6e450c1f458a82edba41cb61d3e80459d919e96f7bd69dd5e6e8da148a4c3974e77495305161de136efdd10055c27ea36225bc55fc0c63ea0d48824936826afb5efbc3d22a87a0149e6e6e63f6bdd4a220d6f7eadb48de4edc3fe0a3978e6384e77d0e3daed43e0e9f50bb2b4b5ebf5842a20cf2321a12578aa958a380ad881332f352987d1146f4f1", 0x96}], 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="380000000000000000000000020000003d02a624bc8ceeb7684dbfedc8d3e042ff9e8e78a6b0672db2e1f9c3c4ad20319c4934000000000048000000000000000600000008000000abd543294bbdf91c71e859b75c34d0a9fcf0bc5258838139f5fe8539b8139820228dabe9ba4b47a3f82166e4168fafe8f25247e7b6000000"], 0x80}, 0x100) 07:51:34 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x47, 0x0, &(0x7f00000000c0)) 07:51:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000036c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000200)="d4", 0x1}], 0x1, &(0x7f0000000180)=[{0xc}], 0xc}, 0x0) [ 245.589366][ T8990] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 07:51:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a011d2f66"], 0xa) 07:51:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:51:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:51:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 07:51:34 executing program 2: open$dir(0x0, 0x802, 0x0) 07:51:34 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x41, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 07:51:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000003c0), 0x8) 07:51:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 07:51:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x89, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:51:35 executing program 2: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff2000/0xd000)=nil, 0xd000) 07:51:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 07:51:35 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:51:35 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x401}}) 07:51:35 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:51:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 07:51:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 07:51:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 07:51:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) 07:51:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 07:51:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000000)="47b9f07b82ea4e1b82e7af1cceeb8943b1eecb59e51a3e0e814bb82214787218", 0x20) 07:51:35 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:51:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) [ 246.652374][ T2934] Bluetooth: hci2: command 0x040f tx timeout 07:51:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4f, 0x0, &(0x7f00000000c0)) 07:51:35 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000000)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 07:51:35 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffce4) 07:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f"], 0x8) 07:51:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f00000000c0), 0x2c) 07:51:35 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff9000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:51:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 07:51:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 07:51:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000080), 0x4) 07:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:51:36 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20094, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 07:51:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:51:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x6, 0x16}, 0x98) 07:51:36 executing program 3: setgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) 07:51:36 executing program 4: open$dir(0x0, 0x60001, 0x0) 07:51:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 07:51:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 07:51:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000200)={@loopback, @multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 07:51:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='cubic\x00', 0x8) 07:51:36 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f00000001c0)='./file1/file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 07:51:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0xfff7}, 0x8) 07:51:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0xa}, 0xa) chown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 07:51:36 executing program 3: socket$inet6_udp(0x1c, 0x2, 0x0) 07:51:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000040)=0x14) 07:51:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 07:51:36 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000080)={0x0, {{0x1c, 0x1c}}}, 0x88) 07:51:37 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/129) 07:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000400), &(0x7f0000000440)=0x18) 07:51:37 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 07:51:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x98) 07:51:37 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 07:51:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x671ef94c31e853ef) 07:51:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x5}, 0x8) 07:51:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000180), 0x4) 07:51:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) 07:51:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 07:51:37 executing program 3: open$dir(0x0, 0x408, 0x0) 07:51:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a011d2f"], 0xa) 07:51:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000180)={@multicast1, @multicast1}, 0xc) 07:51:37 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:51:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xc03}, 0x10) 07:51:37 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000080)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) 07:51:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffc, 0x0, 0x100, 0x0, 0x5}, 0x98) [ 248.731914][ T2934] Bluetooth: hci2: command 0x0419 tx timeout 07:51:37 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:51:37 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffffffffc6e}, 0x0) 07:51:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 07:51:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) 07:51:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:51:37 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 07:51:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x500}, 0x0) 07:51:38 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 07:51:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:51:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r0, &(0x7f0000000100)) 07:51:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 07:51:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) 07:51:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)=@in={0x10, 0x2}, 0xfe70, 0x0}, 0x0) 07:51:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 07:51:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 07:51:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x98) 07:51:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x98) 07:51:38 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 07:51:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x3) 07:51:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@in6, &(0x7f0000000080)=0x1c) 07:51:38 executing program 1: munmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 07:51:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000200), 0x4) 07:51:38 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000100), 0x0) 07:51:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 07:51:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 07:51:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 07:51:39 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 07:51:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x1) 07:51:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000001080)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) 07:51:39 executing program 5: pipe(0x0) pipe2(&(0x7f00000050c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDMKTONE(r0, 0x20004b08, 0x0) 07:51:39 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 07:51:39 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000080)=""/27) 07:51:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000080), 0x4) 07:51:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2000000, 0x0) 07:51:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0xffffffffffffff68}, 0x0) 07:51:39 executing program 5: shmget(0x1, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) 07:51:39 executing program 0: pipe2(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 07:51:39 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = fcntl$getown(r0, 0x9) getpgrp(r1) 07:51:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001dc0), 0x0, 0x4000) 07:51:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x180) 07:51:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000180)="9a", 0x1}], 0x2}, 0x0) 07:51:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x3) 07:51:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@generic={0x0, "618df1003d9121c0cd8ff6f01cf73b252d2a8d6bbb26c0abf61e47f054f25ba84a1e73f64d577e00c004f772036f21d7ad2d32446dd4c06f247d57d256499a7d0a59839de0986398ea447c24f1830a19cce9534445278c4d7966a23b9e9b2a55e55fb923d783e996075cd0622ab8adf403acdfbad013e36c21bb516e750f"}, 0x80) 07:51:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x100) 07:51:39 executing program 5: shmget(0x0, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) 07:51:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x100) 07:51:39 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/4096) 07:51:39 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 07:51:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000004f80)='./file0\x00', 0x800, 0x101) 07:51:40 executing program 1: setxattr$incfs_id(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000080), 0xfffffffffffffe51, 0x0) 07:51:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 07:51:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000026c0), 0x0, 0x8000) 07:51:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 07:51:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x40014) 07:51:40 executing program 3: io_setup(0x81, &(0x7f0000000040)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000001a00)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}, 0x0, 0x0]) 07:51:40 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x400000000000000, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) 07:51:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ff1000/0xd000)=nil, 0x6000) 07:51:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000100004"], 0x28}}, 0x0) 07:51:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1, 0xc, 0x0, 0x7f}, 0x40) 07:51:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001200)={&(0x7f00000000c0)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="93"]}, 0x20}}, 0x0) 07:51:40 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) 07:51:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 251.601833][ T9415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.602348][ T9416] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 07:51:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'bridge0\x00'}) 07:51:40 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x3ba252071f45f950}) [ 251.711581][ T9416] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 07:51:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x400000000000000, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x40}], 0x2, 0x0, 0x0, 0x0) 07:51:40 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 07:51:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1, 0xc, 0x80000000, 0x7f}, 0x40) 07:51:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={&(0x7f0000000040), 0x7, &(0x7f0000001200)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0xe, 0x0, 0x0, 0x0, @str='immediate\x00'}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="42d264ad9d85c5727e418387b660d6c3aaf896b05dedd106f6d4dd957e3dab4e9cc1b66cc9792ba367484e47d8fd16ab4158c2164f469bceee2251a53d27dc4ed1f246512415d87db8f0562a49f9912e3f6d6e26157f83fd03aee164f45375beb1bf2c30da7a6820fba50a5ae8e158d2d6b73416b04314dd762010cc90fc628857fe4c49705e623bcbf5bc4b0c5193d7ae96193b61468ca994f7558300bea56d441196bcbe68579286f124623249f80d3c7705941bc52ae0a7eb432f7135461591368ea204fe4ed3638ca64746", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @generic="939e839415b158b0d4357e07d1b287b6230e96f6afbf67849b67ac6a472dd1c0c202a6f62a517b2ca5d55b77a1e81584869d601670a4392ea40c3ec84a30015a2d4b5039a5d0235f75c9a217c0080a3a26e3c4fa4b5748e733fc3ca96c14650146a9fcee704b6b5f9d086fc2e7682f77f327f3b1ce6a32762204b2d7f826ae9049efefcafd89b71e685bc1c251b542cd723da42905c79a69baaf788d24f9c9b3115360e11463b20c63abf740213bc18c3c1e9923a4d69ac29ab75e4d66393fc946edfd01c745b353fd0ac134ca1d2a23cdb7c00dc48efe0c252e1310ce6cfaa8ac94e00b22515bfe3cc4019e338e469c8f6403d9334a88b28180244808467af52c039d83f0efbdecaffb7b7bf2a47d156168e4f4c4bc8c27e121b2b65961e639871f961bd3cb6347e9e5e1f5f7aeb63e8a1852df76dc84caffb3d19c6825c80b6a97147d778bc5a170be4081bbd13019ec9cfece475c971b6577063ad84c4b71e6d963122b89dd1f5d0fa0657cde03041c968d06c0c2e2e0ccf2c7b51767e161a45b043dbeda7baa2eef556f65f509506548cac68d6dc3da1be46eaaf3696471a07faba26ba0bce6734a4086de7a038bee76295021c3ccd91dbf26a66ce92195e518b75146b28d9614ed944c4dd6f79228cfe1ceb870c01a66526c71867568f7f1c81f13caa6924e49a371978661e1daa9d76a3e64612beff5eda31dffe6325005455af83c4e8af9d22a64713c69d850b7f55e151ecd591c6a5c947a7dafbf1bca8948854dd6bb3acec9a3469fef05f762782beb30ad4a907f4d7ba4afe2777a764b2bed2547218fc869da093e9f37519548fc0e9b974c544fc46f328217afc4b77031147f9f0d6b50e47fd7ec5f036f7f7ccf12d2920d78860979e7924e9ec606c38db8573cef88b5276a689e2deb68fe047174e1f80820b66cb89f9f6750379cb5817097b0cc38a3befb2fb2fea38a556579f6fab387efe2b0f3ad9b437c4a35ea649a9b8d2369e28c810e0f9c6115bdd9c986bc7928af9bc6c58c72fb6641811899de58708e29762815be27c842da3496f125db65104dfdc23195905015f22d0ab97fa1166e8e9aed2dc458c0736f6e9f69feced61024b13178cbaa7c331e3db4f7255ad12157262b915e97a7d38dd28a960d134be2e168e1d971b39a97b18b43834e3d8bac875580ecaf33f57f07de79245e38adf9a210edb2e24fb994635433ccedfd5983fb4fca3f62d6002d102d9c64f5d10cc7ee8d029bd939d3998a8e1698a3de36daf75e67ff7196488c29de58a20395dc07ee3c87c3d28e663856ff1282e900a79a78def7ed7470d0813cd39b84c8cc2ecb32b0aaf8d47cfe6f8a64b977a580d7d2e4fe83156f8b9f4798e1c3f1255d7e6def5caa429975f0fd0571c11688603824579ff1362a827c4ccc894cde264c1c4aaa0ee5d208278b3ae35adf385cc5974b83973e490f1094db0369575ada426df08b4ec1949aae7a56588725f1b0b05b6d2412457dc5a1a20e5cee1e83af961bec87aa939d17d3ff9fc455f29e61b4a69a2c85d97960d394744089f681e8af687ba175f89deb956546854d397260adc2a7cccd755eef4c270a4b59b348eaba5776ed57e445bc11951bf79a7621b1cc8c4695b831493ac83ecafb02b901c85029c65945da0cae540dc302740946c84bb66ccf5816900271c5b7ce9efc211d804cfce93c4d2a6f8c209438ad04af0468d99a1b162f82e533806def0733cb4a388d5059ee786ba7bd29654e5b6e7b48614c062316c612e1c76159fc09e336f8806858dbc35791d692d2b3e8820abc76d61855ee6909158507cb168f48d4d632104d862e338aebe4538ddf11eecef1f66765d7d318d0d0a3371090133250acae29d90b09ebd7d2f0c107e4907488fddc1f244462b0bf51c4e016dad35a471779c6c5f398eeb66f0ab1e887a14b427523ff1df6168fa2bdf6ac08d4b425b6374037bde759fe4540096b7f46470050d8a3bbdcae9c19e942dd64e422ee82318435fdaf6eaf7792a2fcd55fef563f86073e53fdb11bda31893fa4d315a27c99687f7544587cbc0bf9dfbc06280c016be91f7704484cb47caf0070b931c2d411fa801030c8281eb108bbb8cd0afc059fd7aa801285aec0ede901ef4a5344a7fe721024683a42aada98a147ffb8580f8bcc36a01ae136d2b1cc02a6130f878306d389a4a24b059862de918376557a48c079560ae33285b148fa76839b25c0d4dff34e74d554337e5a694594341501d548d80ce64d30abfb2201556d0dd36ddc53ae49f869cf524883c8794f1af935b393a4dd1012488ad637c6809e8decf0f8a61cb791efa845d7233c6b7102615bda1666e79ca5e2f99e7b0be1ab79db346684ff6fbea863592fb60016dc03a978e0209238db97dbf389f0f2769149a0794cc16eb7a6cf9f2614771c1ea5ea5862dbeefa15411d1126f21afa4507c65181bf4955a477edf2a030f939c1968bb1cb38f6c3c60d57c6805967ecd1f983c90db5076728d3476bca88cc9b3d0fb24dc74eeec6bdc7913793583add0a66ffcd575530a94d839c031d84fc2158223b4bbc8c330b3c633fbd61341b471211f1655cae140ab1e45a3c20fd1df0b8a0e9e9812f4f27549a7af86bf9903c31a7ed311fe40c4158743e28f4028cf8942721f6567899c985624d57385c5d09cf4466aa410989c6b52a96407c15c11c190d7d9edabee99c841c68c3c115a7c7737b011693ac86c490c1a7aeced0716ccce98f094fbc64611e93030b1418817be02db7d704c0f89959fdce2fcaa9f9faa45e18eaecbbc1e46ed59de52ec8d16ec9277a9f7d19122e31d328760f6b322465c44d0e52d298ed1180268a0b8973d69ea6b87a33fcbc2bc0757b073d12fb63c131e9d90894bd45bb25846345fc110c40112454c961b66d3c02200ef49f521a99108f0ccec23e502151cbe8b89934fd911153fd20cd87b41c6c2c67dc133dd600df1ced6bfb85be8bc36908fd0de71ee002f32d9080a1604cbcd5bda246923283305f4640abb142e1735575fba6cf8e9fa737a8795d4b236e27ad53f09a3aef8c459ae0f20282dfd0995c1bf2c40f37a0b4333d72b9b2381059719b411c7fed5ba89102ecdc8593aadef252aaf0d2c6dad9bcfde6a26bae598863565397e0facbfa26ec8b9765d5a96b46590502707999314a09e392d878755d7de2bd51053ddfcc88d67a9480facbd7b521158b7714cfdf9f8275d6d107acb9e47fbac2898ab3a24f315a538ff50658516e902d0571f50bd26225c90374ec8ac4ab78bd1930b12b6a8730b75bccae5a1446000f999721606111cb1818e3c70f436b18b1d3f6931dc31f3616914dc17332acc043000fd083a82aa37263ad92d32f3490c9a9252e924fbb7b7e475f28ddf46916dd239c9883feb69b7154fec67d7673f9f8c727b0daf3f435ad688887ade50f880be24c017eabf68e070d34c32ad67d190fb4c8d8899eb46dc2e106d28b51dc95d258b09549d9b0e7f81ede08e906e65536e966eefbcf1275806cf110a7e09bb2b1a0b03f31a468f5145e1aff40acc26ec71e8a8717cf25c8cd2f5c95de213ff8641879b9e0e21c82015910bb728684f286f843fd5fe8ef3fd938f09bafc4f8983b3d6ab76b7953f152ece8f3d5871b188928a9d00df5be1ee7ae71498a6ff374492ce2572bcae8a042e68d9fd7d023b23333ff5c6f6fb4e363062a63ee994ff48b88719c4c97f61cf24251c33d7b70bfbca7c140b95cb1bf60b81ed217367530a2d5e93652e7191c32ec846148ebe90868f7bdac288fcd79dac1765091662f0d2ef5593904d814c2bc6184f4b314c223c5e1e22c1d6b16f214c698f82d32d38a002e95cacbb72e350e232dc3a848f4222704dce0f590195b993bff515e5e028d24c4880e25a34970c1a3da18befbd035eda02df5d911976a78f32eb45c5b9e877dffbf3eba5542de7a053fb60679635b775274214ae3cff9079403eeadc43074c44dd21dba5dce92ab889179fe05189078360865dd5704eb57289654392e8d1e8803c2db1b16d951f75f24cfc76d2c4479860baee002457c203cb16455f9e6af294703defcf2e48bb56ab2e4476d54117e163b13eb7df249abe749a915ac0b9ec42e9ccc121c827bc2d5a5a997c2ae3349d28715a0d917d077ff9bde758fecf8a2ff191e0e395be591bd898594fc7ee0e0248976fc230e2b530a23f8275fd40523d5b266d4480f8855c1586c2761c39d34255c281a8633ad7c6d4b0bb7115ed146c39d5fdfac2b8ab097017dc8d157fa554b7563021ad8f7d8492a88fece83dc183aa1aca0d0a09f77acb7598ad975ae3c46d749dd6fc204bf81d8cb07e20e36b327e7befbfbcbc717e59cecf5941a665d2b3bcdedcdd34ffe9c99395999b8c9312876390a464d194a7127d600fb9c553c128ad9aa40dfa78053f502f10665915df23fec91fd8446d631f824ead9eb6ca86d4563c7eb32bec3a60662a840058f4ee8cda78d3f6f453694db1e3131c495c66efeaac2d13a6929341e30188a36f85f2b2ab3df897a5ab7049f72af99411f2ca15c898dc21dbeecbc20771fe3f10a6952c0d50ef23f006da4ce6173971e91ade5156bc386076f40749470a39c9265721e5caf0f33a2659a00cf93f7a119c7c90370c6efac25064c26e893e3f7df85f0ae857a3b16dc95585d3ede9cc0f149befa66bf17b6c3b46510a4e48c5e6476ddd110a2000ca4d027ed448114fc05363a8f08dc4e155664031737fa4bf7213e2be63a6171373d94f2d9b558352acfa66a5e1e504aa2b0c50d782684329f831a54fc51452eed1e59adc00afb7c5461dde4d2148ad060f68cdad91fa5e81a4eb0ba7a8affc0957ddd47551f0467c1d17ec6564eaafe922bc66dcce9144cbf4f4d9988491ac19c2232c94d04e69d45cfb07f6bda0bb525069b966969f56c95496b663080587b724ed329"]}, 0xec4}}, 0x0) 07:51:41 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001400), 0x1, 0x0) pwritev2(r0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 07:51:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x24}}, 0x0) 07:51:41 executing program 4: mprotect(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff2000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000) 07:51:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_evm(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 07:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)={0x14, 0x0, 0xf, 0x101}, 0x14}}, 0x0) 07:51:41 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001400), 0x1, 0x0) pwritev2(r0, &(0x7f0000001340)=[{0x0}, {0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 07:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2) 07:51:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x1, 0x0, 0x9c13}, 0x0) 07:51:41 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x400000000000000, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x5) 07:51:41 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '/dev/vcsa#\x00'}]}, 0x17) 07:51:41 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0xff, 0x1}) 07:51:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0xe, 0x0, 0x0, 0x0, @str='immediate\x00'}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="42d264ad9d85c5727e418387b660d6c3aaf896b05dedd106f6d4dd957e3dab4e9cc1b66cc9792ba367484e47d8fd16ab4158c2164f469bceee2251a53d27dc4ed1f246512415d87db8f0562a49f9912e3f6d6e26157f83fd03aee164f45375beb1bf2c30da7a6820fba50a5ae8e158d2d6b73416b04314dd762010cc90fc628857fe4c49705e623bcbf5bc4b0c5193d7ae96193b61468ca994f7558300bea56d441196bcbe68579286f124623249f80d3c7705941bc52ae0a7eb432f7135461591368ea204fe4ed3638ca64746", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @generic="939e839415b158b0d4357e07d1b287b6230e96f6afbf67849b67ac6a472dd1c0c202a6f62a517b2ca5d55b77a1e81584869d601670a4392ea40c3ec84a30015a2d4b5039a5d0235f75c9a217c0080a3a26e3c4fa4b5748e733fc3ca96c14650146a9fcee704b6b5f9d086fc2e7682f77f327f3b1ce6a32762204b2d7f826ae9049efefcafd89b71e685bc1c251b542cd723da42905c79a69baaf788d24f9c9b3115360e11463b20c63abf740213bc18c3c1e9923a4d69ac29ab75e4d66393fc946edfd01c745b353fd0ac134ca1d2a23cdb7c00dc48efe0c252e1310ce6cfaa8ac94e00b22515bfe3cc4019e338e469c8f6403d9334a88b28180244808467af52c039d83f0efbdecaffb7b7bf2a47d156168e4f4c4bc8c27e121b2b65961e639871f961bd3cb6347e9e5e1f5f7aeb63e8a1852df76dc84caffb3d19c6825c80b6a97147d778bc5a170be4081bbd13019ec9cfece475c971b6577063ad84c4b71e6d963122b89dd1f5d0fa0657cde03041c968d06c0c2e2e0ccf2c7b51767e161a45b043dbeda7baa2eef556f65f509506548cac68d6dc3da1be46eaaf3696471a07faba26ba0bce6734a4086de7a038bee76295021c3ccd91dbf26a66ce92195e518b75146b28d9614ed944c4dd6f79228cfe1ceb870c01a66526c71867568f7f1c81f13caa6924e49a371978661e1daa9d76a3e64612beff5eda31dffe6325005455af83c4e8af9d22a64713c69d850b7f55e151ecd591c6a5c947a7dafbf1bca8948854dd6bb3acec9a3469fef05f762782beb30ad4a907f4d7ba4afe2777a764b2bed2547218fc869da093e9f37519548fc0e9b974c544fc46f328217afc4b77031147f9f0d6b50e47fd7ec5f036f7f7ccf12d2920d78860979e7924e9ec606c38db8573cef88b5276a689e2deb68fe047174e1f80820b66cb89f9f6750379cb5817097b0cc38a3befb2fb2fea38a556579f6fab387efe2b0f3ad9b437c4a35ea649a9b8d2369e28c810e0f9c6115bdd9c986bc7928af9bc6c58c72fb6641811899de58708e29762815be27c842da3496f125db65104dfdc23195905015f22d0ab97fa1166e8e9aed2dc458c0736f6e9f69feced61024b13178cbaa7c331e3db4f7255ad12157262b915e97a7d38dd28a960d134be2e168e1d971b39a97b18b43834e3d8bac875580ecaf33f57f07de79245e38adf9a210edb2e24fb994635433ccedfd5983fb4fca3f62d6002d102d9c64f5d10cc7ee8d029bd939d3998a8e1698a3de36daf75e67ff7196488c29de58a20395dc07ee3c87c3d28e663856ff1282e900a79a78def7ed7470d0813cd39b84c8cc2ecb32b0aaf8d47cfe6f8a64b977a580d7d2e4fe83156f8b9f4798e1c3f1255d7e6def5caa429975f0fd0571c11688603824579ff1362a827c4ccc894cde264c1c4aaa0ee5d208278b3ae35adf385cc5974b83973e490f1094db0369575ada426df08b4ec1949aae7a56588725f1b0b05b6d2412457dc5a1a20e5cee1e83af961bec87aa939d17d3ff9fc455f29e61b4a69a2c85d97960d394744089f681e8af687ba175f89deb956546854d397260adc2a7cccd755eef4c270a4b59b348eaba5776ed57e445bc11951bf79a7621b1cc8c4695b831493ac83ecafb02b901c85029c65945da0cae540dc302740946c84bb66ccf5816900271c5b7ce9efc211d804cfce93c4d2a6f8c209438ad04af0468d99a1b162f82e533806def0733cb4a388d5059ee786ba7bd29654e5b6e7b48614c062316c612e1c76159fc09e336f8806858dbc35791d692d2b3e8820abc76d61855ee6909158507cb168f48d4d632104d862e338aebe4538ddf11eecef1f66765d7d318d0d0a3371090133250acae29d90b09ebd7d2f0c107e4907488fddc1f244462b0bf51c4e016dad35a471779c6c5f398eeb66f0ab1e887a14b427523ff1df6168fa2bdf6ac08d4b425b6374037bde759fe4540096b7f46470050d8a3bbdcae9c19e942dd64e422ee82318435fdaf6eaf7792a2fcd55fef563f86073e53fdb11bda31893fa4d315a27c99687f7544587cbc0bf9dfbc06280c016be91f7704484cb47caf0070b931c2d411fa801030c8281eb108bbb8cd0afc059fd7aa801285aec0ede901ef4a5344a7fe721024683a42aada98a147ffb8580f8bcc36a01ae136d2b1cc02a6130f878306d389a4a24b059862de918376557a48c079560ae33285b148fa76839b25c0d4dff34e74d554337e5a694594341501d548d80ce64d30abfb2201556d0dd36ddc53ae49f869cf524883c8794f1af935b393a4dd1012488ad637c6809e8decf0f8a61cb791efa845d7233c6b7102615bda1666e79ca5e2f99e7b0be1ab79db346684ff6fbea863592fb60016dc03a978e0209238db97dbf389f0f2769149a0794cc16eb7a6cf9f2614771c1ea5ea5862dbeefa15411d1126f21afa4507c65181bf4955a477edf2a030f939c1968bb1cb38f6c3c60d57c6805967ecd1f983c90db5076728d3476bca88cc9b3d0fb24dc74eeec6bdc7913793583add0a66ffcd575530a94d839c031d84fc2158223b4bbc8c330b3c633fbd61341b471211f1655cae140ab1e45a3c20fd1df0b8a0e9e9812f4f27549a7af86bf9903c31a7ed311fe40c4158743e28f4028cf8942721f6567899c985624d57385c5d09cf4466aa410989c6b52a96407c15c11c190d7d9edabee99c841c68c3c115a7c7737b011693ac86c490c1a7aeced0716ccce98f094fbc64611e93030b1418817be02db7d704c0f89959fdce2fcaa9f9faa45e18eaecbbc1e46ed59de52ec8d16ec9277a9f7d19122e31d328760f6b322465c44d0e52d298ed1180268a0b8973d69ea6b87a33fcbc2bc0757b073d12fb63c131e9d90894bd45bb25846345fc110c40112454c961b66d3c02200ef49f521a99108f0ccec23e502151cbe8b89934fd911153fd20cd87b41c6c2c67dc133dd600df1ced6bfb85be8bc36908fd0de71ee002f32d9080a1604cbcd5bda246923283305f4640abb142e1735575fba6cf8e9fa737a8795d4b236e27ad53f09a3aef8c459ae0f20282dfd0995c1bf2c40f37a0b4333d72b9b2381059719b411c7fed5ba89102ecdc8593aadef252aaf0d2c6dad9bcfde6a26bae598863565397e0facbfa26ec8b9765d5a96b46590502707999314a09e392d878755d7de2bd51053ddfcc88d67a9480facbd7b521158b7714cfdf9f8275d6d107acb9e47fbac2898ab3a24f315a538ff50658516e902d0571f50bd26225c90374ec8ac4ab78bd1930b12b6a8730b75bccae5a1446000f999721606111cb1818e3c70f436b18b1d3f6931dc31f3616914dc17332acc043000fd083a82aa37263ad92d32f3490c9a9252e924fbb7b7e475f28ddf46916dd239c9883feb69b7154fec67d7673f9f8c727b0daf3f435ad688887ade50f880be24c017eabf68e070d34c32ad67d190fb4c8d8899eb46dc2e106d28b51dc95d258b09549d9b0e7f81ede08e906e65536e966eefbcf1275806cf110a7e09bb2b1a0b03f31a468f5145e1aff40acc26ec71e8a8717cf25c8cd2f5c95de213ff8641879b9e0e21c82015910bb728684f286f843fd5fe8ef3fd938f09bafc4f8983b3d6ab76b7953f152ece8f3d5871b188928a9d00df5be1ee7ae71498a6ff374492ce2572bcae8a042e68d9fd7d023b23333ff5c6f6fb4e363062a63ee994ff48b88719c4c97f61cf24251c33d7b70bfbca7c140b95cb1bf60b81ed217367530a2d5e93652e7191c32ec846148ebe90868f7bdac288fcd79dac1765091662f0d2ef5593904d814c2bc6184f4b314c223c5e1e22c1d6b16f214c698f82d32d38a002e95cacbb72e350e232dc3a848f4222704dce0f590195b993bff515e5e028d24c4880e25a34970c1a3da18befbd035eda02df5d911976a78f32eb45c5b9e877dffbf3eba5542de7a053fb60679635b775274214ae3cff9079403eeadc43074c44dd21dba5dce92ab889179fe05189078360865dd5704eb57289654392e8d1e8803c2db1b16d951f75f24cfc76d2c4479860baee002457c203cb16455f9e6af294703defcf2e48bb56ab2e4476d54117e163b13eb7df249abe749a915ac0b9ec42e9ccc121c827bc2d5a5a997c2ae3349d28715a0d917d077ff9bde758fecf8a2ff191e0e395be591bd898594fc7ee0e0248976fc230e2b530a23f8275fd40523d5b266d4480f8855c1586c2761c39d34255c281a8633ad7c6d4b0bb7115ed146c39d5fdfac2b8ab097017dc8d157fa554b7563021ad8f7d8492a88fece83dc183aa1aca0d0a09f77acb7598ad975ae3c46d749dd6fc204bf81d8cb07e20e36b327e7befbfbcbc717e59cecf5941a665d2b3bcdedcdd34ffe9c99395999b8c9312876390a464d194a7127d600fb9c553c128ad9aa40dfa78053f502f10665915df23fec91fd8446d631f824ead9eb6ca86d4563c7eb32bec3a60662a840058f4ee8cda78d3f6f453694db1e3131c495c66efeaac2d13a6929341e30188a36f85f2b2ab3df897a5ab7049f72af99411f2ca15c898dc21dbeecbc20771fe3f10a6952c0d50ef23f006da4ce6173971e91ade5156bc386076f40749470a39c9265721e5caf0f33a2659a00cf93f7a119c7c90370c6efac25064c26e893e3f7df85f0ae857a3b16dc95585d3ede9cc0f149befa66bf17b6c3b46510a4e48c5e6476ddd110a2000ca4d027ed448114fc05363a8f08dc4e155664031737fa4bf7213e2be63a6171373d94f2d9b558352acfa66a5e1e504aa2b0c50d782684329f831a54fc51452eed1e59adc00afb7c5461dde4d2148ad060f68cdad91fa5e81a4eb0ba7a8affc0957ddd47551f0467c1d17ec6564eaafe922bc66dcce9144cbf4f4d9988491ac19c2232c94d04e69d45cfb07f6bda0bb525069b966969f56c95496b663080587b724ed329"]}, 0xec4}}, 0x0) 07:51:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000013c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 07:51:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x7, [@const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\b'}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff88}, {0x0}, {&(0x7f00000193c0)=""/102382, 0x18ff5}], 0x1000026b, 0x0, 0x29, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 07:51:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004f040)={0x0, [], 0x0, "32028add9caf4f"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000004c540)={{0x0, 0x0, 0x5, 0x800000000000, 0x4, 0x0, 0x9, 0x6577, 0xc0000000, 0x5, 0x3, 0x81, 0x1, 0x3, 0x6af}, 0x8, [0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000004c5c0)={0x0, 0x0, "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", "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"}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x2}]}}]}, 0x40}}, 0x0) 07:51:41 executing program 4: clock_getres(0xff46ca0107f6fdbe, 0x0) [ 252.868605][ T9473] netlink: 3508 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.940102][ C1] hrtimer: interrupt took 65102 ns 07:51:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[], 0x2d0}}, 0x0) 07:51:42 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) 07:51:42 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) 07:51:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000000401"], 0x14}}, 0x0) 07:51:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="60000000030801040800000000000000030000050900010073797a31000000002400048008000240000000070800014000000000080001400000000708000140000008000900010073797a3000000000060002"], 0x60}}, 0x0) 07:51:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2e0342) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 253.519547][ T9501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:51:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 07:51:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@random}) [ 253.715605][ T9510] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.372148][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.378510][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 07:51:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001280)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 07:51:44 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "62f76a", 0x0, 0x3c, 0x0, @rand_addr=' \x01\x00', @private1}}}}, 0x0) 07:51:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x3) 07:51:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 07:51:44 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x400000000000000, 0x0) lseek(r0, 0x0, 0x0) 07:51:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_script(r0, 0x0, 0xf0) 07:51:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x400000000000000, 0x0) lseek(r0, 0x0, 0x2) 07:51:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 07:51:44 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001600)="e28925ed7695eec6116e4cbf0fe48d2fa9caa92878a3967b749d708e1909f51521e794937789848184ce33c621b67bd8a1a370ae741d1b9aceacdccd3195d5d1e3567ab57dc26ba37d8158daff61fce156e3b200000000000000bbe1df7a536e4ec828c9283ed86e4fa4365984524633b967d2d843007ff2b4dede546abbd926e2f38dadc5e3f1d7c187dfb4e602f2f13ecf50a290505d9b5a84aaa96fc52d786ecc12f2b9aa6fd02adb5f455593017cdae3407419", 0x68}, {&(0x7f0000000100)="c2e8bc7d397e288d9d0726a10ee4121fbc1d7ba09d90c4b96206fe91c840c6", 0xfffffffffffffd75}, {&(0x7f0000000500)="1a67230d7401a1c7f57f749a3c42e12b2397e3630c3fd7ce725bafc29f3118a65e19adfe908629c7a0d9043d380d347ce950f0d3bdf5a5e63c81abfcfafb777d4244cddf1ab1dcf64e029228d8c9d81a83cd871973f949d94079a95599cdd18498d1a7dbf536afcf866a7a9126a5b62401434cfff6a03e1392f3b90a6c48992b", 0x80}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001940)="f5567175e5385a981f57b21a2633bc63666a2e2b5b1aaa81ace1b615956e7860eeb5f3c2bd71d78f2ab4c394bb23e3079a02937cbc8d08f458c68988b02dd8eec7e889d69cdb7428cfe7734662934882c7f64d6bda7ee95f409efad1b6f0798c49e8bef8b63673f857a11cc60fb6d7fd7525497c03cefda8f01353db6db9b1f14db21f46a2b9859ad34697728085f071f45dd4b50f1bb351c163d61ac198a2d52e55c0cf391ea175e6203307cb0acfc506cc8a823f7017ef275b7503cd0893c72f22146c941fc9de3f4b5afe2f22f3638eaa0000000000", 0xd0}, {&(0x7f00000017c0)="b03ad254bda1c940b04c4856099457bca2ea528e816ff1208a5b7113ed2a34904fa37d12cc5c3f81e3e4d42e674c648002339187a3423aa1188e75d6479243504c58196645c57caab51560eb287d2a9fc85e597bfe16ef9be27acbdc80c5ee58174684", 0x63}, {&(0x7f0000001700)="9becee59076b4b624ab20cfd78aa130e3d10577a59e608d4dfaec82241c3e8c1fe0b1503d478053266e6", 0x2a}], 0x7, 0x4) 07:51:44 executing program 1: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2004c800}, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x20000000000000ef, 0x0, 0x0, 0x0) 07:51:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x109, 0x109, 0x7, [@const, @datasec={0x0, 0x2, 0x0, 0xf, 0x3, [{}, {}], '\b\n\x00'}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}], 'xF'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x12b}, 0x20) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff88}, {0x0}, {&(0x7f00000193c0)=""/102382, 0x18ff5}], 0x1000026b, 0x0, 0x29, 0x0) tkill(r0, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:51:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 07:51:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:51:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x400000000000000, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/194, 0xc2}, {&(0x7f00000001c0)=""/148, 0x94}], 0x2) 07:51:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001200)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0xe, 0x0, 0x0, 0x0, @str='immediate\x00'}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="42d264ad9d85c5727e418387b660d6c3aaf896b05dedd106f6d4dd957e3dab4e9cc1b66cc9792ba367484e47d8fd16ab4158c2164f469bceee2251a53d27dc4ed1f246512415d87db8f0562a49f9912e3f6d6e26157f83fd03aee164f45375beb1bf2c30da7a6820fba50a5ae8e158d2d6b73416b04314dd762010cc90fc628857fe4c49705e623bcbf5bc4b0c5193d7ae96193b61468ca994f7558300bea56d441196bcbe68579286f124623249f80d3c7705941bc52ae0a7eb432f7135461591368ea204fe4ed3638ca64746", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @generic="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"]}, 0x33fe0}}, 0x0) 07:51:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x15}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 07:51:45 executing program 0: ppoll(&(0x7f00000000c0), 0x272, 0x0, 0x0, 0x0) 07:51:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 07:51:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0xcd18}, 0x0) 07:51:45 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001200)={0x0, 0x1}) 07:51:45 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e721385efabc2812dfda95c738a68611d6b24bbd7f074ead5cd7633eaba4a10cb21709e3e7bfb70fca58e5cd50bb037b753fc5ad69e2a6dd7787af", 0x3b, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socket(0x0, 0x800000003, 0x0) socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x40003, 0x0) 07:51:45 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x400000000000000, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) ppoll(&(0x7f0000000340)=[{r1}, {r0}], 0x2, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) 07:51:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x7, [@const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\b'}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff88}, {0x0}, {&(0x7f00000193c0)=""/102382, 0x18ff5}], 0x1000026b, 0x0, 0x29, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:51:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 07:51:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 07:51:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 07:51:48 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000001140)=""/29) 07:51:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x300}, 0x0) [ 259.257971][ T9602] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 259.284615][ T9602] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:51:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8005) 07:51:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="78000000010903000000000000000000010004010900010073797a31000000000900010073797a3100000000100002"], 0x78}}, 0x0) 07:51:48 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x20000000000000ef, 0x0, 0x0, 0x0) 07:51:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 07:51:48 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) lseek(r0, 0x0, 0x0) 07:51:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x20}, 0x40) [ 259.513833][ T9618] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.545420][ T9618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:51:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}) 07:51:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 07:51:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40011141) 07:51:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_script(r0, 0x0, 0x0) 07:51:51 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080), 0xffffffffffff8004, 0x0) 07:51:51 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getresgid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) 07:51:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private0}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe4) 07:51:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x101}, 0x1c) 07:51:51 executing program 4: socket$inet6(0xa, 0x0, 0x80000001) 07:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000004a80)={'\x00', {0x2, 0x0, @dev}}) 07:51:51 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 07:51:51 executing program 3: timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 07:51:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 07:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000f80)=@unspec, 0xc) 07:51:51 executing program 5: openat$pfkey(0xffffff9c, 0x0, 0x402080, 0x0) 07:51:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000ec0)) 07:51:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 07:51:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x2, 0x2}, 0x20) 07:51:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private1}) 07:51:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 07:51:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 07:51:51 executing program 0: openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) 07:51:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x56, 0x4) 07:51:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) 07:51:52 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0xfffffffffffffffe) 07:51:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000007240)={0x2, 'gretap0\x00'}) 07:51:52 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000000180), 0x610401, 0x0) 07:51:52 executing program 0: mq_open(&(0x7f00000001c0)='\xff\xff', 0x40, 0x0, &(0x7f0000000200)={0x4, 0x0, 0xae11, 0x8}) 07:51:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 07:51:52 executing program 5: timer_getoverrun(0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) sync() 07:51:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x8) 07:51:52 executing program 3: socketpair(0x26, 0x5, 0x2, 0x0) 07:51:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @private=0xa010101}]}, 0x24}}, 0x0) 07:51:52 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWALK(r0, &(0x7f0000000180)=ANY=[], 0x30) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 07:51:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002d00)) 07:51:52 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000001200)=':\xbb@-.\x86\x00d\xa2\xd3\x05\xf2U\xf1e\x18\xd9\xbax\xda') 07:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/88, 0x53}], 0x2}}, {{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000002b00)=""/66, 0x42}, {&(0x7f00000003c0)=""/235, 0xeb}, {&(0x7f00000004c0)=""/68, 0x46}, {&(0x7f0000000540)=""/4096, 0xfffffffffffffe94}], 0x4, &(0x7f0000001580)=""/4096, 0x1000}}, {{&(0x7f0000002580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002600)=""/88, 0x58}, {&(0x7f0000002680)=""/71, 0x47}, {&(0x7f0000002700)=""/125, 0x7d}, {&(0x7f0000002780)}, {&(0x7f00000027c0)=""/237, 0xed}, {&(0x7f00000028c0)=""/145, 0x91}], 0x6, &(0x7f00000029c0)=""/132, 0x84}}], 0x3, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002b80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:51:52 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x30) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 07:51:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x81) 07:51:52 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x67) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:51:52 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:51:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 07:51:52 executing program 2: pipe(&(0x7f0000006480)) 07:51:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) 07:51:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x0, 0x1}, 0x20) 07:51:52 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:51:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000004a40), 0x4) 07:51:53 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 07:51:53 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_getoverrun(0x0) 07:51:53 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) 07:51:53 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x7}, 0x8) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) openat$random(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008080}, 0x24004010) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000b00), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)={0x12, 0x0, 0x0, 0x0, 0x0, r1}, 0x40) openat$pfkey(0xffffff9c, &(0x7f0000000b80), 0x10202, 0x0) 07:51:53 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x4, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 07:51:53 executing program 1: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xf) r0 = fork() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=[{&(0x7f0000001600)=""/249, 0xf9}], 0x1, 0x0) 07:51:53 executing program 3: socket(0x10, 0x2, 0x54) 07:51:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 07:51:53 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x9}) 07:51:53 executing program 0: clone(0x5920100, 0x0, 0x0, 0x0, 0x0) clone(0x88a4480, &(0x7f0000000080), 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 07:51:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x105aca) 07:51:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x8}}) 07:51:53 executing program 1: clone(0x5920100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 07:51:53 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x200400a}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 07:51:53 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x9}) 07:51:53 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 07:51:53 executing program 1: clone(0x941100, &(0x7f0000000000)="e0", &(0x7f00000000c0), 0x0, 0x0) 07:51:53 executing program 4: clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x40000000, &(0x7f0000000100)) 07:51:53 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 07:51:54 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x57, 0x0) 07:51:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x9}) 07:51:54 executing program 1: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x200, 0xe33bfe3}) clone(0x2004000, &(0x7f0000000180), 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) 07:51:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x1f) 07:51:54 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 07:51:54 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 07:51:54 executing program 0: clone(0x941100, 0x0, 0x0, 0x0, 0x0) 07:51:54 executing program 4: clone(0xa4840700, 0x0, 0x0, 0x0, 0x0) clone(0xc0004900, 0x0, 0x0, 0x0, 0x0) 07:51:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 07:51:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x9}) 07:51:54 executing program 5: select(0xc, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0) 07:51:54 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x1, 0x9, 0x3f}) 07:51:54 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) 07:51:54 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x30b400) select(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x8}, 0x0) 07:51:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 07:51:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 07:51:55 executing program 3: clone(0x35a073434825137, 0x0, 0x0, 0x0, 0x0) 07:51:55 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x8, 0x0) read$usbmon(r0, 0x0, 0x0) 07:51:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 07:51:58 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 07:51:58 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 07:51:58 executing program 0: select(0xfffffffffffffd1f, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0) 07:51:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x3, 0x7}) 07:51:58 executing program 1: clone(0xf6a8dc4fe6bd893b, 0x0, 0x0, 0x0, 0x0) 07:51:58 executing program 2: open(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x1) 07:51:58 executing program 1: chroot(&(0x7f0000000240)='.\x00') 07:51:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000040)) 07:51:58 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x4}}) 07:51:58 executing program 3: open(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x100) 07:51:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010042, 0x0) 07:51:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 07:51:58 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000100)) 07:51:58 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x5, 0x200400a}) 07:51:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000200)={'gre0\x00', @ifru_mtu}) 07:51:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 07:51:58 executing program 4: getresgid(&(0x7f0000000380), &(0x7f0000000240), &(0x7f00000002c0)) 07:51:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 07:51:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 07:51:59 executing program 4: clone(0xb9b20080, &(0x7f0000000080), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 07:51:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 07:51:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={0x0}}, 0x850) 07:51:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), 0x4) 07:51:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000140)) 07:51:59 executing program 0: clone(0x65183180, 0x0, 0x0, 0x0, 0x0) 07:51:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002400), r0) 07:51:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffa5, 0x3f9, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x18}}, 0x0) 07:51:59 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/timer_list\x00', 0x0, 0x0) 07:51:59 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 07:51:59 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) 07:51:59 executing program 0: r0 = getpgid(0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/220, 0xdc}, {0x0}], 0x2, 0x0) 07:51:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 07:51:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 07:51:59 executing program 5: clone(0xd889ef00, 0x0, 0x0, 0x0, 0x0) 07:51:59 executing program 3: clone(0x282d00, 0x0, 0x0, 0x0, 0x0) 07:51:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x3d, 0x0, 0x3f}, {}, {}, {}, {}, {}]}, 0x10) 07:51:59 executing program 0: clone(0x28280, 0x0, 0x0, 0x0, 0x0) 07:51:59 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/dev/null\x00') 07:51:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 07:51:59 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cgroups\x00', 0x0, 0x0) 07:52:00 executing program 1: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x1000) 07:52:00 executing program 4: process_vm_readv(0x0, &(0x7f0000001900)=[{&(0x7f0000001300)=""/125, 0x7d}], 0x1, 0x0, 0x0, 0x0) 07:52:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x3}}], 0x1, 0x404c050) 07:52:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x3}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x39, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x18}}], 0x2, 0x404c050) 07:52:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x400c040, 0x0, 0x0) 07:52:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 07:52:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'ipvlan0\x00'}) 07:52:00 executing program 4: clone(0x88000, 0x0, 0x0, 0x0, 0x0) sysfs$2(0x2, 0x34c1, &(0x7f0000000000)=""/4096) clone(0x65183180, &(0x7f0000001000)="a8fea384992cd8f26c925c9f59fa74b237fdd4fb26e97ffc63d576e20392fe0b3409893d7165358b8e207063c93da22a56f7ff9675d67352703580e9e4782b7f71b89dd683da86e15448f02fff2d950dcb3218a5d594b31c70bfcf320936c6eadf3917e7fd241d987f4521418e7ab6bfe5ceace37f6e48c519a02227f26daa9bdf850728a01f96f2296c24368b7b5c02583bb5272d74ca8c5b2c91c7587f7ba32ed1179d1b142965c440d9955dd84290a5e5172ed3ffb5975ffb935f3562a3f966581e7f7d9f41a8cec73a7c5747ac3641ef143431411fdb2284304b24ef5bcab767aca73a1e299904a834cb394ac1fe939e6a8263bccb1feb6114ebeeeb4411578996f26e040213b2b234d655193cebe49e659a7f0ff347529ab74b2ea1b6a4c3c77be083d1552ea273437035aef54ce390b5c52c2627f1ab15d40d0526dac1fad34de74a953a29e94ed244acd26eaf1fc9d1b5d067ff1256339c0b2836c1108b42421418b3969790a7d6ae8b105b45aaad33723b10b634e283a1f932bc7c6360a7633123612bf8a916b097ea45555ebbe326eed508e1d3d5cc2c577f0f5725cb6b2002572c9426fd8d84087153621220dc21c68f46ddb428a70e3c7de40774e1a7f493b8fec9288a2c5889ae28fc3ab79fe8b6a86e7759366ac5272739a280b83c50deb2e7761b2a86ec47bfbdd673be42c205eea68a5017800c9c5a52e0802523007c5fd425ac734e5afd8ab606ad624e428b47015a81eaee442586ce6441119977f2fac2c8e82f8c8fb1f7f4f6d5c3b6006da717353835445326cd30d15a60c6d6ec931ccd8879fc3e2c68601625c177b69a561d62a74ef7fbbaede72317adc34e6ae2a9596ca5b3d2f5059ce9f90d5f3d68fe97b0fa6c0789da40891c904f34eaa4d7719b455452e76b37d4e6d25b5f3ed90796b49b2e2aff940f15c4c61758b9a9c85ce9351bc6fc2b84151c2358e411f6960a4905e6cdc08d3e383d424b38c41febadde5cf949e99db633a4ed438e8a730100c3e3c8ad544af658c3dbbfbec888d63f60a1c55aa050a3833bfbbc6d647e537d73d247bc4d45c73b610545d5e0dd1a170b4f90f1156a759ce386653c52d47c156c84a707ad8f5f2db06c0580cdbf2a89a92948256a9c6c3205a63025cda833199deb6d60d7b3a153bead3c705e3b8bd1b139e06a108c718f2e64f8ca483aa85f3cb9e98de82d17ad726dae586a249f5830145983cd51d329d207b6125dcd79d5f0ac075cfe0097bc41acc0893fc13a54c6526db078bf8835d6002005f917cbff63465a2860ec921296e1a5a846886f42c09de9006eac677ec5e490e80e8a10c86e4068b8d124624625a7659af929aa2ca1daacbc7b4b9e9a7ee8f07eaaff2fa2e1c0e09b431c5a32970495a7c0aed52cf96dfa79453e904bb77fbfe5ad9e90b712366ef1b22060fba90767dc6fbcabe8a47160cbc5bf982a4d81e2679c6f24f7cc33f69f2d934f7c11c52d59d00ad2463df7b100905cb75b68670ced37752ea2e2df930e4d91d50fb3bee381048090aa35c87259a8977078c77cefff754de11621c8baed076adf520f5488f947a80fce0baf08438b72e41d5ad4bcf0e4b126fada1b029ea9541f376be3a12d05589042be2038960ef5f48d910463c1f6e7d86f8cfb97c1d746ef598f37c6f7f18d349987dc439955c84da83758595b439da5d1e90f94e5ba5c948a9573a8de53f1346a3514f33badd6c14c3f3307a303f7c05a260ee13697bbd5bb2bcd1cda238270cae73513c7077bf04004f264d381c84489c82897f90d54545512ced7788f76fa7aed2efc6a1d36357c1f01ec78d206c6f4ed8a3e205904f7d66c99b9a686871c0253c67ddf3de3c7f36a5453b8cdd10b962906a4064a87b47a362826d5750db48f44a73a345ff115110a6f2c480057fe047d7c84c09e6fd2d27e0c52d0dd8f65ed65b2b9cf587c07c2d87591dacdc3bd7b53b3b7b6d3eaa0948a5f5589b00f3ad02322406d3a168725dd9c096fd639712e2e2b801049b048b33ace75c1fc82b989a96d66a74d48d51ebe88010f319aec7053716a2bc76c75c016e6b0c380e3f5d6e6439362368d8566924b8606accdc724173c70f13c449203f8ffbc46643e4b86ad94be5af51ff1acbb4bd216f2ef81d311425e73b4998d8722aa9baa5cf00a0426b12906a674d31a3aa2b7e603a03e69ba56e6ce8f807c5a24859ce5a27c3368ce9a47b96cf89e75be5d1864a5b529fec33462c0fb97155ef8fffb1466a3fe0403237fe944dbd26cf9f50ed37306c5c7c5b299ec54bfecbe18714c9c04ab3fa375dd484a7f379920546074ee40018731205b52e662a8f9188705cf61e4a00afa7205b347128a4509fc964d8cffdeb21db0b7318dff10253ae4c01e0def66e4a6f6a18528a7ba28102f2acdeb0ede98da52635a6e122c9ae572478248b74069f8205bb4f59eab8ad095d2d69575a6ddd0f1e9e13cb656c5f14a33798b5e3c1085454fd27fe731d224085bc0b32e3daed882455595a0e47981e38242c4a3268809b054dbb33c0241c4df7b06de4702c2f314bb97e4623bff698de2800ad8370b747dae9193a551ccbc8d2b28a0dd63d75a76b0d0de7542b3ca43da373ce716801033d7fb693becd81a515cd37cdcab2cc62d9a1d8d3e9931e43ad16e9d496e80b2f6c21cb723893c0cc005ea1ea2ca9f2c2eb3fea24e770d06b90e06fa765c04daf89d3b8fc9299b636ddbbe9c32f0363400170bfecec6057c31226bc39ab46df6c4eaeb907f14212faa10091e65ee6a61237b6124987a8ca71d82fbaa7b73cbfe8d0b33b3ea19ee725a03214f0c74bbbcabd71187df3f3f1430ea5c87a5b07600f232571c523e7ba38d54a24fc5cf6a3eb1c65f1c2f2fe40df27d1dbd35e7c75745e9eca3dd75023809e591745e9097dc7a1a80a320b2c258aa903f87c23dd8a836a71dcd72e8a292b513e82cd79f5c22b0ee9fcdd83754c5bb4a728dde29e985ee340ac5fe67ee6f1615f12a2b69ea9153924bb002c874fac5ec062f6de7af537856a0c40212b36b87f2b8723e88d73b08dc90ac37a0e460915ceb8c9bd6326ec7756d6a9aededcb63d272acb09f5ac70f5a5e3627df88936269ef244031f539577f0150daa132ff7140f5dfc95f7b33a85dd7404f6cd33aa1f6ac0dcaa491df3e6bc5e15b319ae10791703bab02a5eb5adff2955be3327678296406f0166f2ec25f1f241225493bab7d775b6557cd27b724c0562c77786064ac6292b6a97661df36ef07d658401437bf682c9bcec219bba057fecf785b747f8c2e49b4c788b7372f101f4eaa82582b8126b42e9f0dca9218e3d42337d9ecc62e9f4669e725a171836d86feaa5c5c207cfea0ca8c026cca44caaaaa78e8d2f259d99451b4729be62e4687b2448d5376cccb4e312fdac40e0f3a03ff017b404e07fc90a949fc55e99a7035fd045c728cb9fdc9ef7330a91e9754e3ac4eb730a69b0e5ac330b08e9f0bc3992300fad9ef35e6cccf6df822d4750c40ea0b866dd0e0dd3e4d4a1271f5c514faca8c78933f8b154fd869d0bf933c0d1358683854ef0e8be798afdd9e89956fbcbff7469f5136c697f6274a6f45cd5eeeeb17a17a5e17411110d34d9111a3b43f6a4ea723706dcac781200a99dd415b878163ff5d96326ae4a066cd4f25ee544118beebb577a1dc3abd7084348e49b6f05e8ebfb2428808cb65a5a000fce93436129fdb6741697e6416d326d668d19f9cb6e2b74eda3e39348792e44756b7e7a820acb0f2b783cd3825e890ecb566d2663a759d37e4b5538d8c0ad8116b2cddaceba19430543734d430066bad438967486d52c918bdfe47dbf2d9f91fdd285d524a9bbecd4597c639c3adc20421eabbc66297fabfc6f66553b37fc07079753a0e529d760d6089521bc725851a4e86714c9aaeec09f02a17b1260bd8983501a7a70046349b2662ba3b87f377ecf8e7cc969b488ba908415b06c8eb61a2ef461e388f1d1613ba53f60a718b06f6efe9e304ab3e8849191d7a946b12004905a322b6b91c4406ee076e15e64652272e1784af254a3564dfdca8cc512d9e4693ad6dc915a7c96a30b9e46e2232cc5824bc4061ae8aff4014a4fc350d8d34060d57d975f4f6f7ef0e426bd40349ac9fe8adb6b7207b21307ee5cc81ffada0c81bc6852011bccdc8b90a6a812d9ad46a294f0001e4c58e5a5ff37e9dbc55a8dd31b11065f3c9aeea94bb9f1268f545c363a8d207cb336db0261f2c17ed3548a93367726e0aefeb718b924597828e43cf80b3783910cddec4155d19fc65c37a6fb4bebc6e50f72178c3edf4062556b4f6308ae553f6b876db3734bc7e6c378116f7bc81ef9696227bdfee0d2b74c10e3518fc860843168be7f49892445583fdfcbb04e3ad9023d1c8d42f6d53fe3cd2948613b67b1ff17034147aee06c5c4e4dbbd9ed444a66ce9869ba6739ff39c9ce314f19c58e1b622278271cbf44270c4ddfbd9fbabaf56ae70addf6c7d551827114768de5bd9f3548d2278270b3bd099d18e3cefce760c3199d25a208af283e12f11d2b6e4aed06f1050c1d5cf26cd9ad0545e8512a0c02cd0c3de579471e22b10afd04dc748ab188828ceef26a44c3c9b7b4b50f3b47b252533f35751007d22fe1005ceace3a827cf26de20d1a15a9faffb5d6064dba4fe32fc4a314a03d071bef81c072ac0190fde770ac9e6e01e75921e8ddd2fefb485bc72fd6d802c2f3ba201b383e4879155e9714542c0aa343287ab520bd8a6ba23eb7146b45969da9e4b832c507e5c7d2dc2f3ece0935ed7d508962dbab7c1548d9797cfb675f93cb0ddc38934708c3116f2c7f6ad3c8b543f8c2933292b76f8cadd7b787c3c7f4966b4c6dfdea7e9389fc78e2874d89056612db46a1f97771dfa4295908e0d528df7c8e912ec1518ab7011757a2772b790ca75dd7f9ccb8c783ba0ca3430f802f225bf8d94c0349da0004075c0136422a5e93967884642bd3f9b26cb94a3f27050ec25493103716fd5aca40b007557ffa1453ec59625df69b170e0d990604e6b75c5c9fefc5e452969ff5d267ae8ee9fabaea2700882fbf46f03a39a161c32db25e2d93af195a8635c64acdb9f155bb575d86e0a73218dd37202e17bb7dcc54fee04b23b238c1ca6857f39498b431a1de449530a3f9ba1757ef6f0b0e7f305ea12cd05927b81b170382fc5cb534d22ad7a53a8994579cb06afacf5e1d42121fd998a5788b03c6d4102dfbe760dbdd1c07c4522b8aa8d6fcbba0073f7fb7b721562ebe8406be63e89e8520ebc839653d13669b466bd57938102320bb7e8191a0f5474de6779d87d82aea0bd1295287368c6d02199893f708a4b11ae20e13d697c4ab730a146e31f3512cdbe9ff29fdec20a227a623900797da06e7efe2c8b67dbe1d057117b7ad4b0d9c1c1a2af60861b06461a28840eff05563ac33b7d0f59d1cbbc5d72bdcfcba60cf82c72893dc17f18c15d248ae549248882989f33f016d9d873e974d8200536fb4229c09c887d1fee9d00109c8767c0a4b87b837ad546ea8ea3416f11695cba845c6dfb7aced3245fa4ec936fab7165f5f4a1c239d47952e91d555b1c29005c5c981e3a2395cc562f2135aa9389e32765ee51052a6727ac5ec8c94f0928e9ecf87df45fd78fd949ea6b8116fb23a792167fe9de72f9909082132d3e9a2ee3c597f4f9016424a46f4ee09e1291a44e754d8b1b368fd2a8bcce7a9600773029a829139fd694b9cdbfde776b9bc1de5b3d2f54624e2d00f26bbad20c8d4e4e1825edb1e3f826", &(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002100)="add7ad46064cec798bf6d3a7627841c5d3afe8b8aba00697af834ee231feba0424e5b9ff8d0b4233c4c0157cae126b3e0b8f28fc541fd02d8d99158af0b71f16387f99b889b6a6db1bba20eaf4f2e5b89cfc6fe1b1d1c0") 07:52:00 executing program 5: socketpair(0xa, 0x0, 0x8000, 0x0) 07:52:00 executing program 0: socketpair(0xa, 0x2, 0x1a, 0x0) 07:52:00 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="413a98b6fe5b7f8630937f7471f1b28b3bfb42dd4fad1409c8aec35b7e78b5b0e17fd034e4a9e7916b7be67c71a12c4bc4294180e4cc5dab51f0c472f0ce3dccff0339f5b9030000000f00000064b5c6914d090000000c49f98549cdedc5788f502aa617f51c7bf626b6e4122292cdcf2d2e4d46786f4d3159e124711e3072b0c1781aa3fbd30e96b26b740d68fa2bc3e890c07704938b875fe9a084da0436475faeab6e86887db362d322d39b716b67f3744137a8bf3fee25c325a839cb2336639bf8c20f5a21252687b30debf96a75271844bdd01a5e899bdc1f27b83988784f816d6ad9fa9f9a00", 0xe9, 0xfffffffffffffffe) 07:52:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffff8}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 07:52:00 executing program 2: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 07:52:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000043"], 0x18}}], 0x2, 0x0) [ 271.669252][T10074] Option '6c›øÂZ!%&‡³ëùju'D½Ð^‰›Ü'¸9ˆxOmjÙúŸš' to dns_resolver key: bad/missing value 07:52:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) [ 271.730639][T10074] Option '6c›øÂZ!%&‡³ëùju'D½Ð^‰›Ü'¸9ˆxOmjÙúŸš' to dns_resolver key: bad/missing value 07:52:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x4, 0x4) 07:52:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 07:52:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000064c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:52:00 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003980), 0x200, 0x0) 07:52:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:52:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x2, 'bond_slave_0\x00'}) 07:52:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 07:52:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000001000)) 07:52:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="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", 0x125, r0) 07:52:01 executing program 0: socketpair(0x26, 0x5, 0xd635, 0x0) 07:52:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0xfffffffffffffffc, 0xfffffffffffffe18, 0x0) 07:52:01 executing program 3: clone(0xab3cd00, 0x0, 0x0, 0x0, 0x0) 07:52:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 07:52:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)='9', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001a80)="9c", 0x1}], 0x1}}], 0x3, 0x48845) [ 272.307798][T10106] trusted_key: encrypted_key: master key parameter '0² É<ßl]b5Zü¸bkr [ 272.307798][T10106] ' is invalid 07:52:01 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='/proc/stat\x00') 07:52:01 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x420000, 0x0) [ 272.384801][T10106] trusted_key: encrypted_key: master key parameter '0² É<ßl]b5Zü¸bkr [ 272.384801][T10106] ' is invalid 07:52:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000008d40)) 07:52:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000064c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000006840), r0) 07:52:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f00000000c0)={0xa, 0x4622, 0x0, @mcast1, 0xb}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x3}}], 0x1, 0x0) 07:52:01 executing program 4: clone(0x300, 0x0, 0x0, 0x0, 0x0) 07:52:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401870c8, 0xffffffffffffffff) 07:52:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) 07:52:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 07:52:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003540)={0x0, 0x1, 0x6, @random="ec6af3c58dfb"}, 0x10) 07:52:01 executing program 2: clock_gettime(0x5, &(0x7f0000001c80)) 07:52:01 executing program 5: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)) 07:52:01 executing program 0: clone(0x3c208900, 0x0, 0x0, 0x0, 0x0) clone(0x100000, &(0x7f0000000000)="6f811a89bf85ab8092f8c1957b1e6cae8d1a96d1f954c8016944ed486fd29ece07c2224707a80654d9097e36aa0f369456bb84bd16e5c40e773b457baaf8721ee5e604784c523b18e996a53d4c8ff2be11da116324aa91d2fe8a565bc9eb3319b0f712c1c370cf78e82d89cfd790138b6117c1da28df3c502588b3943906255e15db9cb6e3f810b536cd6f8253e0eec912ad0f40b6b7a6a4f7ca72529c98ec11756a5f9c029c7c3a3ac79d", 0x0, &(0x7f0000000100), &(0x7f0000000140)="416d5773e9b2b10bfea2fd231fa8a7ab06d35417fd666b8557b1833e89a370990b1a38dd24a7811af51dc8aed46030138e5f8d6dc564ee1ac71e5cb7fc01a0e0a9683a609e1bbd958281f9e70838a430d521a3824c") socketpair(0x2, 0x0, 0x0, 0x0) 07:52:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14"], 0x18}}], 0x2, 0x0) 07:52:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:52:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 07:52:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @private}}) 07:52:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 07:52:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000140)={0x77359400}, 0x10) 07:52:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f00000003c0)=[{0x3, 0x0, 0x0, 0x81}]}) 07:52:02 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4ee30a1cdf4c7d7e, 0x0) 07:52:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setuid(0xee01) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 07:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 07:52:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000100)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @empty}}}, 0x108) 07:52:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'ip6erspan0\x00', {0x2, 0x0, @initdev}}) 07:52:02 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) 07:52:02 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 07:52:02 executing program 4: socket(0x28, 0x0, 0x1ff) 07:52:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xad7b}]}) 07:52:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x18}}], 0x2, 0x0) 07:52:02 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:52:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) 07:52:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f00000000c0)={0xa, 0x2, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x3}}], 0x1, 0x0) 07:52:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 07:52:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) [ 273.735097][T10190] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3d}, {}]}, 0x10) 07:52:02 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x105280, 0x0) 07:52:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000280)=""/4096, 0x1000) 07:52:02 executing program 2: clone(0x3c240980, 0x0, 0x0, 0x0, 0x0) 07:52:02 executing program 4: add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:52:02 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740), 0x401, 0x0) 07:52:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) 07:52:03 executing program 0: socketpair(0x11, 0xa, 0x7fff, 0x0) 07:52:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 07:52:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000080), 0x4) 07:52:03 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000800)) 07:52:03 executing program 4: socketpair(0x1, 0x0, 0x4, 0x0) 07:52:03 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 07:52:03 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:52:03 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='\t', 0x1, 0x0) 07:52:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:52:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:52:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f00000000c0)={0xa, 0x2, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x3}}], 0x1, 0x0) 07:52:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), 0x4) 07:52:03 executing program 3: add_key$user(&(0x7f0000000180), 0x0, &(0x7f0000000380)="c5", 0x1, 0xfffffffffffffffc) 07:52:03 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000980)='cgroup.threads\x00', 0x2, 0x0) 07:52:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 07:52:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x3}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='='], 0x18}}], 0x2, 0x0) 07:52:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000700)={0x1}, 0x8) 07:52:03 executing program 0: clone(0x90020100, 0x0, 0x0, 0x0, 0x0) 07:52:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="7b078c39c411ccf4462f8093edef41", 0xf}, {&(0x7f0000000240)="17", 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}], 0x38}}], 0x2, 0x0) 07:52:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, 0x0, 0x0) 07:52:03 executing program 2: syz_genetlink_get_family_id$ipvs(0xfffffffffffffffe, 0xffffffffffffffff) 07:52:03 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) 07:52:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, r0) 07:52:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x200000, 0x0) accept4(r0, 0x0, 0x0, 0x0) 07:52:04 executing program 3: clone(0x20301180, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='9') 07:52:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 07:52:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 07:52:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:52:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x800, 0x4) 07:52:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 07:52:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x54}}, 0x0) 07:52:04 executing program 3: clone(0x3c208900, 0x0, 0x0, 0x0, 0x0) 07:52:04 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/220, 0xdc}], 0x1, 0x0) 07:52:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 07:52:04 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000), 0x8) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 07:52:04 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="80") getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:52:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:52:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) [ 275.603595][T10296] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:52:04 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)) 07:52:04 executing program 1: keyctl$update(0x2, 0x0, &(0x7f00000005c0)="54faaadeed7537e386adb8ac3520c8751fbb770c3bc725b5131abac745e08bf51f28f02e85ca2c5484d6c045abefd74741446cdffe017414c68d9c13a87d2daa3b6644914e82e8e07b814962d2b4b006a87d041368de8e33567f839da87c883f1ae70e8fbcf479ede304025b3e1a066988d2f98209000055003b91e9130bb210f845bab1", 0xffffffffffffff61) 07:52:04 executing program 2: clone(0x100, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 07:52:04 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffd) 07:52:04 executing program 5: clone(0x3c208900, 0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0x0, 0x0, 0x0) clone(0x4000, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:52:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000064c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) 07:52:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x120040, 0x0) 07:52:04 executing program 2: clone(0x84044300, 0x0, 0x0, 0x0, 0x0) 07:52:04 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="ca") sched_rr_get_interval(0x0, &(0x7f0000000000)) 07:52:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) 07:52:04 executing program 3: add_key$user(&(0x7f0000000000), 0x0, &(0x7f00000000c0)='\t', 0x1, 0x0) 07:52:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:52:05 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 07:52:05 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\v', 0x1, 0xfffffffffffffffe) 07:52:05 executing program 1: clone(0x18040500, 0x0, 0x0, 0x0, 0x0) 07:52:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5411, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x30, r1}) 07:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000001a00)={'nat\x00'}, &(0x7f0000000680)=0x54) 07:52:05 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000180)) 07:52:05 executing program 4: setreuid(0x0, 0xee01) clone(0x65183180, 0x0, 0x0, 0x0, 0x0) 07:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x78}}, 0x0) 07:52:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000480)="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", 0x141, r0) keyctl$update(0x2, r0, &(0x7f00000003c0)="54faaadeed7537e386adb8ac3520c8751fbb770c3bc725b5131abac745e08bf51f28f02e85ca2c54c187797cabefd74741446cdffe017414c68d9c13a87d2daa3b6644914e82e87f839da87c883f1ae7a230a6cd0ef9827c78c0603b91e9130bb210f855bab1ccdf91da551b44ecee850fee61ee1103cce988e0131a4b1aa027279be1a45aeccb0c228542ff94", 0x8d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 07:52:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)) 07:52:05 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) 07:52:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f00000003c0)=[{0x3}]}) 07:52:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 07:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 07:52:05 executing program 1: clone(0x1326a980, 0x0, 0x0, 0x0, 0x0) 07:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) 07:52:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0xfffffffffffffffc) 07:52:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000280)) 07:52:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[], 0x6c}}, 0x0) 07:52:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 07:52:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 07:52:05 executing program 2: add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000080)="7f024a01223ffb42025bad948166ccf0d38aac5642383706c46568df3f3f033d495ea59b455f5010aa50550c0e6605f209371ec54a47fa4cf1a12dc93fe7edfb47fcd31e56f41e6e1b600eb839fb89914cafea15d93cdb6d6d7ce3cda9eadecec806b8f33eeb675fb3a1aba006e707b89eb8365aedac4bdaeb409a9fe5ae03c9ee70dfd8df6372cd7c38c0906d08cf6b01a91d328e36da17c0ee553610b71192b19f48a474fe51c254de973757dd37", 0xfe48, 0x0) 07:52:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f00000000c0)=@ieee802154, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/211, 0xd3}, {&(0x7f0000000340)}, {&(0x7f0000000380)=""/226, 0xfffffffffffffe94}], 0x4, &(0x7f00000004c0)=""/203, 0xcb}}, {{&(0x7f00000005c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/89, 0x59}], 0x2, &(0x7f0000001700)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001740)=""/163, 0xa3}, {&(0x7f0000001800)=""/192, 0xc0}, {&(0x7f00000018c0)=""/108, 0x6c}, {&(0x7f0000001940)=""/50, 0x32}], 0x4, &(0x7f00000019c0)=""/167, 0xa7}}], 0x3, 0x0, &(0x7f0000001b40)={0x0, 0x989680}) 07:52:06 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000140), 0x0) 07:52:06 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)="807e294e41afc969b38ec651d614fcc0f4f2f51bbb79e237f82bb0c75fa6b3fc4496b9bd67348c58a10cad6848869141f373f6bf13e3c8fb867d72960459a63ea7c850c16ac94bf35e7417fd9371da17cfe07c") 07:52:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x6c}}, 0x0) 07:52:06 executing program 3: clone(0x3c208900, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 07:52:06 executing program 2: clone(0x68180, 0x0, 0x0, 0x0, 0x0) 07:52:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/meminfo\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 07:52:06 executing program 4: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:52:06 executing program 1: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000080)) 07:52:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="7b078c39c411ccf4462f8093edef41", 0xf}, {&(0x7f0000000240)="17", 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}], 0x38}}, {{&(0x7f0000000940)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x3, 0x0) 07:52:06 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002740), 0x4, 0x0, &(0x7f0000002840)) 07:52:06 executing program 5: add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, &(0x7f00000002c0)="413a98b6fe5b7f8630937f7471f1b28b3bfb42dd4fad1409c8aec35b7e78b5b0e17fd034e4a9e7916b7be67c71a12c4bc4294180e4cc5dab51f0c472f0ce3dccff0339f5b9030000000f00000064b5c6914d090000000c49f98549cdedc5788f502aa617f51c7bf626b6e4122292cdcf2d2e4d46786f4d3159e124711e3072b0c1781aa3fbd30e96b26b740d68fa2bc3e890c07704938b875fe9a084da0436475faeab6e86887db362d322d39b716b67f3744137a8bf3fee25c325a839cb2336639bf8c20f5a21252687b30debf96a75271844bdd01a5e899bdc1f27b83988784f816d6ad9fa9f9a00", 0xe9, 0xfffffffffffffffe) 07:52:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@loopback, @remote, @local}, 0xc) 07:52:06 executing program 4: clone(0x68180, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 07:52:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) 07:52:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f0000000140), 0x0) 07:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) [ 277.734050][T10431] Option '6c›øÂZ!%&‡³ëùju'D½Ð^‰›Ü'¸9ˆxOmjÙúŸš' to dns_resolver key: bad/missing value [ 277.822846][T10431] Option '6c›øÂZ!%&‡³ëùju'D½Ð^‰›Ü'¸9ˆxOmjÙúŸš' to dns_resolver key: bad/missing value 07:52:06 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast1}}, &(0x7f0000000040)=0x1c, 0x40800) sendto$inet6(r0, &(0x7f0000000080)="770dbf925ed491", 0x7, 0x20040000, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) clone(0x65183180, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000c80)=0x8e3, 0x4) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x134, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 07:52:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3d}]}, 0x10) 07:52:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 07:52:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 07:52:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, r1, 0x0, 0x0) 07:52:06 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008a00)={0x0, 0x3938700}) 07:52:07 executing program 3: clone(0x2200, 0x0, 0x0, 0x0, 0x0) 07:52:07 executing program 4: clone(0x3c208900, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 07:52:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440), r0) 07:52:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10100, 0x0, 0x0) 07:52:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x7, 0x4) 07:52:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 07:52:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x2, 0x4, 0x104, 0x0, 0x1}, 0x40) 07:52:07 executing program 3: bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x7f, 0x0, &(0x7f0000000040)="dd6ce8464d0824275b6169bb9cbf9b18f42947692d21a17b9dcce8df96834c8bccc99d190fd85868c81f9fcde48a968bb2d32765f4e6ebd08a89d3c27a3841b772b582ab3698ffb3607aa5141df9237203a9787fe0779876d6aca0e9c892a371c7342b78efac258311cba03245904906ed27169222faadaf749494b444d3e3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 07:52:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 07:52:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080)=0x4, 0x4) 07:52:07 executing program 4: getcwd(&(0x7f0000000140)=""/147, 0x98) getcwd(&(0x7f0000000200)=""/179, 0xb3) 07:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:07 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:52:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x3bbd}, 0x40) 07:52:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000005c0)="8af949c1172d98912b73fd1118e320c199e236d5be7d3f5ba628461abe9b3e85bc9a4824384848019be01e9f58b86007af6d581f20dcaa6f3478949455ccb1f601e0a2ca346aea15d889ef1d88937c4dc29102b9cb544b1f16212f62819efc2e133443314929511f35c7796519c4a2356a826762e3ca47cc00da6dc53e32902849887bb72af291f43dbbbbd2455eabfad5b3168b3d2d748b7f687d61a772da3edfd280f595f0253289c9805871ad30126e331ec6e507c7b898a4c7e40b1397dbe19718500a3a83c4f1f659c94b8abc22f2f5f07731d52022e677133dbd742d813f", 0xe1}, {&(0x7f0000000040)="122b8fd1f6e6b77963a057bd2bda3a4d", 0x10}, {&(0x7f00000006c0)="89e2f8c2cc7639fe0c2214923d9c8b6f1e13dbf003a2e1f30f6e444b77fd9481b5f227cd1446a0ef7c8b5448ca06ff830eae95ba566d9323a041cc40b1cc7b6a8a75ca1a1386e364fc1a858ab0fa612f2bd8217998c1179de04150eed0187fe57e3234ad1d89bb5a9afccc64c4592d358e148f6c15b8c8b3f1d30a9101df8ecb4f4eff6a6f43e370feb76f03", 0x8c}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="c446c65e64ccb3c229065fd3f8cce181073a8d22e3feb726c2ab4519e1564de78c3cd3acaf333e3b2569d0695ef33a685e8c2dfd5985db11e1d887484a6b84a30347f35c230b8f9f73afef4bd82f84fff983b88bbd7e818d45c542d698f2a2941a16287b0e671a941829110ab6ceb9af58fed0f8e3504b53ea2d57761c0cbc4547cb08ce3d1dbfe8339b494c8521fba59312a361c88a98fa02cdf8206fa3fda7caa5a76beb495f387d7f6397bf22af6c3d4da2cdb8cb709d2bf81765f0003290a90428491cb709c6adb4b1c3ee70c1a5", 0xd0}, {&(0x7f0000001880)="8e3c8e6da4f55033bfefa57d90881d55cd0cff4aead9ad704144efef7382adb8d136c697d400921f9ce281f940984a44bfb69080671daf7016cc37aa6b1b515e10e224ac360b589ed17ee44d7e6da83ea1e69e3018a03efee9af", 0x5a}, {&(0x7f0000001900)="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", 0xc1a}], 0x7}, 0x0) 07:52:07 executing program 1: socketpair(0x22, 0x2, 0x1, &(0x7f00000000c0)) 07:52:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/255, 0x27, 0xff, 0x1}, 0x20) 07:52:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 07:52:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 07:52:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x803e0000) recvmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000002640)=@hci, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/75, 0x4b}, {&(0x7f0000002740)=""/91, 0x5b}], 0x2, &(0x7f0000002800)=""/209, 0xd1}, 0x40010101) 07:52:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) 07:52:07 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:07 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:08 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x438b, 0x100, 0x0, 0x1}, 0x40) 07:52:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000380)=""/137, 0x32, 0x89, 0x1}, 0x20) 07:52:08 executing program 3: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, r0, 0x0) 07:52:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001580)={&(0x7f0000000080)='./file0\x00'}, 0x10) 07:52:08 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x0, 0x4, 0x4}, 0x40) 07:52:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)={0x7, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x40) 07:52:08 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002a40)="771ce3e346416cd824acff5c7063fe4cb5d2457fc15c2d9d9174c43fdfad4b43e3dc024fbd41ae1105620d2c80192a6f5b5abfacbffdcc2ac326fd73274b8053d0c7c635994e4571f9de24b1f2207c70ecc1779677617c768a74fd52efb740cc2f3360b26b53", 0x66}], 0x1}, 0x0) 07:52:08 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 07:52:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x2, 0x4, 0x100, 0x8, 0x1}, 0x40) 07:52:08 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x21, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15}, 0x40) 07:52:09 executing program 2: perf_event_open(&(0x7f0000001640)={0x2, 0x80, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 07:52:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x3, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 07:52:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x6, r0}, 0x38) 07:52:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000001300), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 07:52:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{}, {@mode={'mode', 0x3d, 0xffffffffffffffff}}]}) 07:52:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000002ac0)=@raw=[@ldst], &(0x7f0000002b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:52:09 executing program 3: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) 07:52:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/155, 0x2e, 0x9b, 0x1}, 0x20) 07:52:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 280.656119][T10573] bpf: Bad value for 'mode' [ 280.705005][T10578] bpf: Bad value for 'mode' 07:52:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x203, 0x8, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000001}, 0x40) 07:52:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) r1 = getpid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) 07:52:09 executing program 1: bpf$OBJ_GET_MAP(0x2, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 07:52:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0xa0}, 0x40) 07:52:09 executing program 0: socketpair(0x11, 0xa, 0x300, &(0x7f0000000180)) 07:52:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x80004, 0x100, 0x0, 0x1}, 0x40) 07:52:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 07:52:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x40000100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:10 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000000)) 07:52:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x100}, 0x40) 07:52:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}, @enum]}}, &(0x7f0000000380)=""/137, 0x3e, 0x89, 0x1}, 0x20) 07:52:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x53, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3, 0x0, 0x8001, 0x0, 0x1}, 0x40) 07:52:10 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x13}, 0x40) 07:52:10 executing program 2: socketpair(0x25, 0x1, 0x4, &(0x7f00000001c0)) 07:52:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x1, 0x2, 0x0, 0x100, 0x0, 0x1}, 0x40) 07:52:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 07:52:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0}, 0xc) 07:52:10 executing program 5: socketpair(0x23, 0x0, 0x6fa4, &(0x7f0000000380)) 07:52:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0xee0, 0x1}, 0x40) 07:52:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:52:10 executing program 1: perf_event_open(&(0x7f0000001640)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000380)=""/137, 0x2e, 0x89, 0x1}, 0x20) 07:52:10 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 07:52:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 07:52:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 07:52:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={r0, &(0x7f0000000200)}, 0x20) 07:52:11 executing program 1: socketpair(0x10, 0x3, 0x2, &(0x7f0000000f00)) 07:52:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x4, 0x100, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:52:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 07:52:11 executing program 2: bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x79, 0x0, &(0x7f0000000040)="dd6ce8464d0824275b6169bb9cbf9b18f42947692d21a17b9dcce8df96834c8bccc99d190fd85868c81f9fcde48a968bb2d32765f4e6ebd08a89d3c27a3841b772b582ab3698ffb3607aa5141df9237203a9787fe0779876d6aca0e9c892a371c7342b78efac258311cba03245904906ed27169222faadaf74", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 07:52:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/209, 0xd1}, 0x0) sendmsg(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002a40)='w', 0x1}, {0x0}], 0x2}, 0x0) 07:52:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x300, 0x1}, 0x40) 07:52:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008940)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xa, 0x6, 0x6, 0xc1, 0x0, 0x1}, 0x40) 07:52:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)) 07:52:11 executing program 2: perf_event_open(&(0x7f0000001640)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x8, 0x8001, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:52:11 executing program 5: socketpair(0xa, 0x1, 0x84, &(0x7f0000000000)) 07:52:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5}, 0x40) 07:52:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x0, 0x0, 0x0, 0x80c, 0x1}, 0x40) 07:52:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0\x00'}) 07:52:12 executing program 1: perf_event_open(&(0x7f0000001640)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:12 executing program 0: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) 07:52:12 executing program 2: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000040)) 07:52:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 07:52:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) close(r0) 07:52:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:12 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x8b46c4d02e9d856b}, 0x10) 07:52:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x6, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x1, 0x2, 0xfff, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 07:52:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x53, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:52:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x1, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:12 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 07:52:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2b, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:12 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 07:52:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r0, 0x0, 0x0, 0x4}, 0x20) 07:52:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x100, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:52:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000880)=@l2tp, 0xc9, &(0x7f0000002cc0)=[{&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/83, 0x53}, {&(0x7f0000000a40)=""/96, 0x60}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/126, 0x7e}, {&(0x7f0000002b40)=""/197, 0xc5}, {&(0x7f0000002c40)=""/65, 0x41}], 0x8, &(0x7f0000002d40)=""/2, 0x2}, 0x0) 07:52:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x40) 07:52:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@nfc, 0x94, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/168, 0xaa}, {&(0x7f0000000340)=""/20, 0x14}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000000580)=""/198, 0xc6}, {&(0x7f0000000380)=""/35, 0x23}, {&(0x7f0000000680)=""/138, 0x8a}, {&(0x7f0000000740)=""/51, 0x33}], 0x8}, 0x0) 07:52:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 07:52:13 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:13 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, 0x1}, 0x10) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC]) 07:52:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000380)=""/137, 0x26, 0x89, 0x1}, 0x20) 07:52:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x2, 0x4, 0x4011c89a, 0x0, 0x1}, 0x40) 07:52:13 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000f00)) 07:52:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:13 executing program 0: mount$bpf(0x0, &(0x7f00000012c0)='.\x00', 0x0, 0x3040000, 0x0) 07:52:13 executing program 5: perf_event_open(&(0x7f0000001640)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x71e482, 0x0) 07:52:14 executing program 1: mount$bpf(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000880)) 07:52:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 07:52:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) 07:52:14 executing program 5: socketpair(0x2, 0x2, 0x73, &(0x7f0000000040)) 07:52:14 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f0000000140)={0x0}, 0x10) 07:52:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 07:52:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:14 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 07:52:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@map]}, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) 07:52:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x68}}, &(0x7f0000001c40)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 07:52:14 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x23}, 0x10) 07:52:14 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:52:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) 07:52:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:14 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80), 0x0}, 0x48) 07:52:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 07:52:14 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:52:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:14 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001b40)=@framed, &(0x7f0000001b80)='GPL\x00', 0x19, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40)={0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:52:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@var]}}, &(0x7f0000001c40)=""/246, 0xff24, 0xf6, 0x1}, 0x20) 07:52:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000200)) 07:52:14 executing program 4: socketpair(0x2, 0xa, 0x107, &(0x7f0000000500)) 07:52:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001c40)=""/246, 0x1000000, 0xf6, 0x1}, 0x20) 07:52:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0), 0x8) 07:52:15 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x7fffffff}, 0x8) 07:52:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 07:52:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@fwd={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001c40)=""/246, 0x2f, 0xf6, 0x1}, 0x20) 07:52:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x10) 07:52:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x501040, 0x0) 07:52:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001b40)=@framed, &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:15 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 07:52:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000200)) 07:52:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:15 executing program 2: socketpair(0xa, 0x803, 0x106, &(0x7f0000000500)) 07:52:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:15 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f00000018c0)) 07:52:15 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x11}, 0x10) 07:52:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 07:52:15 executing program 4: socketpair(0x2, 0x2, 0x88, &(0x7f0000000040)) 07:52:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:16 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) 07:52:16 executing program 3: perf_event_open$cgroup(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={&(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "4f310c90a6c8"}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x18, 0x0, 0x0, '\r'}, {0x10}], 0x28}, 0x0) 07:52:16 executing program 0: perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={&(0x7f00000000c0)=@ipx={0x4, 0x100, 0x0, "4f310c90a6c8", 0x12}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}, {0x0}], 0x3, &(0x7f00000004c0)=[{0x18, 0x0, 0x0, '\r'}, {0x10}], 0x28}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x71e482, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) 07:52:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10042, 0x0) 07:52:16 executing program 2: socketpair(0x25, 0x5, 0x3a, &(0x7f0000000000)) 07:52:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x8002, 0x0) 07:52:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x2140) 07:52:16 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) 07:52:16 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{}, {}, {0x1}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)) 07:52:16 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 07:52:16 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004ec0)) 07:52:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) 07:52:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 07:52:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000001e00000000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) 07:52:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:16 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:16 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:52:16 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000400)) 07:52:16 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001a80)='L', &(0x7f0000001ac0)='1'}, 0x48) 07:52:17 executing program 3: perf_event_open$cgroup(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:52:17 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001b40)=@framed, &(0x7f0000001b80)='GPL\x00', 0x19, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40)={0x0, 0x5, 0x0, 0x7}, 0x10}, 0x78) 07:52:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x480, 0x1}, 0x40) 07:52:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)='1', 0x1}], 0x2}, 0x0) 07:52:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001c40)=""/246, 0x32, 0xf6, 0x1}, 0x20) 07:52:17 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x82000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) 07:52:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x80940, 0x0) 07:52:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 07:52:17 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004ec0)) 07:52:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:17 executing program 0: socketpair(0x2, 0x0, 0x111, &(0x7f0000000500)) 07:52:17 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) 07:52:17 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001cc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 07:52:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 07:52:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1800}]}}, &(0x7f0000001c40)=""/246, 0x32, 0xf6, 0x1}, 0x20) 07:52:17 executing program 5: socketpair(0x23, 0x0, 0x3, &(0x7f0000000400)) 07:52:17 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 07:52:17 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000040)) 07:52:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xc}, 0x40) 07:52:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) 07:52:17 executing program 1: socketpair(0x10, 0x3, 0x20, &(0x7f0000000500)) 07:52:17 executing program 0: socketpair(0x10, 0x2, 0x3a, &(0x7f0000000040)) 07:52:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x6c}}, &(0x7f0000001c40)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 07:52:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001b40)=@framed, &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:18 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x82000, 0x0) 07:52:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40001042) 07:52:18 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000500)) 07:52:18 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002400)=0xffffffffffffffff, 0x4) 07:52:18 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001d00)={0x0}, 0x10) 07:52:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000001c40)=""/246, 0x1000000, 0xf6, 0x1}, 0x20) 07:52:18 executing program 5: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 07:52:18 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 07:52:18 executing program 4: socketpair(0x2, 0x801, 0x106, &(0x7f0000000500)) 07:52:18 executing program 3: socketpair(0x2, 0x801, 0x84, &(0x7f0000000500)) 07:52:18 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x10000, 0x0) 07:52:18 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_io_uring_setup(0x6406, &(0x7f0000003040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000030c0), 0x0) 07:52:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 07:52:18 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:18 executing program 4: syz_open_dev$video4linux(0x0, 0x6, 0x0) syz_io_uring_setup(0x6406, &(0x7f0000003040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000030c0), &(0x7f0000003100)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 07:52:19 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000180)) 07:52:19 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x58}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 07:52:19 executing program 0: io_uring_setup(0xa58, &(0x7f0000000000)={0x0, 0x3eb2}) io_uring_setup(0x7380, &(0x7f0000000080)={0x0, 0xc9a9}) 07:52:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 07:52:19 executing program 3: openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x1ff}, {0x0, 0x0, 0x4}, {}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) io_uring_setup(0x7380, &(0x7f0000000080)) 07:52:19 executing program 4: mq_open(&(0x7f0000000000)='#\x00', 0x0, 0x0, 0x0) 07:52:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x0, 0x0, &(0x7f0000001900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20001bf8) 07:52:19 executing program 1: syz_open_dev$vcsu(0x0, 0x6, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 07:52:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect(r0, &(0x7f0000006880)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 07:52:19 executing program 2: bpf$PROG_LOAD(0x17, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:19 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000280)) 07:52:19 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 07:52:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x2001) 07:52:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 07:52:19 executing program 2: r0 = semget$private(0x0, 0x7, 0x101) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0xfffa, 0x800}, {0x0, 0x9, 0x800}, {0x2, 0xfff, 0x1800}, {0xcd9df50a3218a5e9, 0x1, 0x800}, {0x0, 0x80, 0x1000}, {0x1, 0x80, 0x1000}], 0x6, &(0x7f0000000040)={0x0, 0x989680}) r1 = semget$private(0x0, 0x3, 0x602) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000280)=""/4096) r2 = semget$private(0x0, 0x0, 0x302) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), r3) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000001280)=0x2, 0x4) semctl$IPC_RMID(r2, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80100000, &(0x7f0000000080)="ec3f1d5002cc747156403476c7df2325006699a93135713201421fb2e6b895f2ce157a3868d44ccf98322cabbcb6a71acdb3f93f733b38d3b8c81b7fd02097b6a112925c9ddebe64cd308940f6cf9eb605cf33414a7040b4578c93a9b6668a597ff958680a6224da57d5e3ada62cf59fb07b49d84d071bb5be1c331f829dd1089c84e4886e0f07d0db7d49e1c54ce069dac8f1fea0ef945385b2d15a31236b9463cec26a7bffec4212ad0ecdc715d22027a9d40d1672edeb6b2ac5ff8e2ce5fd652995b234562dc366966f070dfbaa7a72440d9e0586d380aad0", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="eedba48bf4384d437071b462515e43d25cbf449cf5126d077728d032354054207a5edf16f591ba1cd397751cac2918e5844a3c232ae2a5cef074d797532a48bbf80ebb631908fae08513d3b415ae0506ad3923928e415dd55d33ab2a") r4 = semget(0x0, 0x4, 0x469) semctl$GETPID(r4, 0x0, 0xb, &(0x7f00000012c0)=""/235) 07:52:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) [ 290.977370][ T2934] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:52:19 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x6, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/73, 0x49) 07:52:20 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 07:52:20 executing program 5: socketpair(0x2, 0x2, 0x8, &(0x7f00000001c0)) [ 291.528396][ T2934] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 291.557350][ T2934] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.565470][ T2934] usb 2-1: Product: syz [ 291.581288][ T2934] usb 2-1: Manufacturer: syz [ 291.586215][ T2934] usb 2-1: SerialNumber: syz [ 291.641159][ T2934] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 292.327244][ T2934] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 292.539184][ T1054] usb 2-1: USB disconnect, device number 2 07:52:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x7000000, 0x0, &(0x7f0000001900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 07:52:21 executing program 3: syz_open_dev$vcsu(&(0x7f0000000bc0), 0x4, 0x620500) 07:52:21 executing program 2: syz_open_dev$video4linux(&(0x7f0000000200), 0x3, 0x0) 07:52:21 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 07:52:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000040) 07:52:22 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000600)) 07:52:22 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x6, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 07:52:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 07:52:22 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000140)) [ 293.367279][ T2934] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 293.380551][ T2934] ath9k_htc: Failed to initialize the device 07:52:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:52:22 executing program 2: bpf$PROG_LOAD(0x8, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 293.412559][ T1054] usb 2-1: ath9k_htc: USB layer deinitialized 07:52:22 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 07:52:22 executing program 3: r0 = epoll_create(0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10000002}) 07:52:22 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) 07:52:22 executing program 1: syz_open_dev$video4linux(&(0x7f0000000200), 0x0, 0x46000) 07:52:22 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 07:52:22 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 07:52:23 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 07:52:23 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x0) 07:52:23 executing program 5: sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x9cd5b87491cc0e7d) 07:52:23 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000001800), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000140)) 07:52:23 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x460c2) 07:52:23 executing program 4: syz_io_uring_setup(0x6406, &(0x7f0000003040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000030c0), &(0x7f0000003100)) 07:52:23 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x82000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000035c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x228, 0x9403, 0x0, 0x0, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 07:52:23 executing program 0: socketpair(0x1e, 0x0, 0xfffffffe, &(0x7f0000000000)) 07:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x317}, 0x14}}, 0x0) 07:52:23 executing program 2: syz_io_uring_setup(0x6406, &(0x7f0000003040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000030c0), &(0x7f0000003100)) 07:52:23 executing program 4: r0 = epoll_create(0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 07:52:23 executing program 5: syz_open_dev$vcsu(&(0x7f0000001800), 0x3, 0x40) 07:52:23 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) [ 294.549364][T11175] xt_CT: You must specify a L4 protocol and not use inversions on it 07:52:23 executing program 0: syz_open_dev$video4linux(&(0x7f0000000200), 0x3, 0x46000) 07:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x317}, 0x14}}, 0x0) 07:52:23 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000500)) 07:52:23 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 07:52:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:23 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000600)) 07:52:23 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x1ff, 0x40, 0x9, 0x1}, {0x8abe, 0x7, 0x9, 0x7fff}, {0x0, 0x4, 0x0, 0x8000}, {0x0, 0x1, 0x2, 0x1}, {}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000180)={0x0, 0x1f, 0x9af6}) 07:52:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:52:23 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) 07:52:24 executing program 3: bpf$PROG_LOAD(0x17, 0x0, 0x0) 07:52:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 07:52:24 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x6c800) 07:52:24 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000640)={0x4ec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xc9c}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xb4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x6, 0x6, 0x1, 0x7}, {0x74cd, 0x3, 0x5, 0x3}, {0xc4, 0x1, 0x6, 0x5}, {0x3, 0x20, 0x5d, 0x7fff0}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0xfff8, 0x1, 0xcf, 0x4}, {0x4, 0x1, 0x1, 0x8000000}, {0x101, 0x80, 0x4}, {0x6, 0x5, 0x3, 0x80}, {0x1, 0x3f, 0x9b, 0xc}, {0x1ff, 0x7, 0x6, 0x800}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x80}, 0x24000044) syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000ec0)) 07:52:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) [ 295.216655][T11213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.265973][T11213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.292955][T11213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:52:24 executing program 3: bpf$PROG_LOAD(0xe, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:24 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000bc0), 0x0, 0x620500) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 07:52:24 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) syz_io_uring_setup(0x6406, &(0x7f0000003040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000030c0), &(0x7f0000003100)) [ 295.511329][T11217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:24 executing program 3: syz_io_uring_setup(0xdec, &(0x7f0000000040), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:52:24 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x21, 0x0) [ 295.552491][T11217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.590208][T11217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:52:24 executing program 0: r0 = msgget$private(0x0, 0x90) msgsnd(r0, &(0x7f0000000000)={0x1, "ce4b91d37e4838cd072228d12d4fa84a097d831a2ad0bdecec5506"}, 0x23, 0x0) msgctl$IPC_RMID(0x0, 0x0) 07:52:24 executing program 2: syz_open_dev$vcsu(&(0x7f0000000300), 0x6, 0x0) 07:52:24 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x6, 0x0) read$proc_mixer(r0, &(0x7f0000000100)=""/112, 0x70) 07:52:24 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0xe2b1, 0x101001) 07:52:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 07:52:24 executing program 5: syz_open_dev$vcsu(&(0x7f0000001800), 0x0, 0x20003) 07:52:24 executing program 3: syz_io_uring_setup(0x5fa5, &(0x7f0000000000)={0x0, 0xb2be, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:52:24 executing program 4: socketpair(0x2, 0x0, 0x10001, &(0x7f0000000180)) 07:52:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x4001) 07:52:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 07:52:25 executing program 0: bpf$PROG_LOAD(0x1c, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:25 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) 07:52:25 executing program 2: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 07:52:25 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 07:52:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @private}, 0x80) 07:52:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20000804) 07:52:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0xffffffffffffffff) 07:52:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001ec0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x400c880) 07:52:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1}, 0xa, @in6=@remote}}, 0xe8) 07:52:25 executing program 0: socket$inet6(0xa, 0x0, 0x200) 07:52:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'dummy0\x00', @ifru_names}) 07:52:25 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:52:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={&(0x7f0000000040), 0xc, &(0x7f00000006c0)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) 07:52:25 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) 07:52:25 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='f', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 07:52:25 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) 07:52:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x80) 07:52:25 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, 0x0}, 0x68) 07:52:25 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000a00) 07:52:25 executing program 2: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:52:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:52:25 executing program 1: syz_open_dev$loop(&(0x7f0000001340), 0x0, 0x8c03) 07:52:26 executing program 0: io_setup(0x5, &(0x7f00000070c0)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 07:52:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000013c0), 0x0, 0xe0800) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:52:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x6967, 0x4) 07:52:26 executing program 2: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000), 0x4, 0x2) 07:52:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x12, r0, 0x0) 07:52:26 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x3a483, 0x0) 07:52:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0xffffffffffffffff, 0x0) 07:52:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'dummy0\x00', @ifru_names}) 07:52:26 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 07:52:26 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003640)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="164c08711b9045cd", 0x8}], 0x1, &(0x7f0000000300)=[{0x10, 0x101}, {0x10, 0x100}], 0x20}, 0x0) 07:52:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x24) 07:52:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 07:52:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14}, 0x43}}, 0x0) 07:52:26 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='f', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 07:52:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, 0xe8) 07:52:26 executing program 5: socketpair(0x10, 0x3, 0xffffffe0, 0x0) 07:52:26 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000400)=""/68) 07:52:26 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) 07:52:26 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 07:52:26 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003640)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)='\x00\x00', 0x2}], 0x1}, 0x8000) 07:52:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000140)={'wg0\x00', @ifru_names}) 07:52:26 executing program 2: clock_gettime(0x0, &(0x7f0000002f80)) pipe2$9p(&(0x7f0000000080), 0x84800) 07:52:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0xfffffffffffffd32) 07:52:27 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) 07:52:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 07:52:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000005180)) 07:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 07:52:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xa8, 0xa8, 0xffffffff, 0xa8, 0xa8, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xf4b7cc02af69bccd, @dev, @dev}}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'syz_tun\x00', 'hsr0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @private}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30}}, @common=@addrtype={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@remote, @port, @icmp_id}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'syzkaller0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @loopback}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 07:52:27 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 07:52:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=@newqdisc={0x24, 0x24, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 07:52:27 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 298.446373][T11375] x_tables: duplicate underflow at hook 1 07:52:27 executing program 0: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:52:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 07:52:27 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff9000/0x5000)=nil, 0x5000) [ 298.577593][T11379] mmap: syz-executor.3 (11379) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:52:27 executing program 0: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 07:52:27 executing program 3: r0 = epoll_create(0x25b0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000380)) 07:52:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:52:28 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 07:52:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000005c0)=""/208, 0xd0) 07:52:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x400c880) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 07:52:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x31) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:52:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:52:29 executing program 3: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 07:52:29 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff64}}, 0x0) 07:52:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:52:29 executing program 5: socket$inet6(0xa, 0xf, 0x0) 07:52:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xbfae}, 0x1c) 07:52:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:52:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, 0x0) 07:52:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 07:52:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x25b0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 07:52:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000013c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 07:52:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000740)) 07:52:29 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000c0, 0x0) 07:52:29 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xeb41, 0x0) 07:52:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) 07:52:29 executing program 5: select(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f00000003c0)={0x0, 0x2710}) 07:52:29 executing program 0: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x2, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:52:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x4d8, 0xffffffff, 0x158, 0x158, 0x0, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0x2c0, 0x2e8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 07:52:29 executing program 3: socket$inet6(0xa, 0x3, 0x40) 07:52:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:52:29 executing program 0: inotify_init1(0xa88bd0f0561e8444) 07:52:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00', 0x4, "b47b3628"}, &(0x7f0000000000)=0x28) [ 300.971275][T11460] x_tables: duplicate underflow at hook 2 07:52:29 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) 07:52:30 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="4d03cb4d987b334dd515ea897ebecbcd", 0x10, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:52:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) 07:52:30 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000080)) 07:52:30 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:52:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/225, 0xe1}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 07:52:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002f80)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:52:30 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 07:52:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@un=@abs={0x1}, 0x80) 07:52:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000011c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x0) 07:52:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x4, "7aa055d2"}, &(0x7f0000000300)=0x28) 07:52:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/225, 0xe1}], 0x1}}], 0x2, 0x0, 0x0) 07:52:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 07:52:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:52:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000000)=[{r0, 0x60}], 0x1, &(0x7f0000000040), 0x0, 0x0) 07:52:30 executing program 4: socket(0x23, 0x2, 0x1) 07:52:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x7, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:52:30 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x6b, 0x0, 0x0) 07:52:30 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) 07:52:30 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2, 0x0, 0x0) 07:52:30 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 07:52:30 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=""/28, &(0x7f0000000100)=0x1c) 07:52:30 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 07:52:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x1, @le_set_ext_adv_enable={{0x2039, 0x2}}}, 0x6) 07:52:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={0x1c, r2, 0x1401, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 07:52:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x19, 0x0, 0x0, 0x8}, 0x40) 07:52:31 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x5, 0x0, 0x0) 07:52:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x0, 0xc, &(0x7f0000000d80)=@raw=[@generic, @map], &(0x7f0000000e00)='GPL\x00', 0x0, 0x7b, &(0x7f0000000e40)=""/123, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000016c0), 0x8, 0x10, &(0x7f0000001700), 0x10}, 0x8f) 07:52:31 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:52:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000040)) 07:52:31 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:52:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x7, 0x1, 0x0, 0x0) 07:52:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 07:52:31 executing program 0: r0 = socket(0x26, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 07:52:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 07:52:31 executing program 5: r0 = socket(0x28, 0x5, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 07:52:31 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x11, 0xd, 0x0, 0x7) 07:52:31 executing program 2: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 07:52:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) 07:52:31 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)) 07:52:31 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x14, 0x0, 0x0) [ 302.715691][T11556] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:52:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x4e6, 0xbf89}, 0x1c) 07:52:31 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0xa, 0x0, 0x0) [ 302.759546][T11559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/147, &(0x7f0000000140)=0x93) [ 302.850867][T11583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 302.897867][T11592] 8021q: adding VLAN 0 to HW filter on device bond1 [ 302.924037][T11592] bond0: (slave bond1): Enslaving as an active interface with an up link 07:52:31 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 302.951260][T11556] device bridge1 entered promiscuous mode [ 302.983407][T11556] device bridge1 left promiscuous mode [ 303.019284][T11556] bond1: (slave vlan2): making interface the new active one [ 303.052050][T11556] device bridge1 entered promiscuous mode 07:52:32 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 07:52:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, 0x0) [ 303.078356][T11556] bond1: (slave vlan2): Enslaving as an active interface with an up link 07:52:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f00000000c0)={0xa, 0x0, @private}, 0x10) 07:52:32 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x16, 0x0, 0x0) [ 303.151170][T11562] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:52:32 executing program 3: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000100)) 07:52:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) 07:52:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 07:52:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x32, 0x0, 0x0) 07:52:32 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x64, 0x0, 0x0) 07:52:32 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) [ 303.465394][T11628] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:52:32 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000040)) 07:52:32 executing program 3: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) sendto$l2tp(r0, &(0x7f0000000100)="d0", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 07:52:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) [ 303.661068][T11665] 8021q: adding VLAN 0 to HW filter on device bond2 07:52:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000040)="f6", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 07:52:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000b80)=0xf, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 07:52:32 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x71, 0x0, 0x0) [ 303.732877][T11665] bond0: (slave bond2): Enslaving as an active interface with an up link [ 303.799279][T11637] device bridge3 entered promiscuous mode [ 303.825780][T11637] device bridge3 left promiscuous mode 07:52:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, 0x0, 0x0) [ 303.857221][T11637] bond2: (slave vlan3): making interface the new active one [ 303.898715][T11637] device bridge3 entered promiscuous mode [ 303.924401][T11637] bond2: (slave vlan3): Enslaving as an active interface with an up link 07:52:32 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x24, 0x0, 0x0) 07:52:32 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000040)={@broadcast, @link_local, @void, {@x25}}, 0x0) 07:52:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x10, 0x0, 0x0) 07:52:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 07:52:32 executing program 4: r0 = socket(0x2a, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 07:52:33 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="0f", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, @multicast1}, 0x1c) 07:52:33 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x18, 0x0, 0x0) 07:52:33 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) 07:52:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000040)) 07:52:33 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x25, 0x0, 0x0) 07:52:33 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x3, 0x0, 0x0) 07:52:33 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 07:52:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x40086602, &(0x7f0000000040)='q') 07:52:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:33 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf000000, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:52:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000040), 0x4) 07:52:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="180000000400000000000000000000001800000095010000000000000200000095"], &(0x7f00000006c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001700), 0x8, 0x10, 0x0}, 0x78) 07:52:33 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 07:52:33 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xa, 0x0, 0x0) 07:52:33 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 07:52:33 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x6, 0x0, 0x0) 07:52:33 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x17, 0x0, 0x0) 07:52:33 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 07:52:34 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 07:52:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001080), 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 07:52:34 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)="ad8bf75aa60aa42559b6d667", 0xc}}, 0x0) 07:52:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 07:52:34 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000100)="d0", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 07:52:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x9, 0x0, 0x0) 07:52:34 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) [ 305.368252][T11754] ieee802154 phy0 wpan0: encryption failed: -22 07:52:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 07:52:34 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x23, 0x0, 0x0) 07:52:34 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f00000011c0)=ANY=[], 0x1010}}, 0x0) 07:52:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="180000000400000000000000000000001800000095010000000000000200000095"], &(0x7f00000006c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001740), 0x10}, 0x78) 07:52:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x19, 0x0, 0x0) 07:52:34 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 07:52:34 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x82, 0x0, 0x0) 07:52:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 07:52:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x10, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}]}, 0x24}}, 0x0) 07:52:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) 07:52:34 executing program 2: r0 = socket(0x2a, 0x2, 0x0) connect$l2tp(r0, 0x0, 0x0) 07:52:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000040), 0x4) 07:52:34 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000440)=@ieee802154={0x24, @long}, 0x80, 0x0}, 0x0) 07:52:34 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x7, 0x0, 0x0) 07:52:34 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x311080, 0x85) 07:52:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 07:52:34 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 07:52:35 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 07:52:35 executing program 5: setresuid(0x0, 0xee01, 0xee00) 07:52:35 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x80) 07:52:35 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7}, 0xa19576d380612cd4) 07:52:35 executing program 4: setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:52:35 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 07:52:35 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x41000400) inotify_rm_watch(r0, r1) 07:52:35 executing program 3: setresuid(0xee01, 0xee00, 0x0) 07:52:35 executing program 1: setresuid(0xee01, 0xee00, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:35 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x311080, 0x30) 07:52:35 executing program 2: setresuid(0xee01, 0xee00, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 07:52:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8) 07:52:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x48a41, 0x0) write$cgroup_int(r0, 0x0, 0xfffffea9) 07:52:35 executing program 5: setresuid(0xee01, 0xee00, 0x0) lchown(&(0x7f00000000c0)='.\x00', 0xee01, 0x0) 07:52:35 executing program 2: setresuid(0xee01, 0xee00, 0xee01) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 07:52:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:52:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:52:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 07:52:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 07:52:35 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl(r0, 0x541b, 0x0) 07:52:35 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 07:52:35 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x228080, 0x0) 07:52:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 07:52:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x7040, &(0x7f0000000440)) 07:52:36 executing program 5: setresgid(0xee00, 0xee00, 0xee00) 07:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 07:52:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:52:36 executing program 1: syz_open_dev$loop(&(0x7f0000004f00), 0x0, 0x2180) 07:52:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 07:52:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x3}]}, 0x18}}, 0x0) [ 307.353894][T11860] ======================================================= [ 307.353894][T11860] WARNING: The mand mount option has been deprecated and [ 307.353894][T11860] and is ignored by this kernel. Remove the mand [ 307.353894][T11860] option from the mount to silence this warning. [ 307.353894][T11860] ======================================================= 07:52:36 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xffffffffffffff18) 07:52:36 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x1145, 0x0) 07:52:36 executing program 0: r0 = eventfd(0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 07:52:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8918, 0x0) [ 307.558140][T11876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.610260][T11878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:52:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @rc, @tipc=@name}) 07:52:36 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x48}}, 0x0) 07:52:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f00000012c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@mark={{0x14}}], 0x18}, 0x0) 07:52:36 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB], 0x4c, 0x0) r0 = shmat(0x0, &(0x7f0000ff9000/0x5000)=nil, 0x5000) shmdt(r0) 07:52:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 07:52:36 executing program 0: mq_open(0x0, 0x0, 0x5c, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x8}) shmat(0x0, &(0x7f0000ff9000/0x5000)=nil, 0x5000) 07:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc0}}, 0x14}}, 0x0) 07:52:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x891a, 0x0) 07:52:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[], 0x54, 0x0) 07:52:36 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 07:52:37 executing program 4: socket$inet(0x2, 0x2, 0xe00) 07:52:37 executing program 0: fork() fork() wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x8, 0x0) 07:52:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 07:52:37 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 07:52:37 executing program 1: open$dir(&(0x7f0000001440)='./file0\x00', 0x410001, 0x0) 07:52:37 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 07:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000018000000050006000000000008"], 0x4c}}, 0x0) 07:52:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 07:52:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8900, 0x0) 07:52:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f00000012c0)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 07:52:37 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0xc000, 0x0) 07:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000018"], 0x4c}}, 0x0) 07:52:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4, 0x7}]}, 0x18}}, 0x0) [ 308.750342][T11945] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.766903][T11947] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.834796][T11948] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 308.848227][T11949] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 07:52:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004840)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000043c0)=[@dontfrag={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) 07:52:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8941, 0x0) 07:52:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@loopback}, 0x14) 07:52:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x44}}, 0x0) 07:52:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004840)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000043c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 07:52:38 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, 0x0) 07:52:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x64, 0x0, &(0x7f0000000040)) 07:52:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 07:52:38 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0xc000, 0x0) 07:52:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/189, 0xbd}, 0x0) 07:52:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 07:52:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8917, 0x0) 07:52:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x80086601, 0x0) 07:52:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 07:52:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 07:52:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) 07:52:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 07:52:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, 0x0) 07:52:38 executing program 3: shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x0) 07:52:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 07:52:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 07:52:38 executing program 2: syz_mount_image$tmpfs(&(0x7f0000005200), &(0x7f0000005240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000053c0)={[{}], [{@seclabel}]}) 07:52:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) 07:52:38 executing program 0: fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) 07:52:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) r1 = fork() r2 = getpid() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) [ 310.080249][T12007] tmpfs: Bad value for 'mpol' [ 310.113167][T12007] tmpfs: Bad value for 'mpol' 07:52:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@multicast1, @loopback, 0x1}, 0x10) 07:52:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0xd4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) 07:52:39 executing program 1: fsopen(&(0x7f0000000080)='binfmt_misc\x00', 0x0) 07:52:39 executing program 0: fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) [ 310.181585][T12016] tmpfs: Unknown parameter 'seclabel' [ 310.208162][T12016] tmpfs: Unknown parameter 'seclabel' 07:52:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 07:52:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) r1 = fork() r2 = getpid() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 07:52:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)="e7") 07:52:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/power/pm_trace', 0x82, 0x0) 07:52:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 07:52:39 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 07:52:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl(r0, 0x5411, 0x0) 07:52:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 07:52:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 07:52:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(r0, 0x0, 0x0) 07:52:39 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8954, 0x0) 07:52:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 07:52:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x8, 0x0, &(0x7f0000000040)) 07:52:39 executing program 4: r0 = socket(0x11, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 07:52:39 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x851879, &(0x7f00000007c0)) 07:52:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', 0x0}) 07:52:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8914, 0x0) 07:52:39 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000a4d0099b099d46eeb5a6d2ef5e9d5ded010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012f00)) dup(0xffffffffffffffff) 07:52:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x3, 0x4) [ 311.168243][T12071] loop3: detected capacity change from 0 to 2048 07:52:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 07:52:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, &(0x7f0000000040)) [ 311.219898][T12071] EXT4-fs warning (device loop3): read_mmp_block:106: Error -117 while reading MMP block 0 07:52:40 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:52:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0x5}, {}, {}, {}, {}, {}]}) 07:52:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) [ 311.349576][T12077] loop3: detected capacity change from 0 to 2048 [ 311.384591][T12077] EXT4-fs warning (device loop3): read_mmp_block:106: Error -117 while reading MMP block 0 07:52:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000018000000050006"], 0x4c}}, 0x0) 07:52:40 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x12, &(0x7f0000000100)={0x0, 0x48}}, 0x0) 07:52:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 07:52:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x891b, 0x0) 07:52:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8915, 0x0) 07:52:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x100, 0x2) [ 311.717793][T12095] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.782843][T12102] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 07:52:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x894c, 0x0) 07:52:40 executing program 3: ioperm(0x0, 0x9, 0xad7d) 07:52:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@context={'context', 0x3d, 'root'}}]}) 07:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x2040) 07:52:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write(r0, 0x0, 0x0) 07:52:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x33fe0}}, 0x0) 07:52:41 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x22082) [ 312.116511][T12120] tmpfs: Unknown parameter 'context' 07:52:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 07:52:41 executing program 3: io_uring_setup(0x65f2, &(0x7f0000000080)={0x0, 0x38d4, 0x18}) 07:52:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x54, 0x0) [ 312.179357][T12120] tmpfs: Unknown parameter 'context' 07:52:41 executing program 1: semtimedop(0x0, &(0x7f0000000000), 0x2aaaaaaaaaaaab12, &(0x7f00000010c0)) 07:52:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x801c581f, 0x0) 07:52:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}) 07:52:41 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001880)={'sit0\x00', 0x0}) 07:52:41 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000340)) 07:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[@ANYBLOB="900100009cf63f"], 0x190}}, 0x0) 07:52:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x890c, 0x0) 07:52:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:41 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 07:52:41 executing program 3: r0 = epoll_create(0x1) flistxattr(r0, 0x0, 0x0) 07:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 07:52:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/26, 0x1a) 07:52:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f00000012c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@mark={{0x14}}], 0x18}, 0x24000000) 07:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 07:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 07:52:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x89e0, 0x0) 07:52:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8935, 0x0) 07:52:41 executing program 5: socket(0x10, 0x0, 0xa) 07:52:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x8904, 0x0) 07:52:42 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 07:52:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) flistxattr(r0, &(0x7f0000000080)=""/11, 0xb) 07:52:42 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 07:52:42 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/106, 0x6a}, {&(0x7f00000001c0)=""/137, 0x89}], 0x2, &(0x7f0000000b40)=[{&(0x7f0000000e40)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x100000}], 0x9, 0x0) 07:52:42 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x7c429b58a8078113) 07:52:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @rc, @tipc=@name, 0x5}) 07:52:42 executing program 1: io_uring_setup(0x3707, &(0x7f0000000080)={0x0, 0x0, 0x4}) 07:52:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x66, 0x0, &(0x7f0000000040)) 07:52:42 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x0) 07:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 07:52:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 07:52:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl(r0, 0x89e1, 0x0) 07:52:42 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 07:52:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)=0x88000000) [ 313.720271][T12208] tmpfs: Unknown parameter 'defcontext' [ 313.749496][T12208] tmpfs: Unknown parameter 'defcontext' 07:52:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040001) 07:52:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:52:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000008dc0)=[{{&(0x7f00000003c0)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 07:52:43 executing program 0: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 07:52:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)) exit_group(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000004, 0x9, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c190000ce1900000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00b6c632c062852912c407e1e5d6ad61ef287495b10b3d4e73f9bfde4c690997faefb4475dd1e6ec6ab9000000000000000792ad695ca799a0293078a04dfda99d0a810cf33fd247d84161f7684001ecf784da304db95b2e021622d64a45851c4becba0ef0379624b97f1309c70cf0d981ef2714c73adf339e540c97a80107ee597b8f3da3981b4c1ba30e438dbc9e09ae368fc285b2a54b017a344cbfbbf5252cfa1d384caf862c318d47091f19898ec30c9607eccb344b262df9de5cd339d48074f859560b"]) 07:52:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x8, 0x0, 0x0) 07:52:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0xc6, 0x0, 0x7}]}) 07:52:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x9e2e0000}, 0x0) 07:52:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x4}, 0x0) 07:52:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f00000000c0)=ANY=[]) [ 314.476677][T12225] loop2: detected capacity change from 0 to 264192 07:52:43 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x20000015}) [ 314.572025][T12225] EXT4-fs (loop2): Unrecognized mount option "€tøYV " or missing value [ 314.630171][T12225] EXT4-fs (loop2): failed to parse options in superblock: €tøYV 07:52:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) [ 314.755860][T12225] EXT4-fs (loop2): mounted filesystem without journal. Opts: €tøYV ; ,errors=continue. Quota mode: none. [ 314.783676][ T25] audit: type=1326 audit(1632124363.682:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3292885739 code=0x0 07:52:43 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 07:52:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write(r0, &(0x7f0000000280)="cc6c359a77d98781e1a54bf28eb88b99", 0x10) [ 314.900047][T12225] ext4 filesystem being mounted at /root/syzkaller-testdir583779216/syzkaller.yPhbes/201/file0 supports timestamps until 2038 (0x7fffffff) 07:52:43 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}}, 0x0) 07:52:43 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x5c, 0x0) 07:52:44 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a00)={&(0x7f0000000040), 0xc, &(0x7f00000029c0)={0x0}}, 0x0) 07:52:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @xdp, @l2tp={0x2, 0x0, @empty}}) 07:52:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 07:52:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0xc0}}, 0x0) 07:52:44 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) write(r0, 0x0, 0x0) 07:52:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@multicast1, @loopback}, 0x10) 07:52:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffff18) 07:52:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)=0x4) 07:52:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) 07:52:44 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) 07:52:44 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000010) 07:52:44 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:52:44 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8540, 0x0) getpeername(r0, 0x0, 0x0) 07:52:44 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x8540, 0x0) 07:52:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 07:52:44 executing program 1: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000100)) 07:52:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 07:52:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0xb, 0x0, 0x0) 07:52:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'wg2\x00', 'bridge_slave_1\x00', {}, {}, 0x0, 0x0, 0x9a}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 07:52:44 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@dev, @broadcast, @void, {@ipv4={0x8864, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbb7f1", 0x0, "77d8c7"}}}}}}, 0x0) 07:52:44 executing program 4: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, 0x0) 07:52:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x7, 0x0, 0x6}]}}, &(0x7f00000005c0)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 07:52:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:45 executing program 4: r0 = socket(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x7, 0x4) 07:52:45 executing program 0: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000100)) 07:52:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x11, &(0x7f0000000180)={@empty}, 0x14) 07:52:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) socket$inet6(0xa, 0xa, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x21, 0x2, 0x200, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000007c0)={0x0, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, @xdp={0x2c, 0x0, 0x0, 0x18}, @in={0x2, 0x4e23, @multicast1}, 0x9, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000780)='vlan0\x00', 0x1, 0x1609, 0x4}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000002a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002a40)={&(0x7f0000001e80)={0xb9c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3bf7}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x821, 0x80, 0x20, 0x5d3}, {0xffff, 0x3, 0x4, 0x1}, {0x20, 0xa, 0x4, 0x5}, {0x8, 0xeb, 0x8, 0xff}]}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd3c}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x869b}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xa0}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x284, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x4, 0x81, 0x1, 0x3}, {0x7a, 0x7, 0x1, 0x8}, {0x82f, 0x5, 0xfd, 0x625}, {0x7fe1, 0x9, 0xa5, 0x401}, {0x400, 0x9, 0x0, 0x7fff}, {0x6, 0xf2, 0x5, 0x4}, {0x3, 0x81, 0x7, 0x81}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}]}}, {{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2040}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xe0}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9901}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0xff, 0x40, 0x1f, 0x8}, {0x4, 0x0, 0x9}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}]}, 0xb9c}, 0x1, 0x0, 0x0, 0x10001}, 0x4000004) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x20, 0x8d28, 0x9, @mcast1, @empty, 0x7800, 0x700, 0x100, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x10c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) socketpair(0x21, 0x2, 0x200, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f00000007c0)={0x0, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, @xdp={0x2c, 0x0, r5, 0x18}, @in={0x2, 0x4e23, @multicast1}, 0x9, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000780)='vlan0\x00', 0x1, 0x1609, 0x4}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000002a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002a40)={&(0x7f0000001e80)=ANY=[@ANYBLOB="9c0b0000", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400f73b000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="5800028054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040021088020d3050000ffff03040100000020000a04050000000800eb08ff00000008000100", @ANYRES32=0x0, @ANYBLOB="ac00028038000100240001006d636173745f72656a6f696e5f696e74659ea0e15a6ee256b6000000000000000500030003000000080004003c0d000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004008100000038000100240001006c625f7374260c4c22b58085d16573685f696e74fe8e76616c000000000000000500030003000000080004000300000008000100", @ANYRES32=r5, @ANYBLOB="2c01028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000180000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004009b86000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3401028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400a000000008000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="8402028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400040000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400fbffffff080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000001000008000100", @ANYRES32=r5, @ANYBLOB="7c00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3402028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004004020000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400e000000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="f401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000199000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB], 0xb9c}, 0x1, 0x0, 0x0, 0x10001}, 0x4000004) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x214, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffff0001}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xc57c}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0xf7}, 0xb, r1}) 07:52:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x0) 07:52:45 executing program 4: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000100)) 07:52:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40081) 07:52:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 07:52:45 executing program 3: r0 = socket(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x100, 0x4) 07:52:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:52:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:52:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, &(0x7f0000000100)) [ 316.806232][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.813170][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 07:52:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x16, 0x0, 0x0) 07:52:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:45 executing program 2: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, &(0x7f0000000100)) 07:52:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x30000002}) 07:52:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1600bd7a, &(0x7f0000000180)={@empty}, 0x14) 07:52:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x20000000) 07:52:46 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 07:52:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe}, 0x40) 07:52:46 executing program 5: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 07:52:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x15, 0x0, 0x0) 07:52:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 07:52:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001940)=ANY=[@ANYBLOB="000100000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) 07:52:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1600bd74, &(0x7f0000000180)={@empty}, 0x14) 07:52:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @rand_addr=0x64010101}, 0xc) 07:52:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@dev, @local, @private1, 0x0, 0x879, 0x0, 0x0, 0x0, 0x1040040}) 07:52:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:46 executing program 3: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000b00)={'gre0\x00', 0x0}) 07:52:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x2c, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 07:52:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xd, 0x0, 0x0) 07:52:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) 07:52:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 07:52:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x2}, 0x40) 07:52:46 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 07:52:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x18}, 0x40) 07:52:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @remote}, 0x10) 07:52:46 executing program 5: socketpair$unix(0x1, 0xe9e0cd1db5995aae, 0x0, 0x0) 07:52:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x12, 0x0, 0x0) 07:52:47 executing program 3: socketpair(0x0, 0x80b, 0x0, &(0x7f00000007c0)) 07:52:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000001c00)={0x45, 0x14, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x106b, 0x1, "89817c32e064c939eeb6dfafe5604b1eb6069ed120b4626b7a9b7ae0655f5247a0f42a3e903fdd02e94e76c7c23105bdf601ed70f328cd8e04100f1726a650aef8f84d5af7b07c86f14d27f514e19efca6f30ddf5b090379e5c7a275f8113a096d0ea37fa77cc42d2acc3c7315b7a80c795eed593a090687982f2a8fdd48c00a6d8be08e3910b4babc5bf03828ba19189dff9645e7eaac72ded8cfadcf3c3848dbbfd37efa896059e395e97c92962e89647b1d1c4b2b0af9d4eea7a7c4a053b59369d0c00c57dfb7527fffb291b595046d89fe19e975c21ced07f2c4f455da48d81c14fc2629dcd5013ad4d844d17838a20ed9c40c085c16066896ed92b216e6eea71a6c8429303b07e21b7390edd45025adc7e91ea61a210f30ba01b9fe46f61f3345e2b2f19b578007bda6f40aa6522e50617d8955ffa40749edb9679b6cf2946cc9b465048679cbd5b2e38d7ac888b284f44051ba5fe20573bc55b54a5d8c5134aae64683103011000535316f263bb7517fe365f00c95c073ee58fabf39cbc61788214556a82e8410ca6201d64187ea763a5268cee3ac80463963c780948d92f6ba10b8986a44f5b3d45b0e06539d11e155b3b73e0f5735f43fee4e576483a3b734a44499787ae68f9db7247e7dd4d2043726c145629cad62da556a07bbf2d2ce11758277b50b90320d52b2471a858205e8a1ac5bc0557aba283b98a86d45f6ac4c4bc9444cd7dc88b9dda1c8e770a334e701391022af1777f46c0e0b55ee09980b8b3af876c62e520eb9bcf6557dc4386112f9d40649350a49273a585889eef90d6d3cf7f248cd7ce4db82a0ea472432449a82f886743779720aed1111520a2fb7d4a51af44e99e423a1b501691392ef05ca9ba8ef8acb8be16a9484b6c730e2900f2343f3f5e3373bb08aff7d30cdb4877b4a12e4ac3e9427f00952843a8038d13103e454d5faa73c4e44667c3a819fd6161abc124f0c9728cd6c480fc0acb460fd307c6b3923726855a5f763dde190116fad4b2111a9101e7a00e588eb60b292713775001ef89e9b020f832058f16814f9602fe993e45fe0dc8fea8ff5445584e32a0db5a4ea6337bad1c631d1c013c99776d43e21c5832f7d7ef57e7ada74f4f35818c7742f172a8522a310c27708b2f500fd1464ce2116030e963e2e99d835873bd5a908840ae28ef9b390fb98c7be1976990ef8b06469768e9887d9ee3e9fc8c4b2348e5652ec03f7c26236ffd218d57ac03b047e54e6dc9ffcf88847d7d2b8bc36006f928931d5753ad6e518915f196423e8fb3fd1f1a34cf6f1129d9768ed80d18cb082f077b46ad2da37bf747822ec63c75949b6fdf299a2f2ce6f2b861c9a2aec245011cd5a3c9384c7122b98c6ee3c122cad12ca6214dfc32af56ab257c55579a52174732050426c73629a04fa401a22806531016382a311b24fac79cc92ca74df46b8bbeee2e288a0d799093c213a65eb982a528612354ad489f5b70d31ef4e24b1623b54fbfcca507e129ab539bab575d7096c948ddd95e291897e356cb608a597dc74c84a291bc034817ae2e3fc2b23c3ac457b3666f886a8e412885ec270ea8169420a3f75092a0dd640d8d8e6614b064bbffb0f4db16bcf0b5e53cef1866a568c0da2d2f579bcc1a8e9cb8cc380357adcb06c2dcec3c5de25ff9c11576bb67724ac7344373e1644e131eae50745c329f4fa64c67c24e56676481e3ce0b1613e6c58b2f302b684be74f621c489b5b8b0317c61def25ab4a9a33bbb0ae132f564e9c25562921090de7ce5fc6aa902b73949647c72d47cecac33cc08df94ef1c28a18046c9ffde925225c29388a41a80776f852737f2a2345537973ab88c73895d017ff87d75132c659a6465585301f835cfdd3c3984e82a021083d12b39d9ad13720b7c18ae36874ba682de645649ec0577b803b2d91f6016b864a5ef98a01687fb6717416738b99a717c895c9ce4356db1e6c000bdefe39e01ca98f1a05a906330d0e29e1f0f287481005f50e356558c6c901c3911241295f73025a135cc04405d6aaa1fbdca5c8c9c3e75351f501b1be09b3a0ccb102c55e3a9f59d19959b1616f7f22728b224b87f4cc3de78e42fb52548f8afec8bfd5c902db358c4f94841e206f19bb4d8734608bc9fdef2dc72c7558c0f4b54a4ad28466965cdf75a84a8b1fecf4f4d0b3c612455b86ba7ee38d3259319e8bbce4dbdd8415dbe75c96a9244c9c1bbbcbab560edfe8576cab9219b286494d7419f089617f229bad1f9236ca8f02d7ea6f84ac4070bc3eb4dba3fdf14d68e2029618534c47314a9d83590a5c0669be63a7af6f920f586df55833940da81794d8c3cc1ae527ead78abc19598a905e2bdca0e6df639b70353a615319ad0c55ec03401a1b2f2b66d155888ed310034da4555d2589410d91321cd598fb085d8a011174472409f249d38a509d1855debdaaf15f61d0395bc82dcff659ce7d611063fd894813017d21ab465e33bbcc2c71bed28a94da5465cb976d8fa7324f24e33c05f7ab69846a5cdf749a9539673c9d0468a6ae88e59314f6c13ba8378a216c54b733372b2a94392991c082da52bd8871c9e408cc2b4fa06e6742d799b0ea5a8b4167063589ba80867a9c01d0a5e7dc626e8d27d857b135cd3bc88326cd1256302fb93a47d9110ea58db69e2e05f5b9f8efebbb3aaf757fcb9c359adff2ae89e8e896fcf2e915aad1253dfe13ac0d2feef60b8a15c12b7d7017aa4f66575e53f66a5f4117e7a0be23d2d5429a4a54cde0cf6bc4d4834d11bc45e458e65ea04e7b464b5e911f9b5c9abc2e3e18a179d1a0849d1dfe3bc2981391cdb77826b1eeb989ff9951fcd2ead233690c9ccb7b9b0264f010903307622fd0aba6fa74cdf012d113b3e44d66cfeef43dd3ad08f9c6ef18abb0753d7bbdaed4765c43431aed59c56b6bfcc384fce6902afd19970953dedfe98ecf1fe6c210b7d4cbe52ed238773a89b9d1def6753cbdfbc6f5ba100415c8d89b76c153b86fb441c8772976ec91aca95fac4efe1e1532e4030e46aa174b10e37f4c9d3497b9247143c087479435b5c4b798bec541671832eebf1c9eca45a483ecfbc2c17d178cc747a099f55aa408e694eb94e3c71a8fa9d109f55a363e65eefb919893df72ff76c333e7a346c086e7bf011bb497bf4faefea4ecc86ea222e5aaf09067f951e2ffb24bb0c91eaa6440b7f31626aa22cfbb17321884ddbb5a70cefced6d1825439682a99921679e528f1b3fbba9e8b7b86f8ec70dc272456006ad04f1de98ecb48d28dc0a92fad8635fcfca67874f480f618ea211f0c5eeb9274b95588bb2bcdcf9e96a8ab77d4158280c803c3192186eeb80980190911b01cf541e47aa8de2cc653e161aad5c0a1d64321fd11e332d0a498b2fb3b68b45385b32453f53f4df40eb1b9d3fa30ede8e580e99d0c65e2989b74b968e0fc96e19ce90e2e86f33a8a9ffcc9fa9771a1bacbac966b65357e7b39e97fd987667b92120ceecacdab102e312d09e2c5b9a65e79036c4a297496d298da4d93991ac26bc42126e869b7033f4da7ee15376a157391fe894063b492e9fd1036e58d0b804b5ee66891e9396b1cd0f216e906c8b480aab88b69d9b80eb0a8620cd0e671236fa17539e8cdd562eac1145ed774c4db890be97cc905e79550ae2a5da55dc337f75714e0b9d0f9ae105b6e9b56400ba4fde42793878436de625d996b4d615b9e24168b83f979e6162b415e60565f1a3723eb5b3a175078982109002471fd18c64a5cdd97f9b9ecd0793668cce4a911040b0a45805ca3c4a850a3e04b2969371eeb80d172e80a2d7060e559c6a78b68703e7d3907fd95d9be1a470e586bfad9ce2e448219aba6ec30c297c15c1647508146270cd1deabaeff3e6e621174843a6ab4956ecc3f94a507dde6d4e2c20cdd751fb73ead133c7f29866d3898b701dbc45eb161bbb557352d5e5d781ad53a374b0fb4ad9fb7ce5be265b9e1926c8d6aae137063d115a7d0e7061ddba18704537991eb9286f43148c95cd9ab622a5e5ee60ae4bbf283489a05c44bd3e5693747697c02d64643237225aac2cf8f24a31bc14b0ad4f66958068a18ca8832fe64da40c615ca873e9705629c242ece3c7e8471378ebcaa5701df43e0f497c1cda1ab9efb4759840f6dad6cc792208aecf008fc967fc49a0918ce9178ee3988f7a13e4da06b49d435012bb35e19efdae0b19d188c33bf1e81a67405846d28700240bb7aa57265802b8ed9bcd45a4abc977efca406fa4b5fc71df8a20df028360ba471224f357f0bd8a5773da251a03dc3bea2bf1109c56c33067709c88237333029a3968f0b48cc20ead6b06647dd52a13bb5ca5d1ba3776c62de891493c3c4572533c92816dcaefb893ea37fe16a6e3ba1c7bf3db2117aefac35871604c7c19a9474d178096dfb5638db8303d581b87374b792c8626b672f7d8f8ef69cd9b996ec589c6b04953ed02267b6327bd758196f8749e23c4fb25413faef23b1820542015a0e7d210b85af3f962ff20b523d1e90d8a2f510271255081bbec8352e76caf89505e1be134b1f3ff731ef115987e9523f62642cef424e1c1857f4bd7a453afbe8c104e86dd76ff93e950e8592996e1b0606d783095e39175f53f33d272e66a98307ae4b7aa8038bc64946ed3c529f43c25ca321a768150515d823fb1847c82b2ee13d4b10c3020dc59150d7dba22d09f7d2da1124f4730d1a984727a3f39af2bcfcf169ed81221a621cf877a438489190e85e96e21c43a0901c8a54c42d7b1816e7767b6025b66fd5bbf44f9d7fc37558d283d9c423538c6539e17cf057f2abc0c647750122358a5ff548d82e4546009b6b0ccfd6abe5a1096ed30e1c5e5d6de8193474c344e49cdd57c8cf13ac64a0e764f238148ece4a445b7bc5f0bb7466f955a5cb566a36c72ec58198c5521ae6b9e110b6b57da425c90ffb774457ebc49306782eb32ed9537fb57b228bb7c3be6c204fc093c5d94e3d1f8aa6465f3a19b9024d300818cce78426e513c7141f6ea61a8773e683c0d21d3e377f7633f3de9063c8ecf6dd6941b974f112d5f8f86643bb14fc69926976134aff7947dee3e9839c443f9150834ccaeff391e43b729696c3f63dc9b49e1bbd6f0d20aeb0dcb9b3e01ddea2bbc1bade336e2a9187ec1ed728f13ce8942b2e789e3e2b82cda9660be7decca6e50d293ccc81bece9293a8751de2eaec6e85141474880b9c866b7ac9c382e97ed1342445894f3e7d57ff242c26cc46efb3f01923f45b9091ad41d8725f6e60346bc6a9ce4831fd7e63302bf9c2b7103385e7c55625625a515b3f738225e5a6f4869f0bdcfc8ad3cf5ec6730e7542c7e10741d442a366fd28cdb81dcdea415a4542046f7e302adce365ef13bbaf1275435d20e8a54c5c148a920cb47487d89abe05c3b7030c50910760853340f58fb82e44fa8298ae316b570ff3e02748a482d4d98ca80c22d09113b5f9e9ef5a1f4e9ecb68e29fbd2c1bc04ae4f59e450e70e6cc3f6564035d49724ef39f155701c546b8c1d792012e86715ab31bff147302ffeaa1f1bfc87619cdb0d7a039e5f902c01af228c284f324b268844fa46787cf6c0f89e7310cec2d43e517fc62285a6505c172c540cfde146cf86f160ca2a22c6ba622c6d41843f810542399abf639328387f72be2afc42154700ef1f24137b933690f47bb9efd91a0985bdbdf8ff4bc51da27a879b00ba6312dcbaf8c42ea050bc5a41f2b0b737aaa8c6e9f82c02255e9138d49cafaf61a9857cce969617b68e079b43bbf41bdf7b1995a3d7d258b534467bc17b616d76025ff1b129aa450830b2a46573e2d9bdd209ecbdc8006fd20c77b50f9aefa709c5817473efdde8ac097d49a641344c6c6b9bb2f8189c2e01891b133f7636e93b3e818840ed52b2327b87d24bc44a99a170b"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "67a479c596843d8e17632b8dc7ff8494e8f3241839b90343e60897793813d0bc22"}]}, 0x10a8}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) 07:52:47 executing program 1: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f0000000100)) 07:52:47 executing program 5: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x49, 0x0, &(0x7f0000000100)) 07:52:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80) 07:52:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0xe}, 0x80) 07:52:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@ldst, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 07:52:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x7200, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, 0x0, 0x0) 07:52:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'tunl0\x00'}}, 0x80) 07:52:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}}, 0x90) 07:52:47 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000040), 0x40) 07:52:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 07:52:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x26, &(0x7f0000000180)=""/38, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000003c0), 0x10}, 0xd6) 07:52:47 executing program 3: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 07:52:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@dev, @local, @private1, 0x0, 0x879, 0x0, 0x0, 0x0, 0x1040040}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@local, @mcast2, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) pipe(&(0x7f0000000080)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x6ed9, 0x1, 0x497, 0x100, 0xc4, 0x4, r2}) 07:52:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10120) 07:52:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003340)=[{0x0}, {&(0x7f00000000c0)="ac", 0x1}, {&(0x7f00000010c0)="1c", 0x1}, {0x0}], 0x4}, 0x0) 07:52:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 07:52:47 executing program 4: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000680)=[{}], 0x1, 0xfffffe00) 07:52:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, &(0x7f0000000180)={@empty}, 0x14) 07:52:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003340)=[{0x0, 0x3e80}, {&(0x7f00000000c0)="ac", 0x1}, {&(0x7f00000010c0)="1c", 0x1}, {0x0}], 0x4}, 0x0) 07:52:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 07:52:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x61c8, 0x0, 0x1}, 0x40) 07:52:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, 0x0, 0x0) 07:52:48 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 07:52:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) 07:52:48 executing program 5: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setrlimit(0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 07:52:48 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000240)) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x4000000000010046) 07:52:48 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@dev, @broadcast, @void, {@ipv4={0x806, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbb7f1", 0x0, "77d8c7"}}}}}}, 0x0) 07:52:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000340)) 07:52:49 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x12201, 0x0) 07:52:49 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0xffffffffffffffff, 0x0) 07:52:49 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040)={0x61d}, 0x10) 07:52:49 executing program 5: set_robust_list(&(0x7f0000000200), 0x18) 07:52:49 executing program 1: capget(0x0, &(0x7f0000000100)) 07:52:49 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000002600), 0x145100, 0x0) 07:52:49 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x92, 0x81, 0x0, 0x1, 0x0, 0x3f, 0x9f020, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x100000000, 0x401}, 0x91c, 0x1f, 0xd147, 0x4, 0xa6, 0xfffffffb, 0x908, 0x0, 0x101, 0x0, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x6, 0x18000009, 0xf0000000, 0x7, 0x8, 0x3, 0x0, 0x6, 0x88d8}, 0x0) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000280)=@gcm_128={{0x304}, "00a916b76550dc88", "0f5da773679ec929ac4fbbddce424399", "f10166de", "36f545ccddbd70b5"}, 0x28) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x40, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) readlink(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000a00)=""/4096, 0x1000) ftruncate(r2, 0x2) 07:52:49 executing program 5: syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x801060, &(0x7f0000000380)) [ 320.762572][T12511] loop0: detected capacity change from 0 to 4096 [ 320.953616][T12486] syz-executor.3 (12486) used greatest stack depth: 22552 bytes left [ 320.980943][T12511] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:52:49 executing program 2: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 07:52:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') read$FUSE(r0, 0x0, 0xffffffffffffff38) 07:52:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000001c0)=0xb7, 0x4) 07:52:50 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 07:52:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 07:52:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xb01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 07:52:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "880e0c2462ebb25f79841bff95941bfde4aaf5ade3d62317dd2279a42c6ff574b5bf8c0ee36b1ccd05a586d9fd58421215f1329ce6fe1eb8a2207cbc69869e4a06dcbd4a5a4b0016696a9c831531c033"}, 0xd8) 07:52:50 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 07:52:50 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000000}) 07:52:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 321.559108][T12562] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 321.603623][T12562] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 07:52:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) 07:52:51 executing program 4: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) socket$unix(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0xffffffff) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 07:52:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x0, 0x3c, 0x0, "97c5d1601ad61c01194bc8fa09098f87cb9a060215a29bc5c471c38056765a8e8f1d3abfa2283e96aa2d5c7fdfd60b4a1f2dee3440b927bcbb9fe1d15f9814186eeb29ab9ccf25e3e9ac5b7010a3d26b"}, 0xd8) 07:52:51 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 07:52:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:52:51 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x40, 0x2) write$FUSE_LSEEK(r0, 0x0, 0x0) 07:52:51 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x29c04aba}) 07:52:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 07:52:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = epoll_create(0xf7fa) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 07:52:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') read$FUSE(r0, 0x0, 0x2) 07:52:51 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 07:52:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "008647bde9653a4fadb50ed0d8304db6dd7c62c70870f55c657c396018648b87110e02e8ffd580dfcc1f38e6c84392f07df9af5a5033848f0364c9d37a1e77"}, 0x80, 0x0}}], 0x1, 0x20044840) 07:52:51 executing program 1: fork() syz_io_uring_setup(0x7630, &(0x7f0000003ec0)={0x0, 0x6b12}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000003d80), &(0x7f0000003f40)) 07:52:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/32, 0x20}], 0x3}, 0x0) 07:52:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "880e0c2462ebb25f79841bff95941bfde4aaf5ade3d62317dd2279a42c6ff574b5bf8c0ee36b1ccd05a586d9fd58421215f1329ce6fe1eb8a2207cbc69869e4a06dcbd4a5a4b0016696a9c831531c033"}, 0xd8) 07:52:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 07:52:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10101, 0x0) 07:52:51 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 07:52:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 07:52:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f00000002c0)={@in6={{0xa, 0x7, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "880e0c2462ebb25f79841bff95941bfde4aaf5ade3d62317dd2279a42c6ff574b5bf8c0ee36b1ccd05a586d9fd58421215f1329ce6fe1eb8a2207cbc69869e4a06dcbd4a5a4b0016696a9c831531c033"}, 0xd8) 07:52:52 executing program 3: clock_nanosleep(0x9, 0x1, &(0x7f0000000100), 0x0) 07:52:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') read$FUSE(r0, 0x0, 0x0) 07:52:52 executing program 4: syz_mount_image$fuse(&(0x7f0000002380), &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000008, &(0x7f0000004600)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 07:52:52 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 07:52:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xd}, 0x40) 07:52:52 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 07:52:52 executing program 3: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x600, &(0x7f0000000800)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 07:52:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000045c0)='net/igmp\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 07:52:52 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 323.391005][T12669] fuse: Bad value for 'fd' [ 323.427345][T12669] fuse: Bad value for 'fd' 07:52:52 executing program 1: r0 = syz_io_uring_setup(0x2a4d, &(0x7f0000000000), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x4, 0x12, r0, 0x0) [ 323.456626][T12672] fuse: Bad value for 'fd' [ 323.490361][T12672] fuse: Bad value for 'fd' 07:52:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:52:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan1\x00') read$FUSE(r0, 0x0, 0x0) 07:52:52 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x81, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000000}) 07:52:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 07:52:52 executing program 0: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 07:52:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 07:52:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "880e0c2462ebb25f79841bff95941bfde4aaf5ade3d62317dd2279a42c6ff574b5bf8c0ee36b1ccd05a586d9fd58421215f1329ce6fe1eb8a2207cbc69869e4a06dcbd4a5a4b0016696a9c831531c033"}, 0xd8) 07:52:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000045c0)='net/igmp\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) [ 323.866053][T12695] fuse: Bad value for 'fd' 07:52:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0xfffffffffffffcda, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 323.894678][T12695] fuse: Bad value for 'fd' 07:52:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "880e0c2462ebb25f79841bff95941bfde4aaf5ade3d62317dd2279a42c6ff574b5bf8c0ee36b1ccd05a586d9fd58421215f1329ce6fe1eb8a2207cbc69869e4a06dcbd4a5a4b0016696a9c831531c033"}, 0xd8) 07:52:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000045c0)='net/igmp\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000200)="ba578b0b34d453dadb5abd70ae81f14b2c7474bbf4b41c92b152b9456a1eda85daabb418439de980aea391d4ca5fb70ae51e6ec2949ba7c5f0e0c5887eb2a8750b6382b822facda73505ae11e4df5758c7985e1dce0dd58cbbe5e8c972386010a9d9a7bfeb176b1ddd63100208c2098102faa17aa2057c62dd4ce12592ec7273349c51f1ef928bf6b4451d3f0c09434f0625c5cf4f507d1373c104cd99352e80d418ba99e0a2f36b058c94987053626a7b65efd4e8c748bad33ed85f57d79ab922cc91ab8e97e258bcf4b07d02600df890b7b02ea052e83979c0feaa34facd4c6fb00dc949aab104f519bf5adac88bff0fc09ef57980fad6644f2b5855b5f41cb720aa119f14f2d2db01f310d44c4eaafc290d32ba1ecfb74a5866ccae772fd85602654b234cea2fbb1998f67430a23ce4d246e0f159949971cc274cd28fa9c863867ba91ae8a0a192435874755ce66d56df4008bb28fceee55b16b99f2fc40826d05672c0e32c4f7a3111acaf32d440b7bfd9c58b4a0b690a47a545e513794d588cdfdc3b8bdc53b690e77313780c30c6e20d43cbf8c1ac41b550c480273aeeca17d406a58f563ef78c9df868babf3f77766bc95ca7e6fb191550a0eedbc9a2908252b7d3ceae1417c03ca2457598ec2d833377b02e92b4a4f3ab4bbc72f11f66b4dbdf30e6b782a8dede4551e81c711563c1aa2182bc46b7fe3c1c31c0b2986f64472c8467e2ce8b75ea407f96325eaaeb3845cc0944b396066695e3871199ddad0bfa47786248270b48819dda6905ae731abda5f4ef77995fa51f64afe0d565e66b214530c74edd0c31ae7a977521dc4e82ddbeff6839247efdff7609bca0c5e2eb75dc0f03d749a2ccc53a907bf17c9a8b4b26dd75dda234767ccb89b8aeeb6cd81c6275cbba0c9b1c70a49c1d5e6cc64f7477e250cd337b186526bbed1893489b2f3e99a0f7b2f0c634a4d78001872835a2147a1c1223e0561030c8ca69181f3556e0c8c5c45f2a175962f75dcb9c31fdf5bc4f318c61f8e5ce8eb8e9cd887f74230a3b2547f9c132b755ffc2f8452b832b30adf92b43acac787b8068f08ad0fda14c14edc2d34c96ad6f942b2dfd5e3830f3cc22b60c63d441181a4f542a3c96c7ddae6101a7478368f5f07fa2508edcac4c30b2dc0825b57c7c6b27d9b5bb3c636756f8e59058b980e7f0aeef9503dbe5a23f072b9d086487636fb42c41866022f1b0d2433a188ed14bc5b4b8cad215a693acc64e2faf6e7a3c6a68d1f3e2e5af97110d30f73b2aeaac6ec69d81324cc976f60f3c8634e7ee004d6581e5e86f695d1784e2108cf08ec10c2943f7d45157583a878552c8a9656368e0a6d1de9af68640ca9743348d054204098228f1e4c1a1ec31cf0b046ffd6cdb45b5587c0d388099a2e71c486cf8469be9afaf95c33f1bcce866fc4986b3df8fee8c0f193229ba87ebf1b7e1a414323abfe066f59a5949331007d724ec85883936bbb050160cffa2e1397649061ab7b1067dd75eb447f6706205f552923fdae710e6562c6d0c9204b25abbe76b076598dc3c3d77665de6239db0e4cd75eb4099891e54dd305f4c850e92a18749e41d96cd5e187acc2c2b36646949a0ae72595d5e9166d5cd5c1ef6f5ed5978310b55a66f17440d9f8aa38788a6909c5a8f9a8d442b83ec5491f93e44ec49b7e26186756f41d068c52d69c550a8600e8b66977eadef26e2492e665b12d0271e8de4f6df595d415d29c1d3fc1e6dcbbab0588efbb3f4ee010e47376ca63e6a2775149a8a3ab27ba7f0851ad066d66334ae92b433b37df84bc401d8bcc39a56c37e2a8b5f9075b445bc46a4d7990ed10df1d5ddfda3d8009c4c7a220ef87031ee7d4f7ce604d3edad45d25b302e43325c1795d2a17e8ffc4c82be821cb75cc7280ae83f9ddf5511da579eb98c2ff607675fe788ce88660d3a18b272d3e670fc7a7ae4806bc6867d8d0d232c6f3b1bf676c962ff6cebf89baf41aadb8d380cb1cd09a362d8ffaf1f42811a8cd1d3fe130ff4ad777c7f25d3817007e19c6d19ff4a1c417f487cd92f5fd1f6d10069e2f5ae3e46d13aa2b0c8308bb7de3b088bc1efe0d72c4c3777c13b88ddda2daa42809699ca4e5fb04c3f260cc1d2e02d15a8f5a55dc7559834273bca853e46a92c7252167562ff0c1f9aeb104d9d9eb3776253c2709fde77aa5149a21d3c604115630029e2936b0662534f3b43866e6edd435e1234dae67fcccae55eed6753dd0375a1ece92bc29b5c4ffbe5c56bfe184b8b9f555d30bb512e24c08c9e8a6a82b4a54ddbe9772e29ef6f43031225a57de7d7ac7c922148aeef5ca79462e683dbbd95e9ff031db62776d793990dc60ea9b264fc90811405e9c3564ff6381a3e932d5f440de48b73be56db8d4f141e3f2c8fe57f175a4653b8bd9c39de562b7e4c51e674355ddb0867d1b75fbf1e7bdf930b6a3f935cdd9e99ba2b955db6ee43a5522c6f6139358add9e4d8f98a7d4cf1b03bab1a2ee71be77f55adfb1b0495a87bdb102843fea0b801c217bcdc3c38333f3e455b49cead141dc8860197a12ee471485eeba5aee4dcd9e8d9b7709784e306934f0e41fc1ecc847c07d100f3fa4db3997f4b7a1308ddb6ecdd92c955a0e92482aeab58674657417044080ff96d2d57b7f39320a91e438497ae9c1655a4e05d9772478664908a4de342b89a8e9bfb44ef4c9815a8fc521ae8ca922b671def30cac12387ce9228a14241c66f53df451dc0e7b9263229395e60fd90d7954d19a5a55692c4d816ac8d031332c08a04e3633f645669f28cfbac6f8b5ec502a11ef49cc6159b5c9a28fe55ec583eb8db7fb898134a192c8c896346a6c3f3844264f561f3513c4113439fde0cfa92578a7cd2f13af5f196af0e34b76cae6924cb6748607ce44048867e5b07bf2729ec42d6528a1239c85d68c820a0d1317f8b61b79090366c5e6a626c48fd9157952362391b1ffcdbb327f7139086dcc3ee2ef6cb9842f3d517ef6c8c202a9985e6bdc033a059a415f188680850f03148d1e9e494a37cf42aad1e8088e8a931c06fec59b6368d9a1060bd14f6bf72d6f6e0f16589df7ad07fe5b400e92eb93ea978a0a4fe168ad98fc643e847fd90f09e2d2f3563fdd7b64d9c21f73c2b9a69c7798e3d78640a83152a37baa593813354652ae1d350edf73d788e7d7be176d8c17d3d405ce8432cc65776cf0196679f7d249fa36695f8612b5b698b28bed8360a55976d754ae9a2d199e38d08b158b2fe3c764a437b3ae2a09a66d23ad7f845421121199085bfb3d2c1f0def389c0f3a10ee7e5738d067357f79236f47ad9f6aca053b5b6ea578659ffa7084c4121e72bc4d2252264b63a2bb2cf0f66694e81f7d883d77296b86b47c3c8a77e5e37e775b22ee0ff71f5a4edd4aeac85c0e6f1c8fa00ce55ed025899d981fb6a61b250b257f4df6059859bdc1c8f89a962b753e7eaeb4f29235eb64a92ee91c7d60c4c080f1989d970c52631f70cab39c8319900978a4c8d2bf17ae6e6ba758bd3ca36801d1e6e9b1fe6420979cac1f898d639cdd3011626c2ad761cd664d08864bc0904388b1c7127a976b484e99f6043d83dfec103e4b1378db1875d8492e989bc691dafa2b1132aa18c67a9a0900a1bd48b73884169bd72df815c9317527e9a53571a54c2300e3d4bc54f2f5c19cd5976292269ea57ae1ba0409c84841b9a3b11adea30f2c8bb28edb8c2ab12fa982a5e1c89734f5f08139fac2bc251dd441dc5fcfb2ca3eb1fd313acbb804a46f2760d6f016205054379842f6d3b4d66dd26a21861445bc85ee6236eb6f44bfe44680319f5e5ca2dea7056514f0403932a304f8b4216e1a6d76c1723de3a0f7ab1f26f8232b5cf5d2a2324eb27ba6f14fc29f98a7aea7c2ef00a102c180577335e25158a966c76d4a518a9f6b2c69eb1717b6fdd2acf488af5a1932d5bd0e74e0f41935571a4ed7932fc01393cf87d319d0144665b2e0677e288edcb5db944c0be73f373d2abdd1b151dbdb6b6af5456239b4f38e09e7a24ba9b7a1cf9db109343e57324c447952f18415a021cc5fe5db034e8f35dc20d50fda67ccb9c061fbcda62712c0371ae7813a4cbbf42b6281bbbe0dd5c590fcd92ca32f6303692948cb54c63180e1c364470df96e66eac5f4dc0c379be7de957888249fcec26ff7241d1a71d4ec8c50a12a2b67c7d5e6e0c883f664f3edec80aec9290aa72041e137a0c68c23753c5fe544d9fd75ee796d18dc8f9d9e54461a6becf2fd802cfd656e4e5e32bb2748ba8c20bf262b9f5a9f0d1a51085c7e29b4bd72e2aa486033250482428cf57c8060e71ae4467ddb04a62bf140b9dab549b2eb6fa082233204993b709ceaa550dd57a9393e403d4a2082ed09488aa7390f11a782afb6fc73071715cef09c51d0be1b490e7680186f35ebba8f7fffe876d5f640646c1b81e9706556ea18862d7c451a6ce887b5804292098f93686cb8ecba632b192b5213358f3463237807c50e4aa697b15a9c452d35de5132718938d6cd04c3471bc94e615bac62c9746fc9c285830f594328a9960ab1b0c8cf354f78fbb9dc53b806f3f286168a4b29d82d8a22e170300324cd64455eb5787d255bd53f7b11e37513c82ef21ddd3f3c658db474966fa38534f454e0d3d240b87fb9d06c04407b82f5119be31983549b82a7badbcc93657748bf39a06d57a7863b4116ea9bce5edc5683617bfb524a1838dd06123e858ea1ee359fd8f6e9fe0f349253f7a046a9db4001bda194b8cf5aa0340e007c5cf80d4e2128dcf32e2c85ee6ffdc547caa428a856d57eaacbaea9b45602c4ad8a70247faf5071447e27fe5febe05cac999577636b5cd7de1576d3a0aae2aa8b147df506be7e2ad4979cd76b96cff5ecf14068fc6ce2de3e129089a3d67d501ff6485cbceb1ac14187651703a4a6e35a92e9c110e269f7057e57efe1f58793e23a16a074fa1f5408d14959fe9ebd87fb0e14606728368d8e290a3fafa63d98a3c21edce47ab3f4e7fae977d84c6b49ed1f934353f6644b05f1edb18d6c46210e2f6be24acaf87bac9d79b98e70943b8a95bc6f1f68011ad70e1d34aab07d76d0dfa75b5244fdce93d7e1e7b78c23217d2b778c221b320447444730cb5cda0e84c005cf07e05b5cafaf0ad8b71f5ec2beef3fa355af544de07571b97a6af05eac61aeeaa6835a7ca99c0c67836a9fb5b01c2af348b2b4eaacb41b12a3afc93706e6d7d5b4ae8cdfc4e75d017adab9f3510ec433f179c59540a28839283c54ea3ffa67c1816ba2ce98ce918f711aac7391846264dea55c7f172ba0ec457fe9c04f431a9f425274738699e7c4a8ceb0eabefc6569b3a98953b72b4a501e0ce8631fad68b0a5945d15dfc09b93788573425ceadee82b45d56057b06e58419bd1ef594662bcece90115fccdc123010667fffe61e871d63d510e05f8c652e6199275abba98e13d83ae5fd0508b438f7ff0f887b355bb2480371babd31447746c01b99021b0ac8077fb06d787fdc7e99cc9df4eff43fae1a2c374df034a8c7f72fb2a55236787638e4fc2a588fbacfa91548b2c0a3d056d07ff55cff4b544448a7cde3b3fbe1929e78baad3aac350a4f7a6697dafc217d6715020979442fe3688db36504a1b13541a56b8c36d2776a925019bb5e322101857ea4d9a477746e674de59fe02a9e2132e17a0fe3f2affd725dc9659e4ba7d0a9f295288fd6d886e8b783cff3bf16c2731d45dea5402b6e6ed02d4555f16641d87739c276f4a3e6af5d69238a4479ad4450616e8bdc872fde77e2c824208729f56e1079453bda21989994a3a15015c6bf59159e04e51c5f0a3a08e84c01aff0974113d89da903ae9cd1893bba5903935d8751e16954bec93e0b5eed9246404a2e4c301f8c5398a332fbed70ebae18ec5d91d701159bcd8fc13ad85bf129386ef64a927d0c3bca55d7807246bd4668f496ad5932db0db6dd168abfa09b2cbe0345cecd2ee1bdb8fac7f062a29837fc9f731cd00cfa16cfa1e944b99258fed71c2a968362d3526a1e09984aefd64cdc99373d493e9a6aefbb1852a8f7628f5f194c818c3541951ceafa15ce27d31b96e2c977eee3ae6ffe762277fca4ac36fe3e6edc61400728d2bf33bd841cfbd2197d0bf560b6ab9ffbc59166967179b08254030c51e4288a90df1e6a7cd6f9ce14bc514c968a17b176671c9745746a07eb405f54849842b9f6fd2d806bf3cec71bf946689f0fd246d08c05d0f747e998ebb7f0b38cccf85ee8c8765d00e353ce051eea4fabfceb9e93b909b2fbc38f72bb7cb16e82368d8aba3f28f89593f58f3d00a9ec479785b064c254d718ed8c0908b108186816741f850d9d2223b1cba5e4b573062c459ebe2c42b755e54296d7e606cbba6ad031a2eec6c19bea1bc8c165100116b0dbf29e221323525b1b93b693ad093c8a3889febf3852e6465ce34421fd92072ec6e186af5c5550ada923f488fdf7cb715827de536703d5dcf1466d7c3fd3ca68a8127e93651f5d78e24f2cd39efba0cf053e2ffe53138706769c07e1c5457d1c35d6c888133cd7d01b1291aeceaee6752650e0486f1e9057493380ca6e6da53339d87e2865dd4ac5b1f52518e470703b0604863d8fe96ef4819c63362018522208997f7eb73069252513eae80a7cfab8e138c5b03c529e669d13a5397ad5d6fc872ba9d9b46931e0d195957fc441cdb4d530896f0193ee02c3469f9c563859f9c16b22e8b308fc1fb5f80be01301a315a8a937616f4e94d6d0e0bfb433a8a2cb806c0f32b001a9e7eb44f1306b5a9393cd17bcf3f9a3a5a90851fcab3a5a527f654630dbd5b31286d189914777bc5f2610749a71675cc80345d110940c1ad7c87b7ee7803cabcd7835e02d7996c6673d4bfa8c8c9d0d5a4d5f2f1bb60acc34ef69601ddb06b5bc7e6905fb113e46d1b26ddae3b372290b0fa326b97468368dca13865f666ae70b45037021bf394adef53a62bb2d6c235157c1841ea214d9d136e695f04bcee67fe07e321ec7492c6a464a933a5e8d21bd302ef3389739471374d0a2bf2cdcd39812d0950ef598cf5a6f4f4122a6f744c525afa8a18ec63cd0cd972c111564d28b35fc5c32579d19b526f21053eb6f1019ef63740d2aca62bda001373ce07b223a686653ac3c75a23ad9590b264e5bb8973ddd6a8201da47922b197d7c7f48c0bc9325116abdb342c278e374cb4e6907e6c452877e56ca8de894c4dea0ed38cd420aaa1db7275fc675a80a1e5dbe51c895e930f7453d7aad87332fda1cafbfef5865d105c2c8bf47566d69682f563dfcfc0961bd27f8a335659893e47a4008d2c6a423a7bfb77c33b7e5f1f1e9b66a40c40c8b60ec619303a37707a8f6103cb99c43a6ee57ad9db598d6650694435f45fce68c7623e40cb648a01d132b5d8b64f1c852b091f7362fbc39d5b0eb1e4b6d3ad156516f7d534e029447cd798874320a872ac4b1860f3677e6d21d6990fed3d71cc25f92526fef3bcdc0619f0b2bc8353ef34e6c07a7c52baed8d6f779330988d78c0b8d17024caec204f2d4eaa78d9978d362ea5643a7fc776b92ec8e1336d38fe9c4bdb0e60d4c83d4165d7e5755179ccc6e6791587da3814dfc30002bdd9412fb69d1fadff291f61419411dbffbb0712e3227a0981e41444aecde1643659860c7dda0fd2311b6bba39a33f5194083cd92f304afa5025b861d2e65e19cc0d61c85343bcbc243fc2364e972165237b8f9eca8da8337fa30ef719435932d96f6eb62b2946279c295024682e1aaf91bc455ec7797522aee68a68b00c69d769664a4ff0c350a3dc3f9dfc0251755f556a23e51881098c822333d06f2ead5bbd599dc1b3966c66fd07d6e8cc26938876ec4455ee116db8eca3576610ac01c2cd90854222be5a55ebb39fc418803c44cdb2c596c9af125e66cabee032799dc2f7cb3491184f1a093246593a37cb85160ae6ccfdc1c1c4acaab343ea42801cc9e61347b10d98931f4161da4c87aecab326635fa669796579d0acbfb014a579cc647399deba03401f82a395ac1c76c26d6fff8cd72228b543fe58aaa306ed89cfcf014d6450159cf2d8da72054be0baeaededb802a4c6b8b9247fbf641b297c3eef810f9e131e65530cf3d60c99e33f58275fcc7e1258b53b9d0300e6a75d91f97e525260314604a879076fc8b0540df604d4a885caec3b13de5b9ebc1a9db81a6b9533d9f4df9b39c6ba94ae5fd13278f481930ba62e7048c08b6d2651115c87e745540bb72c52391c76a42998c584b812e915b14c4231bc50af50fad3c965f3177bc82badc085463e8f0f3ab7cb01e1e39f3ee1dd30af0e70b0b47a10d0da72537bb2f2f7e6e7c3a067904a033332d84c39027c97ce120f71fb4e68bcff42fb4bb4dc205f3be98944bccd0fdd624ff2a5fc01d00c5f687a9e4a194fdbe557f5dba7fd2823fe361618c796ec09ded2fe2049ce134bc92b23cc11ee52c94ce377c42f1d6ea0c373b8e243e100f82d047cfaf693f2c18d27e637203885d97b4875b1ae6b4a59222ae65609be3989e6af2501bb2b82917c4154ce316942af0e6eda04659cfcc987a86053a191ec543c03db96fa34fe679c121bddd5b2adf1b9040be86338bf35ed560c7210b0d5556bc1ed442ca41c852c4f001fa6de5535029cee1f5d3906759de50efceeac534c4929ba5e3a60e0acb74c076a725f7f696426bf3b8060f2784a97ad15469980a1a358515f98d0a103659ed366f7cea0f605f6ff68d27c253af123fec210bf67e8f8430fae114ba5cf72995054029c00897b2446bdd98e191f27689ac1f884501a60fb62dba7a5bfe9e7abe1ca5bb1d96c25a7b91268fadbabdee86c84a75d760093000adb24d687e7053d4365a1f3f5a672f969f093d54ef602acaa8acccd55fb9be8b7753d858e720f66283f01acc52712b57f264e207c982d6f1a2e4037b52369f95cc8bc6840c28140ccdf1205ad16d17bf25da599471ccdef1e0eb4e14c9131112b6bb5e24b18ea28f41072f65733e6654040978dd66389d4c8088f6f8eaa42f9a1c2c8e303f2b0b0c4699babc7f005639550921455bf47f013c2fe20bf519bdd1b40ce8b0721e8925738826dea92fd2b3f97b3a487cd559ebb4a0b2166657bbe09e97e84c9676cae74ad130b93314dec5a8a763cf86554b9d8df633d54cb8a5c07e6fbbb6b4acf35d94b76739421f5d34edd8e999da5d1ab4b485aa6b50c9efdf4f215e591a9beed5a67d30f1a75428f4bbeb74435c2d18f81ff32b1d157f5649f65f163e1ae5e7d4bf5a41ca83a5391c35f7365a98ca8267eefd6eeb5a3fa11d6c8f4626c45c3513b2b1c92000206e1bd8be52a0904363a2210c013fdda1a4d75e9f1985bd544b4273f4739bbc7d9a7c2d9d6ff3c6d42d17ffdceac7f3de30b66fb6b1a1e52a4dda2fa71d11e9d181cfd065ec4ac8a9b110365fa88ff03f4e1f98f84907cf2d262cee875ac127855a7c57f788ec1f577f50567e958c25653eb6f6c3bcf29b31c55be61286056690269dd662285f9664d7baa62596658dc5a084a95eb57e9afb25c234a3fe3a7b9f249978747ed33b5e17c4b20e4f714387a4632e7ae2f9d0244a4114316fb9cba029e66c76f3a1f82cdbcb06a273af812b8523d5c095c13a85c21e3849c323a4c7b3c2279f30a820817f93f4379f5360935b56c6b05324f903889f1d9a1af5adb4bb3233fc2d00e4a2e2fd6e3899292940211bce1616d120e41799fc404b5b970d3833e08be3f8f5d82ef3ef30d9c3457b0911cff5f65714cd36b1181aa93d392f36232b51ce8b24cc1bf0ce23127f4889675e4b96f9f872ecb67f0166aa89ed17fe63e9f29ccad49e2f07182cac13d438981127b61c3a6ac1d6b05775e408ca9bb932b07fa1133b288e55d4dd1b70b9862a32ca5492677aa1611e4450d20575d3fef58dca9411731a0c61f226bff3443960e8a66134f0e1b4838b5cd8ecf891263b9dee68b36fdf2a1ffee1c647d6018790b87e44b38a28c30416ac476ba6b46fe13ddb39901c26861350147c2f1fec5a983231e345f54523ef045b5b60e162bdc8493fb04a3d7203c83d24c7f56bcf9d840a638245379cc388997a9f3a308d5234dcf73259730e39ec279d175d50dafd472e92f6c9fedeedacde4e20fb5d788e873f1906508f21a72525ae76f6037cea3ca2a2617882e759efdea28753129fb695400cae478a3bd68ee77b02a6882b81ff4d02f3884a1f2fd0930b8bb868916ea4c5ae97a9e31e97e9d69d423dd7e6fb4228f97211964d78f2bdfcf1ff05523b55faa8b6af6b113bb1a76dfcd0d244c3e397fdd6d2533e9946eaf94ce7d778aea5c8d02f5d44486104da09e265126ddfed32619b5b4e919485f61177dbae663815672aa69459eef07dba3c42bce96c64e49a8c90b82b175c48580412b69aaf10e400a6a0b671535ce891129accb4690720f6b412aa2a51cc44dc7e8471c11bf983f07157343d64789e9f4bfe4ebb6c02860aad9d0393f8d0581461604b02288ecf6ebdd39efa804e71a115ed746bf0c3e55dff6c2b4992aa4642bfc97ca3b8282c709ecf625d35da574e074bb07c52b0d26356237f687e53707b27b66e3d8553c5dfd8e6fc7e223e13cfd3d55f0de39a8074cba4eecea05548f1e1367f77072d1e6d7ac80d36526979c0d11f61478ec989a19192af1247c7aac30e1876cdea3327dd8a8a91a6f15da05f179560cc0010bfdd7eec69b8062f216c4fedeb2fae1712ada202be86672ffa6ac32cf88534806aefbbcd0e1f0b500eb21b1e4832cd6b5a626520a22b3513be3a7eb405fad41ff98a61eb91a825d6e84579ff935dda94a50f5f6772794461bb36a2b65a7348acb1f24524d15d00788f4ae6a794f31b5d4061444db93a1a1c207c909070275cb0b0f151f3c8d41e7f52ccfc86cee729b91d251e49a9ad4d5ae76b0ab5353c414c228002e4070f20ce63d1ed318c3dde979dc995bfa67da25a8b1d928517393adc8258c692e5db5bcf1c51e0df32c79c7ad9997b1c341065d57ae778e739fc5133cfb0def35ae49042382c483431f10e2409965fe91ceaf8c6af25d5a4a0924fd9802ad112d4b0c6d1e0abead00e023ab4e66e6528df884ffff5beae8dc5d21ae0401c1fb398fc0f69ddf75cc2225ac09a8b03966b282f4accf77cbefbe09cf6b0f348493783d0c47c0ea787668b8ea989d8c9b9bf2fea193aa0f227df01f13db7d706aabaa6141dda67dcbe8e64c0ab6e13dca8e98ec05d7e32cb8d93910157ffe7ccf20c68c0865264248f472b2f4830b167a208751c3107006567b94b37fe5abfc137c863fb69923755ff7c865125c53ca3d737217b77cf6dafc02bfce84064a24b56a943af4dfa7efc7ddd873fc80a4b402c558d7629dd60324f653b239b71d8c8f5a655d6baac183ab0e58af2248db46e80415080bef7904f6808b094b1d0876fc9cf418b4e7931d6ec43e225f605b96911cd90f6eeea91c48149ede19cbb39a20353e77fdd88e1e6f52df4ccff395dbad42cf9fb55892abf06be09b1145a4c1c96358d6fe6f580059535b9cac02e8e8dd2dade853e74db264cf8229baf595757b62", 0x2000, &(0x7f0000007280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:52:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002740)={0x16, 0x0, 0x1a, 0x80000001, 0x132}, 0x40) 07:52:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 07:52:53 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 07:52:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1d79f0a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:52:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x4, 0x12, r0, 0x0) 07:52:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) 07:52:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 07:52:53 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x74}, 0x0) fork() syz_io_uring_setup(0x7630, &(0x7f0000003ec0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000003d80), &(0x7f0000003f40)) 07:52:53 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0xd17aff5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 07:52:53 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004d00)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 07:52:53 executing program 5: unshare(0x48040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:52:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000018f80)={0x2020}, 0x2020) 07:52:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000040)) [ 324.521944][T12734] fuse: Bad value for 'fd' [ 324.547023][T12734] fuse: Bad value for 'fd' 07:52:53 executing program 1: syz_io_uring_setup(0x777f, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x7630, &(0x7f0000003ec0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000003d80), &(0x7f0000003f40)) 07:52:53 executing program 4: timer_create(0x2, 0x0, &(0x7f0000001180)) 07:52:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 07:52:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002740)={0x16, 0x0, 0x1a, 0x80000001}, 0x40) 07:52:53 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000600)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 07:52:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000022c0)="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", 0x2000, &(0x7f0000008d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008d00)={0x20}}) 07:52:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f00000017c0)={0x2020}, 0x2020) 07:52:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x7ff}]}) 07:52:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) [ 325.337152][T12740] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 325.517728][T12740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.530482][T12740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.558886][T12740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 325.595803][T12740] syz-executor.5 (12740) used greatest stack depth: 21872 bytes left 07:52:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 07:52:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0x9, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 07:52:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 07:52:54 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 07:52:54 executing program 2: syz_io_uring_setup(0x9c6, &(0x7f0000000200), &(0x7f00003fd000/0xc00000)=nil, &(0x7f0000fa9000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 07:52:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x0, 0x0, 0x0, "97c5d1601ad61c01194bc8fa09098f87cb9a060215a29bc5c471c38056765a8e8f1d3abfa2283e96aa2d5c7fdfd60b4a1f2dee3440b927bcbb9fe1d15f9814186eeb29ab9ccf25e3e9ac5b7010a3d26b"}, 0xd8) 07:52:54 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffff, 0x387000) 07:52:54 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x81, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 07:52:54 executing program 2: fork() read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x7630, &(0x7f0000003ec0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 07:52:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0x7, &(0x7f0000000280)={&(0x7f0000000340)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:smartcard_device_t:s0\x00'}]}, 0x88}}, 0x0) 07:52:54 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x80140, 0x0) 07:52:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7}, 0xc, &(0x7f0000000000)={0x0}}, 0x0) 07:52:54 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 07:52:55 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29}, 0x29) 07:52:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:52:55 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x85000000, &(0x7f0000000800)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 07:52:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$FUSE(r0, 0x0, 0x2) 07:52:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') read$FUSE(r0, 0x0, 0x2) 07:52:55 executing program 3: syz_io_uring_setup(0x171e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r0, 0x0, &(0x7f0000001380)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index=0x2, 0x5, 0x0, 0x0, 0x0, 0x1}, 0xffffff7f) 07:52:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000023c0)) 07:52:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 07:52:55 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_nanosleep(0x9, 0x1, &(0x7f0000000100)={r0}, 0x0) 07:52:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 07:52:55 executing program 5: r0 = socket$isdn_base(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 07:52:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000380)=""/4096, 0x0, 0x1000, 0x0, 0x1}, 0x20) 07:52:55 executing program 0: socket(0xa, 0x0, 0x200) 07:52:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x8c0}, 0x40) 07:52:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:52:55 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 07:52:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) 07:52:55 executing program 0: r0 = socket$isdn_base(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 07:52:55 executing program 4: socket$isdn_base(0xa, 0x3, 0x0) [ 326.913540][T12886] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.956753][T12890] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000340)=0x700) 07:52:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14"], 0x1c}}, 0x0) 07:52:56 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:52:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:52:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002700)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000026c0)={&(0x7f0000001400)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "de2b67bea7180ccd2a23227037e388c970bb4557a7edf75259b517c1483644e63b0619b638d1eb7d5fc94d42a4289a3dcc551b90a27c0878cd72cc814e02f471867b7a29ee3476d4931b1775eaa23873eb95602fc119615a4a10a13731d3de2ea6de763e4f84b56b0c"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "48b8de26d9bb3662edbc6cd7c1e7dd03ec2c7dc24c1a506a346526fbf1fec1890ffd2493b7557db0ca82caf5989b8605ff6a417d5d0e6dbcecc614229b9b1e5c6c7679d9dc"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "a6f2190d91cb4514a9291857c388bd9da7141f77dfd42890534e89625cffc7d353139947c75b6cb2fa2ea965e2ac3395966609fc8e"}, @INET_DIAG_REQ_BYTECODE={0xd7d, 0x1, "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"}]}, 0xec4}}, 0x0) 07:52:56 executing program 5: socket$isdn_base(0x14, 0x5, 0x0) 07:52:56 executing program 4: getgid() openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x440, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) [ 327.607789][T12913] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="b9800000c03500400000665c02f5fbc4237d0923062e35c5e17de74b064000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0c66ed0fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40b], 0x1001}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:56 executing program 3: socket$isdn_base(0xa, 0x3, 0x74) 07:52:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:52:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:52:56 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 07:52:56 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x3c8, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa}, @ss_cap={0xa}]}}) [ 327.843697][T12922] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:52:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffffffffffc7}}, 0x0) [ 327.926382][T12929] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.946139][T12930] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.066814][T12929] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:52:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:52:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 07:52:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x1000000, 0x1000}, 0x20) 07:52:57 executing program 5: r0 = socket$isdn_base(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x320}, 0x0) 07:52:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 328.284553][ T2934] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 328.322933][T12947] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 07:52:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x6}, 0x10) 07:52:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:52:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) [ 328.519594][T12954] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.543477][T12954] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 328.629674][T12961] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 328.735312][ T2934] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.761006][ T2934] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 328.838322][ T2934] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 328.882364][T12973] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.916624][ T2934] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 328.930539][T12973] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 328.953853][ T2934] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 329.135561][ T2934] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.156017][ T2934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.181764][ T2934] usb 5-1: Product: syz [ 329.191862][ T2934] usb 5-1: Manufacturer: syz [ 329.209818][ T2934] usb 5-1: SerialNumber: syz [ 329.504729][ T2934] cdc_ncm 5-1:1.0: bind() failure [ 329.546563][ T2934] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 329.563523][ T2934] cdc_ncm 5-1:1.1: bind() failure [ 329.588667][ T2934] usb 5-1: USB disconnect, device number 2 [ 330.244983][ T2934] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 330.685187][ T2934] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.749676][ T2934] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 330.783365][ T2934] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 330.829587][ T2934] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 330.881357][ T2934] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:52:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000001740), &(0x7f0000000000)=0x98) 07:52:59 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:52:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:52:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:52:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)=']', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 07:52:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 331.014498][ T2934] usb 5-1: string descriptor 0 read error: -71 [ 331.020878][ T2934] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.091526][ T2934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.155525][ T2934] usb 5-1: can't set config #1, error -71 [ 331.169335][T13012] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:00 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) [ 331.198436][ T2934] usb 5-1: USB disconnect, device number 3 [ 331.218352][T13012] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000280)={0x0, 0x6, 0x2, [0x0, 0x0]}, 0xc) 07:53:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:53:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:00 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040), &(0x7f0000000000)=0x4) 07:53:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 07:53:00 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) [ 331.581090][T13043] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000480)="a3", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 07:53:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:00 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), &(0x7f0000000280)=0x8) 07:53:00 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:53:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x5c}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) 07:53:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000180)="ba", 0x1}], 0x1, &(0x7f0000001700)=ANY=[@ANYBLOB="140000008408000007000000020000000200000014"], 0x28}, 0x0) [ 331.962513][T13068] __nla_validate_parse: 1 callbacks suppressed [ 331.962533][T13068] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000100)=ANY=[@ANYBLOB='\t'], &(0x7f00000000c0)=0x28) 07:53:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:53:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) [ 332.111302][T13068] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:01 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) 07:53:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000200), &(0x7f0000000040)=0xb0) 07:53:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x18d, 0x0, 0x0) 07:53:01 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9ff"], 0xd8}], 0x1}, 0x0) [ 332.422648][T13095] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000600), &(0x7f00000006c0)=0x9c) [ 332.465661][T13095] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="140000008408000007000000020000000200000014"], 0x28}, 0x0) 07:53:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 07:53:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000100)="ee", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 07:53:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 07:53:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={r2, 0x79e8}, 0x8) [ 332.778631][T13115] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x4}, 0x10) [ 332.850756][T13115] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200), &(0x7f00000002c0)=0x3) 07:53:01 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 07:53:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 07:53:02 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 07:53:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 07:53:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read$char_usb(r0, 0x0, 0x0) 07:53:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 07:53:02 executing program 4: r0 = open(&(0x7f0000000040)='./file1\x00', 0x1432c2, 0x0) ftruncate(r0, 0x2210004) sendfile(r0, r0, 0x0, 0x2f0fffe) truncate(&(0x7f0000000000)='./file1\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='./file2\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 07:53:02 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x3, 0x4) 07:53:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x964, {{0x10, 0x2}}}, 0x88) 07:53:02 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000380)) 07:53:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0}, 0x0) 07:53:02 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:02 executing program 4: syz_usb_connect(0x0, 0x270, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0xcd, 0xc4, 0x40, 0xb05, 0x4201, 0x76dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x25e, 0x1, 0x3, 0x0, 0x10, 0x2, [{{0x9, 0x4, 0x54, 0x80, 0x8, 0xcc, 0x71, 0x79, 0x0, [], [{{0x9, 0x5, 0x5, 0x0, 0x200, 0x7a, 0x0, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x6}]}}, {{0x9, 0x5, 0x80, 0x0, 0x3ff, 0x5, 0x7f, 0x70}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x5, 0xe, 0x3}}, {{0x9, 0x5, 0xb, 0x10, 0x400, 0x3, 0xf7, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7f, 0x400}, @generic={0xa6, 0x8, "5668644b6f25ef365894a87c5936df99d6ad27225b7a855166900dbfb9d4e94a5ea624deb06c87f4d2d03d473050575df8e6a312f003bac82c95c972b8150a5606e0bebca21eccf00fda26c073a29d2d1549d7345eaed3074837252abca1eff36dee0e6f45f89530c4b322d05fe67473079076e2595107168df83bfa603f3277b953b2f31a420b0f3a0c19b43f83e09c09b5d009e0f1ae9be057c44bf7223ba5acac0dec"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x0, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x7}, @generic={0x78, 0x11, "7f79681adf5c2484a1aeb710dc2e0a8f9f2d9de62d4a17f19cc832aa51b410de8c7244627e88edd22782f4a5f9bc250779b3d111a22512b8ce43c5dbc196bf286bead0112d362951820b306f5e4196cc0f5e7151af036105d235104f82ad3b597310cfd24d39db444321236f62ea549315fb766def18"}]}}, {{0x9, 0x5, 0x1, 0x8, 0x3ff, 0x2, 0xff, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x7}]}}, {{0x9, 0x5, 0xe, 0x4, 0x10, 0x0, 0xc2, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7f, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x98, 0x1000}]}}, {{0x9, 0x5, 0x9, 0x10, 0x8, 0x80, 0x20, 0x6, [@generic={0xbc, 0xf, "b8137366db4a4de10baeb1b978fce8845c5bef7258b11fe2d2359aa18705df03a47a24da55592d4fa79a100522680d6663a23470d6ed51829d690736a2faa27a8d9c226cc9508067a080b5d23aef34b70b1964d124ae0392fb276bc3577c9931acf5134e0c75669ca41494d18d2c4649e05217ccab1216ac29b857500fe714938593507291efad84d25fe0848b2fc806afc9165d5427caabe88296c004be93989948e79db3ddeb8983b5808341eb880abe24e1643df2ac5a381e"}]}}]}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x1, 0x9, 0x3, 0xff, 0x4}, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x9, 0x1, 0x8}]}}) 07:53:02 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x10001}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000900)='/sys/module/ipv6', 0x0, 0x0) 07:53:02 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') fsetxattr$security_capability(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:53:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0}, 0x0) 07:53:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=@delqdisc={0x6c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x6c}}, 0x0) 07:53:03 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 334.138255][ T25] audit: type=1326 audit(1632124383.033:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13175 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff421afd739 code=0x10000 07:53:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 07:53:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8801) 07:53:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) 07:53:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0}, 0x0) [ 334.245116][ T7903] Bluetooth: hci1: command 0x0406 tx timeout [ 334.246262][ T7] Bluetooth: hci0: command 0x0406 tx timeout 07:53:03 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 334.334400][ T1051] usb 5-1: new high-speed USB device number 4 using dummy_hcd 07:53:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5b) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) [ 334.825017][ T1051] usb 5-1: config 3 has an invalid interface number: 84 but max is 0 [ 334.833820][ T1051] usb 5-1: config 3 has no interface number 0 [ 334.858080][ T1051] usb 5-1: config 3 interface 84 altsetting 128 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 334.893601][ T1051] usb 5-1: config 3 interface 84 altsetting 128 has an invalid endpoint with address 0x80, skipping [ 334.913727][ T1051] usb 5-1: config 3 interface 84 altsetting 128 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 334.937370][ T1051] usb 5-1: config 3 interface 84 altsetting 128 has a duplicate endpoint with address 0xC, skipping [ 334.957174][ T1051] usb 5-1: config 3 interface 84 altsetting 128 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 334.977803][ T1051] usb 5-1: config 3 interface 84 has no altsetting 0 [ 335.145411][ T1051] usb 5-1: New USB device found, idVendor=0b05, idProduct=4201, bcdDevice=76.dc [ 335.162526][ T1051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.186606][ T1051] usb 5-1: Product: syz [ 335.195971][ T1051] usb 5-1: Manufacturer: syz [ 335.206570][ T1051] usb 5-1: SerialNumber: syz [ 335.489141][ T1051] usb 5-1: USB disconnect, device number 4 [ 336.274089][ T1265] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 336.724860][ T1265] usb 5-1: config 3 has an invalid interface number: 84 but max is 0 [ 336.733016][ T1265] usb 5-1: config 3 has no interface number 0 [ 336.739735][ T1265] usb 5-1: config 3 interface 84 altsetting 128 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 336.751382][ T1265] usb 5-1: config 3 interface 84 altsetting 128 has an invalid endpoint with address 0x80, skipping [ 336.762621][ T1265] usb 5-1: config 3 interface 84 altsetting 128 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 336.774308][ T1265] usb 5-1: config 3 interface 84 altsetting 128 has a duplicate endpoint with address 0xC, skipping [ 336.787045][ T1265] usb 5-1: config 3 interface 84 altsetting 128 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 336.798580][ T1265] usb 5-1: config 3 interface 84 has no altsetting 0 07:53:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$char_usb(r0, 0x0, 0x0) 07:53:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 07:53:05 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000180)=@v2, 0x14, 0x0) 07:53:05 executing program 1: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000800)="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", 0x2000, 0x9, &(0x7f0000001840)) mq_timedreceive(r1, &(0x7f000001a880)=""/102390, 0x18ff6, 0x2, &(0x7f00000003c0)) 07:53:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) [ 336.966683][ T1265] usb 5-1: New USB device found, idVendor=0b05, idProduct=4201, bcdDevice=76.dc [ 337.005817][ T1265] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.052171][ T1265] usb 5-1: Product: syz [ 337.071069][T13233] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.089791][ T1265] usb 5-1: Manufacturer: syz 07:53:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) [ 337.126194][T13233] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 337.144076][ T1265] usb 5-1: can't set config #3, error -71 07:53:06 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 07:53:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 07:53:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 337.172919][ T1265] usb 5-1: USB disconnect, device number 5 07:53:06 executing program 1: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000800)="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", 0x2000, 0x9, &(0x7f0000001840)) mq_timedreceive(r1, &(0x7f000001a880)=""/102390, 0x18ff6, 0x2, &(0x7f00000003c0)) 07:53:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:06 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) flistxattr(r0, &(0x7f0000001c00)=""/4103, 0x1007) 07:53:06 executing program 4: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), 0x0) 07:53:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 07:53:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') read$char_usb(r0, 0x0, 0x0) 07:53:06 executing program 1: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000800)="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", 0x2000, 0x9, &(0x7f0000001840)) mq_timedreceive(r1, &(0x7f000001a880)=""/102390, 0x18ff6, 0x2, &(0x7f00000003c0)) [ 337.470694][T13256] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.533593][T13256] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 07:53:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xd8}], 0x1}, 0x0) 07:53:06 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xd0000000}) 07:53:06 executing program 1: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000800)="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", 0x2000, 0x9, &(0x7f0000001840)) mq_timedreceive(r1, &(0x7f000001a880)=""/102390, 0x18ff6, 0x2, &(0x7f00000003c0)) [ 337.748202][T13269] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.776630][T13269] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 07:53:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:06 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/10, 0xa) 07:53:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xd8}], 0x1}, 0x0) 07:53:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:53:06 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140), 0x0, 0x0, 0x1) 07:53:07 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 338.091618][T13286] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.114766][T13286] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x16, 0x1, &(0x7f0000000000)="93"}) 07:53:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x400, 0x4) 07:53:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xd8}], 0x1}, 0x0) 07:53:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:53:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) connect$netlink(r1, &(0x7f0000000440)=@proc, 0xc) [ 338.390737][T13301] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:07 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0x8fc0, 0x81, 0x0) [ 338.439078][T13301] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x40002011}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x43, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x80002004}) 07:53:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[], 0xd8}], 0x1}, 0x0) 07:53:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/107, &(0x7f00000010c0)=0x6b) 07:53:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan1\x00') read$FUSE(r0, &(0x7f00000016c0)={0x2020}, 0x2020) 07:53:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) [ 338.730461][T13320] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[], 0xd8}], 0x1}, 0x0) 07:53:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}], 0x4000000000000c6, 0x4000010) [ 338.770953][T13320] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:07 executing program 1: socketpair(0xa, 0x3, 0x1, 0x0) 07:53:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$char_usb(r0, 0x0, 0x0) 07:53:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 07:53:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[], 0xd8}], 0x1}, 0x0) 07:53:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 07:53:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000380), 0x0, 0x0, 0x0) [ 339.128032][T13338] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:08 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000002840)='devices.deny\x00', 0x2, 0x0) [ 339.174127][T13338] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$char_usb(r0, 0x0, 0x0) 07:53:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd8}], 0x1}, 0x0) 07:53:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000200)) 07:53:08 executing program 1: clock_gettime(0x2, &(0x7f00000009c0)) [ 339.373876][ T1054] Bluetooth: hci3: command 0x0406 tx timeout [ 339.381997][ T1054] Bluetooth: hci4: command 0x0406 tx timeout [ 339.427654][ T1054] Bluetooth: hci5: command 0x0406 tx timeout 07:53:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') 07:53:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000280), &(0x7f00000002c0)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) [ 339.514548][T13358] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') read$char_usb(r0, 0x0, 0x0) 07:53:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r0) getpeername$netlink(r2, 0x0, &(0x7f0000000080)) [ 339.577506][T13358] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd8}], 0x1}, 0x0) 07:53:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:08 executing program 5: clock_getres(0x77149ce41368ca03, 0x0) 07:53:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:53:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)) 07:53:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') 07:53:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd8}], 0x1}, 0x0) [ 339.934040][T13376] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.943316][T13376] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:08 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/notes', 0x0, 0x0) 07:53:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 07:53:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:09 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 07:53:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000680)) 07:53:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000"], 0xd8}], 0x1}, 0x0) [ 340.247126][T13393] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:09 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 07:53:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4c0c0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)="1d", 0x1}], 0x1}}], 0x1, 0x0) [ 340.297681][T13393] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:53:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 07:53:09 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x80000001}, 0x8) 07:53:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000"], 0xd8}], 0x1}, 0x0) 07:53:09 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002340)='ns/cgroup\x00') 07:53:09 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x267, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0xec, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x408}}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) 07:53:09 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:53:09 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 07:53:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000"], 0xd8}], 0x1}, 0x0) 07:53:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:09 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 07:53:09 executing program 4: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 07:53:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600"], 0xd8}], 0x1}, 0x0) 07:53:09 executing program 0: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 07:53:10 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x267, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x3, 0x1, 0x0, 0x7, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6d0}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x8, 0x0, 0xc1}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0x8, 0x3f, 0xff, 0x5}, 0x17b, &(0x7f00000000c0)={0x5, 0xf, 0x17b, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x5, 0xf0f, 0x3f, [0xcf, 0xff0030, 0x3f3f]}, @generic={0x88, 0x10, 0xb, "7e1da6d59aa38537a855f65e1726ef63fb2d8a6c161c264e824ed5cf96ee922820d89594ef36f427f9393b61756ddde683fae93104121107da12fad02a1749ad900d430315cf67983277627add2573ae58cf12a3395fcf916b15beef86c5c1d6cb64ca38e3d892256687073db5ed6a588e0538e06901db0559ed0c2af535cffd84cd1433f8"}, @ssp_cap={0x20, 0x10, 0xa, 0x6, 0x5, 0x9, 0x0, 0x37, [0xf0, 0xc000, 0xff6000, 0xff0f, 0xff000f]}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0xff, 0x0, 0x2, 0x1}, @generic={0xab, 0x10, 0xb, "ff287733dac46b87aefc9491baa7e839cef0921de249431d16232a0cc861c1756db9390b9442b19c9dcd001a6e59ae0aeaa90dd0df138f1ddef537ec29c11171c672eee905a2df27282f2aa72896da233c8562c593e7c92e24610b2e1a920b29ac2df4258069bf6c17703caee91e7cc303a9530c346d14dcafcb970ac75ec2b237a0363d014d411e7725ae71e24ce3be2f8f8c6e6e5b01060c8cd8f4e4a1ed7dc4673f4dcab25a3d"}]}, 0x3, [{0xec, &(0x7f0000000600)=ANY=[@ANYBLOB="ec03b5494ea13c6fc5e08422df0abe44689a23ab3f8f20e0ab11a91226cefafd691154d03e2a040f1b3cdc53b6d0d27473b3089692a0bdc7b143e2ee571ec0b208ecbea4efefd2bcfe079481ce3484c46c8e791bcbcac3db0544104cde2ae76fdb51c67690f4161db1b10fccd82d4b6489845e35bd3b8b573b90e279f664d725ddd159e653910003fb787a916254d77eed7654e0844c92078868867cf61b265025ee9bdddd8f153887f1b5f7be1dbdd0486e70b82bbb57ed8c20058f99cee8010100005ab03f052d5a7cba3d4187855c7a2bc1c61978baa566e577568cf10ab91f2dd5557000fdcd6d63000dfdea7048aeb0adf713675a05a9ad958b2f38a5130623d1ed3259d8fb055e0307694ef094d5579d52525153e9841290b6d7a42c97a2cc27e831f112b72fdfc742acffc4ff59caf35c79703bf5b9f463945e55446221e11aa62aa7ff51e30939f5b24a8fb47d78f24fd4875b66fd14add33887285e79bad987f26533847b4c224eb891915dbd85b3cbafa9dac53c5adac2"]}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x408}}, {0xbb, &(0x7f00000003c0)=@string={0xbb, 0x3, "a6255d2d681b52239f67687dae845064e4889e0682c1cbea93e068ba38fa074025d939fdf46bb245fbeff7227b0961a3f2528d37bb4bfd4bd77c6101cda8a236b911b3010ad50029759bf9805870b5f36be3743a509ca9085f97d90016542298dc0090eca4ea955da1362e83cd599a2708be2a5f49783a8104294c83dbd0c569f374a3fc84d27360eee3df01b90c5e483a098405b3558bd1302d0e62847a4b7d3f41ac816797e1ae4b1ac927c56f03fbc1eec4551169d9a30e"}}]}) 07:53:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600"], 0xd8}], 0x1}, 0x0) [ 341.123838][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:53:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000700), &(0x7f0000000740)=0x14) [ 341.484477][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.513983][ T1051] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 341.754637][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 341.884581][ T1051] usb 2-1: config 1 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 341.897822][ T7] usb 4-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.40 [ 341.913693][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.921727][ T7] usb 4-1: Manufacturer: Ј [ 341.929215][ T1051] usb 2-1: config 1 interface 0 has no altsetting 0 [ 341.937476][ T7] usb 4-1: SerialNumber: syz [ 341.986368][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 342.094519][ T1051] usb 2-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.40 [ 342.114464][ T1051] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.122505][ T1051] usb 2-1: Product: â–¦âµá­¨â’枟絨蒮æ‘裤ڞ솂멨器䀇ﴹ毴䖲⋷ॻê¡å‹²ãžä®»ä¯½ç³—Å¡ê£ãš¢á†¹Æ³í”Šâ¤€é­µèƒ¹ç˜ïŽµî«ã©´é±à¢©éŸÃ™å–頢Üî²îª¤å¶•ãš¡èŒ®å§âžšë¸ˆå¼ªç¡‰è„ºâ¤„èŒíƒ›æ§…瓳ﲣ튄æ³î®ÇŸà²¹ä¡žà¤ºÖ„喳톋ⴰ戎窄絋䄿膬é§ê»¡á©‹âŸ‰æ¿…ffiî»å—„æ¤‘ê™ [ 342.222676][ T1051] usb 2-1: Manufacturer: Ј [ 342.236714][ T1051] usb 2-1: SerialNumber: syz [ 342.264281][ T8046] usb 4-1: USB disconnect, device number 2 [ 342.703734][ T1051] usbhid 2-1:1.0: can't add hid device: -71 [ 342.709943][ T1051] usbhid: probe of 2-1:1.0 failed with error -71 [ 342.736498][ T1051] usb 2-1: USB disconnect, device number 3 [ 342.963616][ T8046] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 343.304417][ T1051] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 343.324534][ T8046] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 343.573676][ T8046] usb 4-1: language id specifier not provided by device, defaulting to English [ 343.664583][ T1051] usb 2-1: config 1 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 343.678988][ T1051] usb 2-1: config 1 interface 0 has no altsetting 0 [ 343.694442][ T8046] usb 4-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.40 [ 343.705163][ T8046] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.713325][ T8046] usb 4-1: Manufacturer: Ј [ 343.718515][ T8046] usb 4-1: SerialNumber: syz 07:53:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8, 0x0, &(0x7f00000006c0)) 07:53:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:53:12 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x202200, 0x0) 07:53:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600"], 0xd8}], 0x1}, 0x0) 07:53:12 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) [ 343.784877][ T8046] usb 4-1: can't set config #1, error -71 [ 343.811947][ T8046] usb 4-1: USB disconnect, device number 3 [ 343.845306][ T1051] usb 2-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.40 [ 343.873256][ T1051] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:53:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1b, 0x0, &(0x7f00000006c0)) 07:53:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 343.912499][ T1051] usb 2-1: Product: â–¦âµá­¨â’枟絨蒮æ‘裤ڞ솂멨器䀇ﴹ毴䖲⋷ॻê¡å‹²ãžä®»ä¯½ç³—Å¡ê£ãš¢á†¹Æ³í”Šâ¤€é­µèƒ¹ç˜ïŽµî«ã©´é±à¢©éŸÃ™å–頢Üî²îª¤å¶•ãš¡èŒ®å§âžšë¸ˆå¼ªç¡‰è„ºâ¤„èŒíƒ›æ§…瓳ﲣ튄æ³î®ÇŸà²¹ä¡žà¤ºÖ„喳톋ⴰ戎窄絋䄿膬é§ê»¡á©‹âŸ‰æ¿…ffiî»å—„æ¤‘ê™ 07:53:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x7, 0x2, {0xb, @pix_mp}}) 07:53:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9"], 0xd8}], 0x1}, 0x0) [ 344.052075][ T1051] usb 2-1: Manufacturer: Ј [ 344.082668][ T1051] usb 2-1: SerialNumber: syz 07:53:13 executing program 1: io_setup(0x6eb, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 07:53:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') pselect6(0x40, &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x77359400}, 0x0) 07:53:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:53:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6d, &(0x7f0000000440), &(0x7f0000000480)=0xc) [ 344.200712][T13505] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.233784][ T1051] usb 2-1: can't set config #1, error -71 [ 344.251141][ T1051] usb 2-1: USB disconnect, device number 4 07:53:13 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ff2c86c"}}) 07:53:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9"], 0xd8}], 0x1}, 0x0) 07:53:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 07:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:53:13 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) [ 344.496069][T13523] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 07:53:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80284504, &(0x7f0000000100)=""/73) 07:53:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="d80000002600f9"], 0xd8}], 0x1}, 0x0) 07:53:13 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x101002, 0x0) write$proc_mixer(r0, 0x0, 0x0) 07:53:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:53:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x76, 0x0, &(0x7f0000000480)) 07:53:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x100}) 07:53:13 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) [ 344.789542][T13536] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 07:53:13 executing program 2: socketpair(0x3, 0x0, 0x200, &(0x7f00000007c0)) 07:53:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:53:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, 0x0, &(0x7f00000006c0)) 07:53:13 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x10) 07:53:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x83, 0x0, &(0x7f0000000480)) 07:53:14 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ed80), 0x48042, 0x0) 07:53:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180), 0x0) 07:53:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 07:53:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000180)="2313b8", 0x3}, {0x0}, {0x0}, {&(0x7f0000000500)='[', 0x1}], 0x4}, 0x0) 07:53:14 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 07:53:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:14 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xb, @vbi}}) 07:53:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180), 0x0) 07:53:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b683dbff"}, 0x0, 0x0, @userptr}) 07:53:14 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, r0, 0x0) 07:53:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:14 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f00000000c0)={0x2c, 0x0, &(0x7f0000000040)=[@dead_binder_done, @increfs_done, @dead_binder_done], 0x0, 0x0, 0x0}) 07:53:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180), 0x0) 07:53:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) [ 345.831562][T13593] binder: 13588:13593 ioctl 40086602 200000c0 returned -22 07:53:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c651d940"}, 0x0, 0x0, @userptr}) 07:53:14 executing program 4: semop(0x0, &(0x7f00000002c0)=[{0x0, 0x43f2, 0x1000}, {}, {}], 0x3) 07:53:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@caif=@dbg, 0xffffffffffffff5b, &(0x7f0000002280)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/113, 0x71}, {&(0x7f0000000100)=""/93, 0x5d}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x5, &(0x7f0000002300)=""/141, 0x8d}, 0x0) 07:53:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 07:53:14 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000340)={0x1}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 07:53:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 07:53:15 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x41000028) 07:53:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:15 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x39d, 0x0) read$FUSE(r0, 0x0, 0x0) 07:53:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 07:53:15 executing program 1: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x3400) 07:53:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x76, 0x1, 0x0, "b774e1546a612b3a58570606a5e85e59ed7a5f7cbbedcc41e8a7977ee2c5dd63"}) 07:53:15 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') 07:53:15 executing program 2: pselect6(0x40, &(0x7f0000004a40), 0x0, &(0x7f0000004ac0)={0x1f}, 0x0, &(0x7f0000004bc0)={&(0x7f0000004b80), 0x8}) 07:53:15 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100), 0x250c41, 0x0) 07:53:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 07:53:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 07:53:15 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca981ba3"}}) 07:53:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:53:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) 07:53:15 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080), 0x10) 07:53:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 346.881741][T13643] sctp: [Deprecated]: syz-executor.5 (pid 13643) Use of int in max_burst socket option. [ 346.881741][T13643] Use struct sctp_assoc_value instead 07:53:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7ea10bb3"}, 0x0, 0x0, @fd}) 07:53:15 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 07:53:15 executing program 1: socketpair(0x11, 0xa, 0x8, &(0x7f0000000040)) 07:53:15 executing program 5: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0x0, 0xd8ab80aaca08a0f5) 07:53:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 07:53:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @vbi}) 07:53:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0x2, @in6=@mcast2}}, 0xe8) 07:53:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 07:53:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, 0x0, &(0x7f00000006c0)) 07:53:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x400, 0x10000}, 0x10) 07:53:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 07:53:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:53:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') pselect6(0x40, &(0x7f0000000180), &(0x7f0000000340)={0x1}, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x77359400}, 0x0) 07:53:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e91c7e6e1816769, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:53:16 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x6, @vbi}}) 07:53:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)) 07:53:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35", 0x17}], 0x1}, 0x0) 07:53:16 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 07:53:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x10, &(0x7f0000001080)=[@in]}, &(0x7f0000001180)=0x10) 07:53:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35", 0x17}], 0x1}, 0x0) [ 347.750026][T13682] binder: 13677:13682 ioctl c0306201 0 returned -14 [ 347.788848][T13682] binder: 13677:13682 ioctl c0306201 0 returned -14 07:53:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 07:53:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40284504, 0x0) 07:53:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x40}}, 0x0) 07:53:16 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0xff, &(0x7f00000002c0)={[0x3]}, 0x8) 07:53:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35", 0x17}], 0x1}, 0x0) 07:53:16 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0xb, 0x0, 0x0) 07:53:17 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40406300}], 0x0, 0x0, 0x0}) 07:53:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0xffffffffffffff54}, 0x14}}, 0x0) 07:53:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, 0x0, &(0x7f00000006c0)) 07:53:17 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) 07:53:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e", 0x23}], 0x1}, 0x0) 07:53:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 07:53:17 executing program 2: io_setup(0x80000001, &(0x7f0000000740)) 07:53:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xe, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7ea10bb3"}, 0x0, 0x0, @fd}) 07:53:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 07:53:17 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x43, 0x0, 0x0) 07:53:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e", 0x23}], 0x1}, 0x0) 07:53:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x3}) 07:53:17 executing program 5: syz_open_dev$dri(&(0x7f0000000180), 0x6, 0x200000) 07:53:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100), 0xe5c3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)) 07:53:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x23, 0x0, &(0x7f00000006c0)) 07:53:17 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x40000) 07:53:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e", 0x23}], 0x1}, 0x0) 07:53:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 07:53:17 executing program 5: getresuid(&(0x7f0000001600), 0x0, 0x0) 07:53:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x1, {0xb, @raw_data="59a94329ace8628a694e9880636a05d092124d67ea072cbf609b1460c55e252723e76f1a25097913129abf42d11efd72a1d80e30c8b5ec96edebc22e77df8bb28c552f7d0a53946b8dcc95535e761635299291054e9fc02eaaebd8ca958f66967d810a6ae61be932029ce6e5dc548e547dee3abaa75fcfcd2503ba73ee2585b66fd5e3964a2d97b5984816e4b0db43c79ec55acfcad0adb2474ce08f43cd6612a449e56c3c2b9b3f01094a0ca6eb64fff79eb9c3e67c88012fd35b3c7b64271d7720c7dbee095aa2"}}) 07:53:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:53:17 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)) 07:53:18 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 07:53:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025", 0x29}], 0x1}, 0x0) 07:53:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x80805659, 0x0) 07:53:18 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000080)) 07:53:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000180)="2313b839b00f90e2da04805bb252a084c76c59adbf19d84ad89126e36b614d72f07b58ae0e74d21ad29b7bd203cd5b3ba6ad544f99aeb96c9072a03474a0fb2494aa3d5ae604332a1e5e82a7e48d6ad065902e5901", 0x55}, {&(0x7f0000000080)="fd9af8a0", 0x4}, {&(0x7f0000000300)="7671af28d6487e5b71", 0x9}, {&(0x7f00000003c0)="19b7", 0x2}], 0x4, &(0x7f0000000b80)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 07:53:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x82, 0x0, &(0x7f0000000480)) 07:53:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025", 0x29}], 0x1}, 0x0) 07:53:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, 0x0, 0x0) 07:53:18 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ed80), 0x0, 0x0) fcntl$getown(r0, 0x9) 07:53:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6c, 0x0, &(0x7f00000006c0)) 07:53:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40046304}], 0x0, 0x0, 0x0}) 07:53:18 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x31, 0x0, 0x0) 07:53:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f00000006c0)) 07:53:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025", 0x29}], 0x1}, 0x0) 07:53:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) [ 349.701872][T13781] binder: 13779:13781 unknown command 0 [ 349.739450][T13781] binder: 13779:13781 ioctl c0306201 200000c0 returned -22 07:53:18 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000004ac0), &(0x7f0000004b40), &(0x7f0000004bc0)={&(0x7f0000004b80)={[0x401]}, 0x8}) 07:53:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)) 07:53:18 executing program 2: clock_gettime(0x0, &(0x7f0000004b00)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000004a80), &(0x7f0000004ac0), &(0x7f0000004b40)={0x0, r0+10000000}, &(0x7f0000004bc0)={&(0x7f0000004b80), 0x8}) 07:53:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00", 0x2c}], 0x1}, 0x0) 07:53:18 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) 07:53:18 executing program 1: socket$inet6(0xa, 0x6, 0x7) 07:53:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:53:19 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3e}, 0x18) 07:53:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00", 0x2c}], 0x1}, 0x0) 07:53:19 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 07:53:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1c, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:19 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:53:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000080)="fd", 0x1}, {&(0x7f0000000300)='v', 0x1}], 0x2}, 0x0) 07:53:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00", 0x2c}], 0x1}, 0x0) 07:53:19 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x8e901) 07:53:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:53:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, 0x0, &(0x7f00000006c0)) 07:53:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1", 0x2d}], 0x1}, 0x0) 07:53:19 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00') 07:53:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{}, {0x3f}]}) 07:53:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000200)=0x2) 07:53:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7ea10bb3"}, 0x0, 0x0, @fd}) 07:53:20 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84, 0x0) 07:53:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:53:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1", 0x2d}], 0x1}, 0x0) 07:53:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@deltclass={0x24}, 0x24}}, 0x0) 07:53:20 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x5452, 0x0) 07:53:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000180)="2313b839b00f90e2da04805bb252a084c76c59adbf19d84ad89126e36b614d72f07b58ae0e74d21ad29b7bd203cd5b3ba6ad544f99aeb96c9072a03474a0fb2494aa3d5ae604332a1e5e82a7e48d6ad065902e5901", 0x55}, {&(0x7f0000000080)="fd9af8a0", 0x4}, {&(0x7f0000000300)="7671af28d6487e", 0x7}, {&(0x7f00000003c0)="19b7702c745b65d1b1b84ccf406cbdf0d61760dde3d7", 0x16}], 0x4, &(0x7f0000000b80)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 07:53:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 07:53:20 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x290200, 0x0) 07:53:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1", 0x2d}], 0x1}, 0x0) 07:53:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f00000000c0)={0x18, 0x0, &(0x7f0000000040)=[@dead_binder_done, @dead_binder_done], 0x0, 0x0, 0x0}) 07:53:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 07:53:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000300)=0x9, 0x4) 07:53:20 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 07:53:20 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000140), 0x18) [ 351.886289][T13874] binder: 13867:13874 ioctl 40086602 200000c0 returned -22 07:53:20 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_io_uring_setup(0x1283, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:53:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086303}], 0x0, 0x0, 0x0}) 07:53:20 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ef80), 0x200000, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 07:53:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x5, @vbi}}) 07:53:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000180)="2313b8", 0x3}, {&(0x7f0000000080)="fd", 0x1}, {0x0}, {&(0x7f0000000500)='[', 0x1}], 0x4}, 0x0) 07:53:21 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x6}) 07:53:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:21 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x230040, 0x0) 07:53:21 executing program 1: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 07:53:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000040)=[@dead_binder_done, @exit_looper={0x6313}], 0x0, 0x0, 0x0}) 07:53:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6c, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80084504, 0x0) 07:53:21 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 352.491866][T13900] binder: 13896:13900 unknown command 25363 [ 352.523885][T13900] binder: 13896:13900 ioctl c0306201 200000c0 returned -22 07:53:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:21 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) 07:53:21 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) 07:53:21 executing program 5: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:53:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40044581, 0x0) 07:53:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x0, 0x7fff]) 07:53:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:21 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ed80), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 07:53:21 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000000c0)={0x1, 0x0, 0x0}) 07:53:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:53:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "069d048e"}, 0x0, 0x0, @fd}) 07:53:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 07:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:53:22 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x4e, 0x0, 0x0) 07:53:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000300)="7671af28", 0x4}], 0x1}, 0x0) 07:53:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000003400)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:53:22 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='pagemap\x00') 07:53:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 07:53:22 executing program 5: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x5c00) 07:53:22 executing program 2: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x3f) 07:53:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8920, &(0x7f0000000080)) 07:53:22 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x4c000, 0x0) 07:53:22 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "1ae47e0c66aba76fa3a0423c75a77be7a03d2c"}) 07:53:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x919cd503e2c63a26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:53:22 executing program 2: open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:53:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x8040450a, &(0x7f0000000100)=""/73) 07:53:22 executing program 3: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) 07:53:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000180)='#', 0x1}, {&(0x7f0000000300)='v', 0x1}, {&(0x7f00000003c0)="19", 0x1}], 0x3}, 0x0) 07:53:22 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 07:53:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done], 0x0, 0x0, 0x0}) 07:53:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:53:23 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ed80), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:53:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 07:53:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001180)=""/4090) 07:53:23 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) 07:53:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x1c, 0x0, &(0x7f0000000080)=[@free_buffer, @acquire={0x40046305, 0x2}, @enter_looper, @exit_looper], 0x0, 0x0, 0x0}) 07:53:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40284504, &(0x7f0000000100)=""/73) 07:53:23 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 07:53:23 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f00000002c0), 0x8) 07:53:23 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)) fork() 07:53:23 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000980), 0x32d41, 0x0) 07:53:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)="fd9af8a0", 0x4}, {&(0x7f0000000300)="7671af28d6487e", 0x7}, {&(0x7f0000000500)="5b2655b20cded777df", 0x9}], 0x4}, 0x0) 07:53:23 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) io_destroy(r0) 07:53:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:53:23 executing program 5: r0 = epoll_create1(0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 07:53:23 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)={0x0}) 07:53:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 07:53:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d35b2e1a"}, 0x0, 0x0, @planes=0x0}) 07:53:23 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) 07:53:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:53:23 executing program 5: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 07:53:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x5, 0x0, 0x0) 07:53:23 executing program 2: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4099, 0x1003}, {&(0x7f0000001040)=""/117, 0x75}, {&(0x7f00000010c0)=""/49, 0x31}, {&(0x7f0000001100)=""/78, 0x4e}, {&(0x7f0000001180)=""/190, 0xbe}], 0x5, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/149, 0x95}, {&(0x7f0000001380)=""/11, 0xffffffffffffff2c}], 0x2, 0x0) 07:53:24 executing program 5: socketpair(0x2b, 0x1, 0x80000000, &(0x7f0000000140)) 07:53:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7a, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:53:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, 0x0, &(0x7f00000006c0)) 07:53:24 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)) 07:53:24 executing program 5: socket(0x1e, 0x0, 0x80) 07:53:24 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ef80), 0x200000, 0x0) 07:53:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)) 07:53:24 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x111000, 0x0) 07:53:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 07:53:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001640)={0x0, 0xfffffffe}, 0x8) 07:53:24 executing program 1: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='#!\x00', 0xfffffffffffffffe) 07:53:24 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 07:53:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc020660b, 0x0) 07:53:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80104592, 0x0) 07:53:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x3, 0x0) 07:53:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x20, &(0x7f0000001080)=[@in={0x2, 0x4e20, @local}, @in]}, &(0x7f0000001180)=0x10) 07:53:25 executing program 5: r0 = syz_io_uring_setup(0x4bef, &(0x7f00000003c0), &(0x7f0000b82000/0x2000)=nil, &(0x7f0000c30000/0xa000)=nil, &(0x7f0000000440), &(0x7f0000000480)) mmap$IORING_OFF_SQ_RING(&(0x7f000098e000/0x2000)=nil, 0x2000, 0x0, 0x20013, r0, 0x0) 07:53:25 executing program 1: socket(0x0, 0x86a8d9fa7c2da49, 0x0) 07:53:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xc, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x38}}, 0x0) 07:53:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8949, &(0x7f0000000080)) 07:53:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/72) 07:53:25 executing program 0: clock_gettime(0x6, &(0x7f0000004e80)) 07:53:25 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f00000000c0)={0x20, 0x0, &(0x7f0000000040)=[@dead_binder_done, @increfs_done], 0x0, 0x0, 0x0}) 07:53:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done], 0x0, 0x0, 0x0}) 07:53:25 executing program 4: unlink(0xfffffffffffffffd) 07:53:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, 0x0, &(0x7f00000006c0)) 07:53:25 executing program 0: r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, 0x0) 07:53:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x40}}, 0x0) [ 356.690608][T14089] binder: 14086:14089 ioctl 40086602 200000c0 returned -22 07:53:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0d05605, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @vbi}}) 07:53:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x73, 0x0, &(0x7f0000000480)) 07:53:25 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 07:53:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)="fd", 0x1}, {0x0}, {&(0x7f0000000500)='[', 0x1}], 0x4}, 0x0) [ 356.837003][T14097] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 07:53:25 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x20040}, 0x18) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 07:53:25 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7}, 0x7) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) 07:53:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8991, &(0x7f0000000080)) 07:53:26 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x1, 0x2) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 07:53:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000180)="2313b839b00f90e2da04805bb252a084c76c59adbf19d84ad89126e36b614d72f07b58ae0e74d21ad29b7bd203cd5b3ba6ad544f99aeb96c9072a03474a0fb2494aa3d5ae604332a1e5e82a7e48d6ad065902e5901", 0x55}, {&(0x7f0000000080)="fd9af8a0", 0x4}, {&(0x7f0000000300)="7671af28d6487e", 0x7}, {&(0x7f00000003c0)="19b7702c745b", 0x6}], 0x4, &(0x7f0000000b80)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 07:53:26 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x52424752, 0x0, @stepwise}) 07:53:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, 0x0, &(0x7f00000006c0)) 07:53:26 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 07:53:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:26 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, 0x0) 07:53:26 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 07:53:26 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4140, 0x0) 07:53:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:53:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/73) 07:53:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:53:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x24, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0xc) 07:53:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404508, 0x0) 07:53:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') pselect6(0x40, &(0x7f0000000180), &(0x7f0000000340)={0x1}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={[0x7]}, 0x8}) 07:53:26 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 07:53:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca1611bf"}}) 07:53:26 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba351c73"}, 0x0, 0x0, @userptr}) 07:53:26 executing program 1: r0 = gettid() r1 = gettid() r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) 07:53:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'b#IR'}, 0x0, 0x0, @userptr}) 07:53:27 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x2, 0x0, 0x0) 07:53:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000300)='vq', 0x2}], 0x3}, 0x0) 07:53:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 07:53:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 07:53:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ef80), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 07:53:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000006c0)=0x9c) 07:53:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000100)="a1"}) 07:53:27 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, 0x0) 07:53:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002740)) 07:53:27 executing program 5: clock_gettime(0x0, &(0x7f0000004b00)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000004a80), &(0x7f0000004ac0), &(0x7f0000004b40)={0x0, r0+10000000}, 0x0) 07:53:27 executing program 2: syz_open_dev$cec(&(0x7f0000000080), 0x2, 0x2) syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) 07:53:27 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0xc8301) 07:53:27 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 07:53:27 executing program 4: io_setup(0x20, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:53:27 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) 07:53:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f00000002c0)=[@register_looper], 0x1, 0x0, &(0x7f0000000300)="e2"}) 07:53:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, 0x0, &(0x7f00000006c0)) 07:53:27 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000ed80), 0x0, 0x0) 07:53:28 executing program 4: clock_gettime(0x3, &(0x7f0000004e80)) [ 359.073768][T14204] binder: 14200:14204 ioctl 541b 0 returned -22 07:53:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3}, {}]}) 07:53:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x19, 0x0, &(0x7f00000006c0)) 07:53:28 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 07:53:28 executing program 3: socket(0x28, 0x0, 0xfff) 07:53:28 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0xffffff7f) 07:53:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x40049409, 0x0) 07:53:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9047bf04"}, 0x0, 0x0, @planes=0x0}) 07:53:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') [ 359.913466][T14204] binder: 14200:14204 ioctl 541b 0 returned -22 07:53:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, 0x0, &(0x7f00000006c0)) 07:53:28 executing program 4: clock_gettime(0x0, &(0x7f0000004b00)={0x0, 0x0}) pselect6(0x40, &(0x7f0000004a40), 0x0, &(0x7f0000004ac0)={0x1f}, &(0x7f0000004b40)={0x0, r0+10000000}, 0x0) 07:53:28 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00'}) 07:53:28 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x180) 07:53:28 executing program 0: syz_io_uring_setup(0x3ca, &(0x7f00000001c0)={0x0, 0x0, 0x16}, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:53:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 07:53:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000740)) 07:53:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x3ed, 0x0, 0x0, 0x0, '\r'}, 0x14}}, 0x0) 07:53:29 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000001c0)) 07:53:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0}}], 0x1, 0x0, 0x0) 07:53:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 07:53:29 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, r0, 0x0) 07:53:29 executing program 5: semget(0x1, 0x394c57c10fc23f71, 0x0) 07:53:29 executing program 4: r0 = syz_io_uring_setup(0x2f56, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 07:53:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36b8976c"}, 0x0, 0x0, @fd}) 07:53:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 07:53:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1f, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x4, 0x1, 0x1}) 07:53:29 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0xa02) 07:53:29 executing program 5: r0 = io_uring_setup(0x7fcc, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 07:53:29 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40), &(0x7f0000004bc0)={&(0x7f0000004b80)={[0x401]}, 0x8}) 07:53:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80084503, 0x0) 07:53:29 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xff}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 07:53:29 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 07:53:30 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) 07:53:30 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x1a, 0x1, 0x7, 0x1, 0x3, 0x9}}]}}]}}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfd, &(0x7f0000000500)=@string={0xfd, 0x3, "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"}}]}) 07:53:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1f, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x4, 0x1, 0x1}) 07:53:30 executing program 3: clock_gettime(0x38845662fb6d2de3, 0x0) 07:53:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, &(0x7f00000006c0)) 07:53:30 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f00000000c0)) 07:53:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x70, 0x0, &(0x7f0000000480)) 07:53:30 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 07:53:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x15, 0x0, &(0x7f00000006c0)) 07:53:30 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:53:30 executing program 1: r0 = io_uring_setup(0x69a5, &(0x7f0000000280)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 361.676403][ T7903] usb 6-1: new high-speed USB device number 2 using dummy_hcd 07:53:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 07:53:30 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 361.962543][ T7903] usb 6-1: Using ep0 maxpacket: 16 [ 362.163414][ T7903] usb 6-1: unable to get BOS descriptor or descriptor too short [ 362.243414][ T7903] usb 6-1: config 1 interface 0 altsetting 26 endpoint 0x1 has invalid wMaxPacketSize 0 [ 362.258737][ T7903] usb 6-1: config 1 interface 0 altsetting 26 bulk endpoint 0x1 has invalid maxpacket 0 [ 362.278905][ T7903] usb 6-1: config 1 interface 0 has no altsetting 0 [ 362.463420][ T7903] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 362.472660][ T7903] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.481190][ T7903] usb 6-1: Product: syz [ 362.488032][ T7903] usb 6-1: Manufacturer: syz [ 362.494746][ T7903] usb 6-1: SerialNumber: syz [ 362.810848][ T7903] usb 6-1: USB disconnect, device number 2 [ 363.542461][ T2934] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 363.822419][ T2934] usb 6-1: Using ep0 maxpacket: 16 [ 363.992523][ T2934] usb 6-1: unable to get BOS descriptor or descriptor too short [ 364.102410][ T2934] usb 6-1: config 1 interface 0 altsetting 26 endpoint 0x1 has invalid wMaxPacketSize 0 [ 364.115130][ T2934] usb 6-1: config 1 interface 0 altsetting 26 bulk endpoint 0x1 has invalid maxpacket 0 [ 364.126769][ T2934] usb 6-1: config 1 interface 0 has no altsetting 0 07:53:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f00000000c0)={0x2c, 0x0, &(0x7f0000000040)=[@dead_binder_done, @increfs_done, @dead_binder_done], 0x0, 0x0, 0x0}) 07:53:33 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) 07:53:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 07:53:33 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/105, 0x69}], 0x1, 0x0, 0x0) 07:53:33 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x5, @sliced}) 07:53:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000034fddf"], 0x50}}, 0x0) [ 364.272327][ C1] raw-gadget gadget: ignoring, device is not running [ 364.326634][ T2934] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 364.352010][ T2934] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.405799][ T2934] usb 6-1: Product: syz [ 364.432183][ T2934] usb 6-1: Manufacturer: syz 07:53:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 07:53:33 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:53:33 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={0x0}}, 0x0) [ 364.481538][T14346] binder: 14341:14346 ioctl 401c5820 200000c0 returned -22 [ 364.490082][ T2934] usb 6-1: can't set config #1, error -71 [ 364.511973][ T2934] usb 6-1: USB disconnect, device number 3 07:53:33 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:53:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x8, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp, @generic, @func, @jmp, @generic, @map], &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:33 executing program 5: syz_io_uring_setup(0x3b7f, &(0x7f0000000200)={0x0, 0x0, 0x10, 0x3, 0x21a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) fork() 07:53:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x1, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:33 executing program 0: pselect6(0x40, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x5}, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 07:53:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x200440d1) 07:53:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 07:53:33 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x4b8201, 0x0) 07:53:33 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d5", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/210, 0xd2) 07:53:33 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f000000a140), 0x40) [ 364.962497][ T1051] Bluetooth: hci2: command 0x0406 tx timeout 07:53:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894b, 0x0) 07:53:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000140)=@raw=[@call], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x260bb}, 0x78) 07:53:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000400)) 07:53:34 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "63c0fafb05d5b7ba703f87f29905de1828db85aaf780563ed985f21c9d6f265d24dc4359077d339125d7e7ac72ad2c4aa04404709f633dcdf7672689948925b6"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 07:53:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5}, 0x40) 07:53:34 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000100), 0x0) 07:53:34 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff}) 07:53:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x40002120, 0x0) 07:53:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x10000, 0x8a, &(0x7f00000000c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, 0x0) 07:53:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000a00)={'sit0\x00', 0x0}) 07:53:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 07:53:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1276) 07:53:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99fedc6dd7fa72dd21cd23387f9c12bb840da3e5aabcc97273376dcfc0d0498c0d5a3ae85293597243cbc68526c73689324cc63339241b30b64c1f44f430f9f9", "07be65ffec7c2064b9a22a29896d433dd00ec92870718ff22336d191ad4a0207d992ec781b56219b19b96a8d4bc5e32ca4d09e2038f221b90fc0918183286c6c", "5db18c1c9b0fdace4bb3e1a467e945e6fcf9b865874320f825c4517a12808870"}) 07:53:34 executing program 4: r0 = syz_io_uring_setup(0x3975, &(0x7f0000000140), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x3975, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:53:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) 07:53:34 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x5}, 0x0, 0x0, 0x0) 07:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8919, &(0x7f0000000400)) 07:53:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f00000000c0)) 07:53:34 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'crc32c-intel\x00'}}, 0x0, 0x0) 07:53:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 07:53:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2, 0x0, 0x700}}) 07:53:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 07:53:34 executing program 1: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000d40)) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 07:53:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 07:53:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000400)) 07:53:35 executing program 4: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:53:35 executing program 3: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 07:53:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000400)) 07:53:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000400)) 07:53:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000400)) 07:53:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000010279"], 0x28}}, 0x0) 07:53:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="90000000060105"], 0x90}}, 0x0) 07:53:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000400)) 07:53:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 366.480691][T14455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.549475][T14460] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 07:53:35 executing program 0: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[0x0]) 07:53:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 07:53:35 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/248) 07:53:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:35 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x32, 0xffffffffffffffff, 0x8000000) 07:53:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 07:53:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:53:37 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1c) fcntl$setstatus(r0, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x87ffffc) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r1, 0x0) 07:53:37 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4064030, 0xffffffffffffffff, 0x8000000) 07:53:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081272, &(0x7f0000000040)) 07:53:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000400)) 07:53:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1406}, 0x40) 07:53:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) 07:53:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1268) [ 368.832867][ T25] audit: type=1800 audit(1632124417.735:4): pid=14498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14793 res=0 errno=0 07:53:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x9a}]}) [ 368.941170][ T25] audit: type=1800 audit(1632124417.805:5): pid=14506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14793 res=0 errno=0 07:53:37 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x228040, 0x0) 07:53:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)="d7", 0x1}], 0x1}, 0x0) 07:53:37 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 07:53:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 07:53:38 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb91d}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 07:53:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, 0x700}}) 07:53:38 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24381, 0x0) 07:53:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000a140)={0x1b}, 0x63) 07:53:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000400)) 07:53:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000400)) 07:53:38 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000200)) 07:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 07:53:38 executing program 2: r0 = syz_io_uring_setup(0x3975, &(0x7f0000000140), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x3975, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x21a}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:53:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x1001, 0x0, 0x0, "07ef30dda104e771947e72247e66b012", "8cfb72efe44918d23315f8765ea3b486aa815ae3a6e37012f838c89201b49edd549f02cf085d2919dc8160c77931a4de9df35b7b11a194079b30428e6d280bd992218d3a70331e454686b7c3ba8d22ea9c9249063d240d6eafb58be1e57975b2fc06c6fbbcffa25afb3f915b4da30a92e05ebb76a5395cfdd893227e013a5377d5cbae0fa15d9aba787684362a4ac31b1d775c44810ed626b5d310c0bac037b10e136d9a233a8c0dad0540099852556e2e64ebc9d018c822362424691c308b1c98f097b21d5fd90add704490f30948fca818fa2ed6e6095718ac15a79997c99d506c230a1d1d1fb0cb6e444155851ae08a2a276e2f4320c6fbada53462a7f480fd56d428c2ac1697efd20b2f89c9f5cfe8658661402b55b2a1277155a43ff1efca859bfae9aa43e1867fdf500162a91af9a926eff08deb48f431c18cd1fb322f8c6b003174d4d5963e0efe87f205216f3575dd5ea50d9443d589c3f4fee59e6ac1ba89ec7ae39cf095c796be3f6bed63ea3f549ba5f06a3b75f144aec090265802e62d9a59b59e3e38c9d3861614abf304c7b5d6b88a1e9dc79a9d5303318833286684870a7a23b72b0cafe441088ab3f4c25cbb1e2f6ee1d01873bfd1f8a63c3821d26f38d750266bd458c816cfe9675b3d07470f1b9b9ee592e4168deaf27b64a0e7cbd978488f599390ab4019e2237c0c5d242baf14a07187ca88acd79940fc06eb787eaee15a08db0afb11c73e18cf48fe301bb25f2815c1464bf7edab49166b6494ca29162d8e47d4b00d2101af56abe3597cd9cdf8846162e4ca1f4a0e914e81fd2ab98dbe1a4f6fa85dd9ea620d2e6fe8a3085348bbbd75af9ad2afae6aa865c1a7bedfc858ceff2197b26c49eb1b9e30d0ebf694285d599772de484103ec0e5cf8ce0a46bcd5b8bee0656ec34c5e613e3beebd396e7b5841ae21ee3d149202260ad6d064247f5d58e1261b24c5726cc1ac17e9d36cb6ee945db7bb87bababe19bac08a6a216273c063dc8a869af49777a995d428b98e5259026a47bf320a4da9a5a9d5131469c90f60510610f2c1e568d9b09efe6369534a6b77caf136e9a6805fb7bdc2a5b19162db0145c7a4e8d0bb9146d0187f2d44272b9de4d60967fa1b90f5bd3d98595239543fea5362109a3a7bd4812ed9a3ef6d47d7be511c7ab600769b8a9967c9a2b76ae400d439b9bdb0414b7f896bbf84d14f5259e8b8e1573194ba9f421ac7edfe798fa19813f009a6edfd7180f0ca23a46188a237ce871588da13cc7c1408ad5bfa1cf941eb29dcffeae317fe777d628ab91294fb2e4c90d5131185fb476d024a46d09123b3f1f0a8339f1aa5ede7735c3e8090dddf4f5fe7a448077e9a03752e004b1ba5c60e56640924fb005b6611345089348d6dc88ef12d47d30df28c14696eae5d4c87e7e00534c3469dadb2bccd40e8842e767649efe3fd67c90b124d9553f62bbeb493a5c4b0cd998eda1871625a813e7ee976570892e16d3cedd7f65bf715043f1410ae09372b93a2d07d6fdf2447ba4ef349db73b2c463dac26a4f2f862afa3a5d799ee1b08b3bfb2031524f8e0424fcdb24313b5e23a5886476bb96988d6b2930b61273e4f4e2b4046112e4eb24d9b8047784d4cf032affc8c47b31c56337f8e2b2e09161a80c51dd76ed777a442a8b906c2706b878a1314de726c063a475a1299d3533de665940b9bc1d9d1cf67efbcc19b3986612677374ed080a0eaac97cf87d7f2fd29add30dcf49ae70c498c1e91d56b4e33146bb7d61424f299be4c80ebce06cadfea8041884acec38b5dec71de890debdc04276a1c0b0a9df35c0d4aa1e338f506ccd0d380f9a6aa4d0e7de57973ac5f843b37baf04ed9d43ee507d97280ee009d670a26ca3f31f9c53fd4364961ba53b30d3fa70b998ccf312a57ad10d8b2b42351c2c64316b4bba6501b312404fafe996d4de1adb1942d51d4ccc9e4abe0c2822f3b25b6a99ee6337d6475902ad2a268a1327b0e569b6723d6773cc89fb200a8503204a2b731c30883b5537399b2572deb41731a802d575c7b1964444e1d685138010df0d2b87513bc8c2d8380cfc9ed7ea97407a6bb962dbe8f92ebd5bfa096d793573d98916a93b1e198030d065a429e17f138894f9504068b78486ed456314a12e335389ede052eb97acd7ba419db64e5c8af8a9514931c81a062cf31418af6aa15528f67481d8439ed9a00cadd3e0e4a6bd7f528a7f568b344f4cfd7b684803b93200282295d737274a101711b477074fdb3dea9a0a8238b5b1e2a66ee16faaaed59c766ccb8b658ce245ac795b18a1bcdd891ab07b1d20fcfc4cac8aacb33fc28fa1f14efae8f52b53f3bb373a4f06b28fcac0595fc38bc78853e3309cefb4302f87d36bfaede256b85a31265c40c2af46ef2e7b8ed02be13cd127b63e269e762a56ccfbc5c8077f488768a7c8bf7c06683ac6851037fe5bde396f3b3bed033add51a8aa7bb0676930a70aa8ea3c0d75b1cb9c956cdcaa9c44ae39f67024feff4672501cada2f911be56f748dcfd37b60ca5bf901827ad0e31803af838035a59e85cd28b10a12184db916689853f1691e035b9a76f2e600316b192f9c781b3e266072dd35f0828745195f1d0acaef3711a844f41ce7aaf45e43a7cb5105c8b2fd4781a135fd95946ae52c1543f23e65c7f864655a29c600f9b15c50ce61825e9bc77f3bf9162eb7884271294de503edec76d3f352d4b668c4352e3c51daaf1736682ea6cbd4d06f06da4092e7170da34f9c854d68e9068c3544385836b686d26e0a23ad8d090933e317c71014d1304b9414399a2090284a5c9f69390cacc71d761021929ccf67f475e7b6385b55f04b41047081ae7d33423f32bc7052ded6c57a134e7cd1da821e1c5dfc3bcd5344c20a74947d5d45f393d66902d8c6c5d0e06c3283d00cbe0fa75463e7cc9d0229aaad454063557099a4032279b7fe6fe749a7b694c52d27d37e033f7173723b8f0c77b0af07e13b7bfbcfb3eeb64f54ddd36d4a4623f94ba125c2dae8c1a7b5eb916288dc9634527e35f73a166d9f399c54b75760ac82de62b39bfa7b3a8edcacee3590ef263161ca72ac581a27aecd20970eeff9fc51c6472a09c5a74a83c14facca1412ce4eee602c8e30412ea9e1c2fafd160252061e42d5b08f0ccd0ac1d154abffb62b5e6018d9f8ade071dc48cd5845b4282848afe2dd899753dcddfc17f0192315b78ed48be07ab41bc0065798f343bf3a30308ca29ec8e24521355e09ca336cfa066ad49995eb2fd8601d363aa667774450dadebce81c4df47f63be863764189bd5d48ba3cc8bea579a8b6e35d780c7cfe71e5be62daf74cc075bbf4643666080eb92f8d197c8e7dfd876c22b83749cb27ae110cc97e03e287b8523d03e9dc84348a6731c843dc5896c41dd5b8a162fb08ea0476acbef0da3aec191a3bb5712f2d79f69de941eb42a18b2aa1ad34fa76d2417b4e90f8c0b7525f29d05323f53e316e4fcbaa56eb191f8504c744cf34cb647cbe382cb11ba458420e84689f3617c5d7bcc1f3c860de0db2f8d206d1c2b3baf418c17a11c69d72e57df35bacf19a87bfdfe18a613b8d4a4b68c134e5848cae08b5f4491baba4702d714fae78fc90ca3193719d8e3003b7cd8bc3178d55619880f74087cacb23fed314d82cfbba11164e1022919878586002b2bdbfd4786ab37a43b8019b44123b3f07bb977dbf1497e65519e265f6ce41fe63185c056b4dc52c61417eef5c522ac2bbb8535f8091a0fbfd5a4a301e316ef4156043d7020995006b51a70e82492276e6b8708cf579305fe3aec6eee68c4a21ea8db4a72ecd71ffe73e8e2d38f289d5441b69183feaf4e5f92b0b8c37ac2c579d070727c8676dc6286217c7f577239ae3bddd6d4d0e2ea9949197a052728e4bebd3cfde1540eff3bdd7fba3602476eb7db7c56fd0b526d110bffc3f9369185fb787744a9c916f9414429216cbb0258660639de626b1618ceec8bd2c1fce8f0e3990ef8fe921b12c15b0cc968efce453eaa10dc778b8177e8284d002a8d241b35fea6c783e3c95a14c3e0b3b1db6264fd431bf5205d3d3a0c2f1cfacecf01290a886ffd371621790b07f06708a58d1a7ef0fbb82d51ba472660aa031dcd2540e36662edac3c5af4ee7cbdc0f0f5627aaec78d68550cf66ddcaa82a65b3fbf1d95a44208d09f3fb161e5679be2ba701f6265eb41aaf2d86a18d00bb1cab3689f5f7fc52b2e3579905f2c2a91f7ecf647e84a0e0e3bbfcf1c507e0a5e4109c3b4160ac6f406855f833204140987a8d6e97561789410d32bae681a729d6e601af918d2aecbfe6b306922fa1a8bcf6f5b842301aab6978cdffbf6fbe998d2feb453a4da532d2b18b2e1fc51b79d8d078009d82a2302597bef96dfe09893d748cafdd25e172c07b33bc20400ca696902bb7bfb6bb976e12b5ec6592c69f36b857f19f11191743dea3dc89a51c1d7b415d1d83d0570ffc644b93ab124dfd367442166d6af68d00f46d9cabb2fdd57b65cba578e65351d8ebda03bf71895454676f68da689c4d4ee01449aa95cc436e77ef2af994e1c1ef9191da403ff0bc707c7da5651e72641f587449e7f30be0077ed60935ae4b4bd344945386603d02b740ddc389eec877f2fd510d6d26aeff282d33032209e13964b998a5dbe1e7202714c4af49151abeb80e8f32a2150fc462d97fe6e3bcf6432caadba90fcd2b2de069234d5549474263c0d694281177869ef4537638e82b128fd0d034c2b16cbbcc4b5eb3ec615280457687a2b745e9ace951eb682d94eb4153859204ccd04c4c4a0fb88b6f472af623ff8259f0b824ed6af6edde51f2af0f3df53030cb5262483d39c06b5714cfd6f92e1577b96bded47c336895f10e78ce05c90bec2f3092f07e4db77f056352db9005817b5fed7cb4620a8dbf3d0c17fe5322b3c51cac6569206e9a7fd38084c53351a9328abf466146c95e158464c9f5393b0cf6bff2933dbce9c2d44fabcd260f98e3e34b523c4c020d7888aff2b54dd8b2543ec8055114a3242f1c6d662a6e3358b4beb4325ba54bde16cac597d9256dd58520cfa2d02c7f995365dee00fa9367433e19bd2663a9cbfdda1d2062a3b0e60c2ab9c08b75ba72b3fa4d6d5576b7ad5c913551401f53659b9e619f3fa938d78216e245e6fc092fb018ce54871ab28068c34346e88f9433fc7facb89e2846ef1ff31b9bf41b21d463c182c072571b0c9235005e6cc3b18a54a6dfdf944f57ea8278365b2e50c48f8e335cbe281493939753c3c3bd7299099f56735b0fab0fe55f1f71e168cb36cba0c1cc056136bcd070f4d6a28c9e0ba8d7c1e502a9081397ef55444c8bc8ce588efbb707af1dae996d7b8a9adc80ea3889f4bcaa2fd9601e9ac9354c4b680a3717642e13c40043dfd0bfed48458cf8c825f18a15f3819ffd532f4eeb4fedc11b9838be947fbf88de22f7d23cb82d79b459299142a2be2edcad7ca41d8d51d8b7a7357809a7e2d285f7e2fd24af7ef88ea3e51aeb81ebc25037ba4f54c34391a0b08f30b34b2a2920cbac3833422c29a12d1f549eb9bae4603bf9bf15f9c7962668d2d3412cc5655459617433145e0b660bc65004719a552910df60172929886676926cf40799a6bf64adec94f6fde6e346110cab723d4cedb4e321c78882139492564be50b72ea070aff2af3303e7aa5a985e0f7f6551610d47ca9fcc60f71a8af8d333100189af4ee6aec023ad38b04e2ee0c9f948f7a3f58306f93"}, 0x1001, 0x0) 07:53:38 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 07:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) 07:53:38 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x301102, 0x0) 07:53:38 executing program 5: prctl$PR_MCE_KILL_GET(0x19) 07:53:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc03ef"], 0x3bc}}, 0x0) 07:53:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:38 executing program 5: futex(&(0x7f0000000100), 0x4, 0x0, 0x0, &(0x7f0000000480), 0x0) 07:53:38 executing program 3: msgrcv(0x0, 0x0, 0x62, 0x0, 0x0) 07:53:38 executing program 4: syz_open_dev$sg(&(0x7f0000000100), 0x180, 0x101200) 07:53:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b1c0)={0x18, 0x1, &(0x7f000000a280)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f000000a300)='syzkaller\x00', 0x6, 0x80, &(0x7f000000a340)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:39 executing program 0: prctl$PR_MCE_KILL_GET(0x22) getrusage(0x1, &(0x7f0000000040)) 07:53:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 07:53:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c"], 0x38}, 0x0) 07:53:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000a240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 07:53:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000100)={'wlan0\x00', @ifru_mtu}) 07:53:39 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000002980), 0x0, 0x0) 07:53:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'syzkaller0\x00', {0xb9b}}) 07:53:39 executing program 5: prctl$PR_MCE_KILL_GET(0x34) 07:53:39 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time_for_children\x00') 07:53:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 07:53:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x2, &(0x7f0000001340)=@raw=[@initr0], &(0x7f0000001380)='GPL\x00', 0x800, 0xcc, &(0x7f00000013c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080), 0x4) 07:53:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x1c}, 0x1c}}, 0x0) 07:53:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 07:53:39 executing program 2: prctl$PR_MCE_KILL_GET(0x1e) 07:53:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000300)) 07:53:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000040)) 07:53:40 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x20280, 0x0) 07:53:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 07:53:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 07:53:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 07:53:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 07:53:40 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x64000, 0x0) 07:53:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) 07:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b1c0)={0x12, 0x1, &(0x7f000000a280)=@raw=[@func], &(0x7f000000a300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:40 executing program 3: socket(0xa, 0x1, 0x9) 07:53:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x4020ae76, 0x0) 07:53:40 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram15', 0x4000, 0x0) 07:53:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f000000b1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 07:53:40 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x8002) write$vhost_msg(r0, 0x0, 0x0) 07:53:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x8, 0x0, 0x8}, 0x40) 07:53:40 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000003540), 0x101040, 0x0) 07:53:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b1c0)={0x18, 0x1, &(0x7f000000a280)=@raw=[@exit], &(0x7f000000a300)='GPL\x00', 0x6, 0x8e, &(0x7f0000000000)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f000000b1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:40 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 07:53:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0xae41, 0x0) 07:53:40 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 07:53:41 executing program 3: prctl$PR_MCE_KILL_GET(0x1a) 07:53:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:53:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b1c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu]}, &(0x7f000000a300)='syzkaller\x00', 0x6, 0x87, &(0x7f0000000000)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 07:53:41 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5451, 0x0) 07:53:41 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000005c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000a00)) 07:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_VNI={0x8}]}, 0x30}}, 0x0) 07:53:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3) 07:53:41 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 07:53:41 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x0, 0x0) 07:53:41 executing program 2: getrlimit(0x0, &(0x7f00000000c0)) 07:53:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) 07:53:41 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000023c0), 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000002400)={r1}) 07:53:41 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 07:53:41 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 07:53:41 executing program 3: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 07:53:41 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffe32) 07:53:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0xae4b, 0x0) 07:53:41 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000240)="f26e2440a82b8c5214a10a82578a9d2ff5ed5532180067c5c26f65c3abd620a22bba95853e4ddf16875c77498710865916c5f8edeaabb3dee1fc84a71bedd44c76dbdd04ed9c689ab99d1e9b3ee9cd6af5555d412921f08805b8605b823b14e2827b79b0a924b71798e87c2cadc2e9bc6b35f2b65a55bcecfb30086a1fb0e324cc8f1711ce9ef9721bb3a4ef42ffefaac2fd810103eda845640985850e89ce831f15a3a3519310c086c6e0113d99c277d7dddaddcd245ec8914cfa240e6d89a4b5533924f76b91d29f83b2201a05d46d22c2abd9567e60b21da62dec7092695bd16390634b8f6260afd2eda55cee1d296a02c8da00141428a328f8010c843d968a7d7dbd65567daa108dcfc6c0ac51b28215ffd878c157ce7e36fb4e042252aaa815cd2b7b0226b7f7a675610491a953dde98afefeb7f5c23992d9ab1d32a7cbd67cae175ce3b7a885896dd7f4b8db6f3028383adeb8723b89fffb544305345a05d71bd55a3a66999e1149b13788b6bd1414660e4b8dc8737ebb361e94a4740663ebdbb2e789abea93c15dabc57854512c64bf7514609a4bffa6dd8343f4234ba888e31d58ebb5fd140af377db7cbd57128748a38955640562ca09066dace1d4b150875a85e561febabb7b564ad7e4bd559e6cbf9ae1d15681be7fadde60e98217a2c780063ed2ebd39565e7c8b8cc6185a5a1daa49fb09b4868a95048283cb0afc7e886892a8ec615a4b5e2d72972e2d980aa92cd82fc38ada331779a3c1bfee9f512a5b597aac1eb1318c190386893b143be885c7a1c4621e4a3672f7734b3d29fba23c119dcf5f21853d7b3399cd5eaa4e2781133e952bef6e4d0e4e1e2cedd5469e0666a0b87dc948253dee0352a475b0934d5c200280803d5f488582ae178a999a55b2ba450d0f504be2f1afd8bcb5bd9c65e9b678de61869799999c4ca2d0968ac117dfa54e81d411c6c105e18a106ca0d3f4874bbb5756675b2f05f40d38b38f1c7416cfceddff6b6c956684c09a307e2af42d15d2ec3269b062dfbb04d6cb03b5e9453ec0926aec2acce0bac7f98a4cb6eae8337f4581a7470963beb772848f26db55f37612979e7e90a9f138e89a5b5abe8f21f130fc9c45060ce283612a5a2fe5e549cbb5fc44b7d6eaa3dc195cf6924154ac76718008853fa943af642a70a17bfdacb180f8aff554da09fb69b7aba38d6417f1deb1a605cf0cf2753686147ce8fddfadf8dbda47c359465e3dd2de1a1be3889bdd7e28676308add3f14868537fb79f7cf7e65da8632ab08cb02a8985d51eddee2aaa121f0d6e5d4077a7335a91543ed1753ef5e317509f4f36544466584b98454e3728421a16b64efbddb2447a6e212cdfe279dfd68ae73543a9a847f90b5eab724fd8b5b3d5dcb37e456ee6b5b2c651f8b6feb135b7e28150de2c59cf8df5392e7a9f1b6cf1ab33463b6fdb624ac9841e8d0f6f02eee4e72bfcbd247d2bac2026a2fe693cade506315e42a9b0de6acdb8e66139b341e23c6a3d24083cfb5d65a3b0ca2ab66f0c2e08816d5a7f6011d5ccc00c8411f5c19df981c4ca9c85a2334c25fd22891fe4f669e2203e5c69d5724d3cef189ced3a9a7fefa2ecacbc88a9d100457e197347d5bf683e2784c7f249dd59873bfdec43c20fe9ce2ff53419bdc72e59451bbe67ea885256ab13946e0f73681545b8cacd078eaf28568926701e3fb23d43f1443e7485c46abb1700b9519d637506557cbb2c0f9f2b0e647ceea15a2f3b0f6284a261deee0f5af23e086e0bce22ca559c8292610abb489d3e9127d88050885d726ab317ebaf343964dc771d404160215e8bbb9ff70f6462adf620ea75d82e6506ec1daaab09313b4cea8a1f921f93dfb17e8f46bf7936c6d6a146f01296d4097e56c9077de30d4d7bbbffc09fdb970b612705b845384842b2ef6757640705f7d0ad341288b8a010900bc4cada949ddc7a58cd90c54cdebd7e5b067ed971e5258f60abc4ca0f88d1e6784ea625b82c58cd4f5132a5fa7f8c213e63c9e5eec6e5318ba7ec808b4a1da1f5aaa66723be2f25a9c1922405e41f3b864cb1196de452bb40038d932c114468c468ea1a0a009d37927c5753ee869eafac96dfc5dad81f0340bc7467e2aab603f9d687a7c7ae2a1311529c5863d469d02c33082ded3038b2dd0a39a4554cacdc000666ce6377d8fcb191176c51f78fc1ba1abe35925b86d7ad7799423b79c283dac6135455beb95c3c3fb742e3023c99f86cc9f847c369bc74fcc4a5962ef99d289a0deed3cc8bfbffa79723c7b28b42a4ea7a6fab4898b6a47d312810aa931c370de456d319f4ecb7d930dfad35cbccc02267c943c14bb1809a1bd37efdbd284c13fcd013352707bbdae8e8c23c842f5c2bff60507e8b64fb57d2900079efadf6fb23d67a00bca6cf8539b14b17dfcfe531c09399acde042c13b3b262524de4adc37990220ac19d45bff3307fc8cddd12a5693f882373d51d51e4858b634e80e989f066f1c8b452c550963297e7eedfb1b104e0fcd35c820d99b4f3038768d7df9f9b1d63960b05ba6bb961faee731cfa4fc8941254bc07614765721769083913477e234be7c831f3ad16c440aff6b12524f55e53c8435bbe1b1db69de53034f7f42aecc29d6ffc4ee5f77ffe335d8ab4f11a6e67314ee6bf17933657f11757c9b22abbcfcca714623464308c7358993d1183cc854810d0fa62844a00e872b646efb4875d2382ba40c749951a45c45e7f4c2683a41ca38dc0b348dbe61fb8401f1cbbdaf75befb26aa39d1ae8532ccf155e6f3adc71d169eae20de2616bb7db84a01c6531662726d1bcd900912fd0a8fb1cacfb85478a22490a89f2c941af461bb8db216be0f0c3364ff7def517947cf4b37fef2de70a400ab1d1118ca599d48a6828289f2c08f6439fcdbad712b2ef1490a8f8f1c6514b1937fed5734f574775e459d2a4af9c5e83c8ab43f8b618a4dff30d48fb5aeb18fe7814f96f06b3f097bcdcbcfc7ddb54be4a73818b07b56c67f022181d0b503d06888a5ccc9b1f6d911bcf8dd6402e0087c673e53dd7c2d17277f7bd1746a4549c0b86afba4ef7236f4075d98b3e945d10b1a5774c3d726b1310d80c5ac6d007a7057cefb413d2fce87d3b0a502018a32567e7108e71525d2a898c67139012842fabcbbdc57b6f53cd09b53244c15e99432bb1ab183d28780dfc6960367d27a7c0ed90480e4e482cbce7ecc030ac5f460d21f35c3f4d70fb621b292baff745fc1b08dff848d4c59b782889e9efea9dc9c534632c395c757f165afbb1c56d30251a0752201d150750b29e20db03c363a6fb0c787e9e411c69fcef23d2061884a9a0684e36b74746f23ed05a0f11bfbdb06984baace14de675a19c9dd990490fd8ee633d7708f3df84fc031d85be18110aa8bfea854b4fa809ad69bfd1e282579f57fd488b5e3610d628e0ab33a4ef88a801a2cfd75fb1002c58549ed9a1ce8a42682e68435c8c727a6f4dfdaaa9bab32eedae856b23119e87ee02dba23baf16c7bab89e3f11a5d91c1f55454c33caa474c893ec58211e14ac7540d63a8a55a248fbc765b2839ae37f57b273c683c937687f1a72ba8dc2acb768e37b90ece43a2009460dd96be78d80182de620878fa9b09fb823b84b6593dae9e753665bc14488bbc326d487e137fa1f32b03d17ec9401e1e307f34ffdbdf26d6f99a6228df5bca1850f31c04d872822c8108fb306ebbaf9a847335e4bb43bb5aebf77e61c0fb8624aa637527b2260ddc9b52d05994f5378ac2e1489bbd2f415a50c1f5c0f632a42a7856dc492872dedf74c54817ee0db57f331413166eaf0d92639a68e8ff8771016ac3ede13a197d935119b577d13489cdbbff35b11e8da6a81561ab5f9f7b9b7780b51f6328f3fa3bd90a1e269afae9e2eaddc16d4774b9407025c92d81f40804f43a6a7284173ecfb2a51791eb2b2faa13eb1f0060606803fcede8d63c0de7debfa36ce50cf9534a3edcbc0f5875f87e0668c5ace44b819949509b09a13d96c6b65e933bac960e4af299837ba6a87a46d7e3f01b06935e68892f6aa3f9454ff723b0631981a7aea5a2fca5271c3f2eea4d14e7f3148e9434be3b07708f2f6c3c9a0800813d73c543f98af6283e5c4fcd566df93c7fa38bbd98b8a8a35ce695adadc4b29910c959246700fd2cfa66e36bb1613aed10c841d01c9427d06289143a639f888886929c123354b564c3061fbcac39d8cb4895334670ea1e4575601abca52b8e73a96e4ed88171432c6f4906991fd46a1ae4c2ca9538f73343a08f79bd6b9fc0237baa03c3f4ab73c1b8020f350169367a75499d88bc4cc2003512ae162e49b3e627065448dda68893082ae8d03472d586ce8ad981046297ae7bd3218261f783223ea540d5ee0d8c4651eec7d48c3970748574ea1bae9a3fdd9f3565f1a1001d9f53fb0f86a5f26bfd198036f722cc8d8de4f835e55eb0cae8c91cd48ec8e4d260cc16117296c6b4020c992aef781fbf5abfec113b7a5f460a70c919823a9fec0cbc2196b6c0693772e47a04c62ce1c38e7837a052bfc929dd87c57e335ece66136093f4c2d918c5958c112398ad988344cb41ec880ab2b5755f4a2aca2022618af25572ce994144b33aadebdc9deec64ca2ebc89e997731395e14737ff0fc1e938dc2a13e5b800e2151560fadd17fb62fd3883c665d5d93724929047af8ef4a7194f2dcefa171c49434bee0691663fad174ceaf6aaa8805280fa4a2688554d6fd79c8c5b38c238931a864b60c5f2365cb97f7e6b1fab73b0e3a59f3bb0ef6abf48cc4439dc0c52b2b09cfdf79dcc1017dffbcfe0b738dc8a70b015ff69a8fb19986374273c11ac0235ec29bdaf78d91b7ab4daf5ac232cf563fa260e14e0c5a6cf0cd3704d4fddaecb3ea0ff0662abbf2a01a8920e62a0d31b7337227768ffa453526dd434f65f1461cb5afcc4746c17aa2f4c8b3fde08954c5f84ebda1ae1ac1b79185e51200daf3d2af1781381a5fe02e7d120a8742e4a099d05a98a05087d716fc10309e97a32c9f427f25e12bea2f5bce93bed3825171aa6690724c59073cc16f9b70ba13c1577869e6b0b3d1bb9306c7394dd9c0b73af44e7b8595a5d6a440c2a631dbeeb57472163ec13def6fbac0435efeaabf6629c1222221ab1f47e0759abbda5c6e79f310498ff5244471203e2a4cffe983c6613db8e60ec38fa728835404dcb1fb21d1d2f4d194687015802460b947d659c83cf68044fcd27ab0cf5deb239e674f7820450676ec1abe81e0e0dbe9e59e14db7a2219dbb1f083ca0eeeafa02f12512827b2ed2a95f4041ddf3e6a0b3bf41a4ebb62f04378b01aa68e90b3675e7ab2e395eef0e7c7dc6108d9aec9ccff45590b4abcec31512024261b01c534d374bfb4c91b9d96867a64de000fb74ecffac7742bf21e75def3473e4ac250906cd79818dd83ceff3e0bd09ed27eadf7a522708921a1a33306d3145bade87995d28f1e73f1e7e02b19735cf17990086040a80d281489e6952ebd5c82fc7d6282ba7eb9e1b87fd1cff3a0614f1a68b2011837efe0c21c15c387e46fb505131b19ee71ae17fa201d22fc71bd611bf733beaf64b7243075745d56e93e6d8f49ea13456a5f8b71a1ac8ca420374548c7439c1e56a25eb27a38c285e3c6b30ea42478aaabc940e54a0292b872f100c9caecbb13bcdaf9342811e4c524a59ea41781decd56b43dac7dfdcb3b0542d151dc400e29904a0823384ed135d337cdf9a7e5cda0fd1f46bf35ccdc977cdc17c7358be51afd81", 0xffa, 0x7}], 0x0, 0x0) 07:53:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b1c0)={0x0, 0x1, &(0x7f000000a280)=@raw=[@func], &(0x7f000000a300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3000000}, 0x78) [ 373.093378][T14729] loop1: detected capacity change from 0 to 8 07:53:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x4, 0x4) 07:53:42 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x8a, &(0x7f0000000180)=""/138, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:53:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000003c0)) [ 373.272643][T14729] loop1: detected capacity change from 0 to 8 07:53:42 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x40000000000007, 0x1000) 07:53:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xc, 0x0, 0x80000001}, 0x10}, 0x78) 07:53:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 07:53:42 executing program 3: syz_io_uring_setup(0x75bf, &(0x7f0000000840), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000008c0), 0x0) syz_io_uring_setup(0x75bf, &(0x7f0000000840), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 07:53:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 07:53:42 executing program 5: prctl$PR_MCE_KILL_GET(0x15) 07:53:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000007ec0)={&(0x7f0000001340)=@file={0x0, '.\x00'}, 0x6e, 0x0}, 0x0) 07:53:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x301102, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 07:53:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002980), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 07:53:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b1c0)={0x18, 0x8, &(0x7f00000000c0)=@framed={{}, [@initr0, @alu={0x7}, @btf_id]}, &(0x7f000000a300)='syzkaller\x00', 0x6, 0x87, &(0x7f0000000000)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:42 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:53:42 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x101040, 0x0) 07:53:42 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040)={0xfe3}, 0x10) 07:53:42 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x11b241, 0x0) 07:53:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x4044) 07:53:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x66600, 0x0) 07:53:43 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/4096) 07:53:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x1, &(0x7f0000000040)="4d4faa84", 0x4) 07:53:43 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x311001, 0x0) 07:53:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000003640)) 07:53:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 07:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000001000)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80) 07:53:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f000000b1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xad) 07:53:43 executing program 5: prctl$PR_MCE_KILL_GET(0x2f) 07:53:43 executing program 1: clock_gettime(0x2, &(0x7f0000001e40)) 07:53:43 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x1c, 0x240000) 07:53:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 07:53:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 07:53:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) 07:53:43 executing program 5: semtimedop(0x0, &(0x7f0000000080)=[{0x4}], 0x1, 0x0) 07:53:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:53:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x24, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0xfffffffd}, 0x40) 07:53:43 executing program 2: uname(&(0x7f0000000000)=""/150) 07:53:43 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x311001, 0x0) syz_io_uring_setup(0x713e, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:53:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x12042, 0x0) 07:53:43 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002700)={0x0}, 0x10) 07:53:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 07:53:43 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 07:53:43 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x513880, 0x0) 07:53:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000140)={0x2, 0x4e21, @dev}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280), 0x1}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000400)='`', 0x1}], 0x1030}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="214a041ff1450eaac9c514e314e6b73d081e3b83b6cf8dfc825fb4f3c9b95a92127b41fcc83dae60c821fd1d628467569b6c9b987ce9559dfd7080ec2f9ee7385721177dec9523244c6d3a746b63516125b1f00c35148925549ebbdf44a3dafab870fe393efde13bdfd956a3111cce2d6dda79fe3027e505a5e81c065bb25a531dccedaeaf6a4751daae783979c32e12914dd56661a11b709d38ca55b417a8cf9a5e0f5418852da048764407e21f9b7cf50fe51c41110fc1f8071cc07ada43f98718115c22ef50de060952fc51f495e7e3e6ae281d71"}, {&(0x7f0000000180)="b69698b609478ea1d26b5e922ac1a06035505117eef34718755321a268d6a4a94fca27176c82d6af1bf03b9a314f183b6d80ba66c16c471d09dc57a008ca9df693ef4496345de9f73b982aa2cc474b422c97abc4b9e73864d34933be521f47f88a18e827eb2454985056f85d688f79bed470c836bf31553a1e02575fab9a308c477b0bffed653397f53719f98e42e48885439272d6613c20a389bc848bb5de9a67363091bea0d9"}, {&(0x7f0000000240)="5a81d61a2a76a1c14cebafeb0c567d42dc1bbd7325eb57016ca4123c803cfc50fb5f4caa61cd109afb1d8e7ae20ee39003f85ed879677cf4bc428f3c106ca2ee1bc2f51a17c10fcbc8a0b2581f288a8e6a3ee6619cda525b511712ca68def4c8fd59fc1b4b0474b2fa2c393394f940213492d9a36acf7a31e265f7de397b75acac39b0298e6d"}, {&(0x7f0000000300)="7be91fbf67134fa84ac530ce223f751bf56b0099bcb13f643fb02dc40ab3b3e04c19db50f6b39d21b48fc989bfcb4652581fb088c70fc156ce8792801dfe04ec497d2bcd554b2f333c847c7814a228c1949d9552a03e3ef39d6e5664f6a12b8ff1b72a6e51d279ede8878bc4433c780c4ccd6873b8619f51fa32eb7eff978599b5f8143b465df80244d773179af68df1ead2e8432e6efa2e713ee2c09225cb6dd0f67462312d09860fe972"}], 0x0, &(0x7f0000000440)=[@ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}}, {{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)="d51545255cb6b35a299f746db884ceca6711d509cdf3099439babf7aece0148114010074d4496192eebe4971219589ea1286bfe2a6d7786f71979ba437d8743bc70f8b53e3806ada5dd55c21d57ba14b6aea94a87c2361122f4b752f2abf101d5e414b67c9fe1a3063bfa52b3bcfe8261b58cb53dae94686c9658b9cb8e5955c8e8301e4b35b7c95defc67"}], 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@remote, @dev, @rand_addr, @empty, @private, @dev, @empty, @loopback, @multicast1]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}, @ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@generic={0x0, 0x0, 'x'}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "01d666065cf42ef154fb48"}, {0x0, 0x0, "52c6625907aeba764ad63bc9"}, {0x0, 0x0, "b1830c8c989238e1"}, {0x0, 0x0, "e077387c55e4d8613331"}, {0x0, 0x0, "3065e3ad57f9387e8933c653dada"}]}, @generic={0x0, 0x0, "a8254a2d9b78a41e28a1bc4496"}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "3398656894a10478"}, {0x0, 0x0, "965abf"}]}, @rr={0x7, 0x0, 0x0, [@empty, @multicast2, @empty, @dev, @multicast1, @dev, @private, @empty, @multicast2]}]}}}, @ip_tos_u8, @ip_tos_int]}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)="b0a7a3f8bbd091dae84c65d514cc5460466ec860a02463c830706610339d238285a47cddd1562f8aa016"}, {&(0x7f0000001700)="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"}, {&(0x7f0000000740)="02b978ba644850317cf024522853bc1024200538dbe5a11f384922e85a1cbef9b76b9e357e23a9b47a8126b50a51462c834b1c61236be90b0fd8f1490bfe561cf39557e06096b85a371e868ebe11773145133be3f1a1ed8ba7b10f664a23ead3033266d763087c46c2b1ad40bb636bd47f353df702cbd985ff780857dba0affc5a844043379a50a5c4001fad6f5cf745afb3d3a31ae7c3e6"}, {&(0x7f00000012c0)="52cd59e1f8260e41f77e4fdefbba89150cfe71732ae92a4f0e7ebb56761f5dfae0f5f33ce4009579491fe24424f345e13386ec"}, {&(0x7f0000000840)="3d9fb99c670a91a27ca22e933bad362236b5c6b43f209620869414edd1a96e9d941c38eab2657b37c5be3f9bfd6457860a3c0e55"}, {&(0x7f0000000880)="1022cc8593d74634f7eec309b364389e8dd217d28bbd872d3d5cddb07dcaaf3c526009096145e61b343e4edea97abe88a0716ff6a91a8d44c18a48253c55ff22b69c1f230210a3af56e446057eda5dee7b8b8b6f18b3f370bf904ffba78f03817c61923f6495d23ef81c9cba6a260b82af69a1478db40bf8e4c83b3c"}, {&(0x7f0000000900)="0290c24ef863c185a140644a31129edbea17"}, {&(0x7f0000002700)="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"}], 0x0, &(0x7f0000000a00)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_ttl, @ip_ttl, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8, @ip_tos_u8, @ip_tos_u8, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@multicast2, @empty]}, @end, @ra, @end, @ra, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "d812d796"}, {}, {0x0, 0x0, "92cc1139"}]}]}}}, @ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "431a5884a985e39a86c70889d8"}, {0x0, 0x0, "e855d2dd8fdaf36af83cd1ba7f3b"}]}, @noop, @end, @generic={0x0, 0x0, "d4670dc1a4df"}, @lsrr={0x83, 0x0, 0x0, [@multicast2, @multicast1, @dev]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "35e346ebfa38a3"}, {0x0, 0x0, "c800390fe0ad79"}, {0x0, 0x0, "df4e5620f4"}, {0x0, 0x0, "98013f87f687a6eb0e3c392b"}]}]}}}]}}, {{&(0x7f0000000bc0)={0x2, 0x0, @local}, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000c00)="4f04139a8260499cabe44299e15376fb2a244711a45937451e15172ab480f4580926f81ffdbaf1ff569f0065099ac618688fda842314dfddfc5e090e6339126117efee6d811bbf96b59006ceb1306a47445bd77b2ac547235116ee42a76f20f00f2d13c0b6a104462ea98403f206d31eedf5ee9faa359fb6ce3309f0ff1be3959d0379488a3733b6e529e5e8426b5117248538baac26687d24b8bee3134864b0134e21d0fc73ad67"}, {&(0x7f0000000cc0)="ffbbc91cf37052a5f4b222f47cd48ae68ea1f9fb8a35984c7df4e24abcb18e5db3d06d856ce0b1ce1e46aa6e182436f0144f491527e08c1fe5146131fab2f2adc93f3453adbd0b6db268aefc458a7dfec5d2f9414effa9a69d1d95890581ccf5455a25f45f6bd88eacc40691a66ea11d971695b059d4831ba907547b4e5e811b18cbf436017595ae00891b33306bc3c906dd0a8f7a27aa55f57d820e9b27f7b3dd676d6e8a3eaa9777c4af153c99434385443c50318211ef56c9"}, {&(0x7f0000000d80)="268076a60512561e433be7a858de05793ce1df1aa0f3740656c14947b0240db18d645fe6778e7795fc3bdccaa79aaec049b13a1f3ad2b723c433a9430c6ece895b20c106f7f0fa5d7ec08d519308dd0aeeccf2fe19134dc57854ed2cbbbbacccebcd5ca82f7186e4df0776db57e84d42f88248ddef32a21dfba7e480da2fe7437f31f795f39e7445ae4c"}], 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="00000000000000000000000007000000830052e0000002000000009400000000860000000000fb007c9106b4036100093b0200984fa5900705007f3dcf7139bf0600221c72b7624b6ff2ec47c9a6940700b9b9907344006e53e00000012a087b94e00000020000056aac1414bb000000007f000001000000096401010200010001e0000002000000000000000000000000000000000000010000000500"/168]}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="e6663064504f80ec4fa41afc7e9baed40953911fa04963687617e0098a918043f3984e0bb473cfe505ed323bba66f398615b717a00f5bd5cc3120623e7594f01128a9f326cde6a8b48404ac6a3336191a743ad0bfb3e150add584e8794"}, {&(0x7f0000001000)="caa584afa23be4096d016146f3725267ab6a398f01aa1f848f2696e51df89dac5fdbc265911e32db4839fceaed198457dc4f5d1ff0ce736d2fae76851c26337780da0a4a0d2d070ea58c6d1e9491ef46403a67a7f0b6281e68333a46734c31ca865a03c69ef1fe14b667c581961d"}]}}], 0x3, 0x0) 07:53:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0xaece, 0x0) 07:53:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000008}) 07:53:44 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1a7, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/243, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xefffffff}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:53:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00'}) 07:53:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f000000b1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 07:53:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 07:53:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002980), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:53:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 07:53:44 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x2, 0x3, 0x2}) 07:53:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 07:53:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) 07:53:44 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/43, 0x2b}], 0x1, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000044c0)=""/102384, 0x18ff0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:53:44 executing program 2: syz_open_dev$vcsu(&(0x7f0000000240), 0x78c, 0x0) 07:53:45 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 07:53:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0xbe, 0xf7, 0x1}]}) 07:53:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}) 07:53:45 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007300), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:53:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="913e3e9903c7710b1df4f499c17bb53230d25efad3321c675cb5e02f8c14a4f0224f91afad5c0743cc0e0ffec0469e2d796f49241daea316065b98752964cad13253575344c9293ff9bc6743e1e61a882680101a8e0d59fa1ed17e516d2619c755b82b05dffff1524e209ca7b781ebe4808de0bc738cbb663907c0b8e9", 0x7d, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 07:53:45 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 07:53:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 07:53:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000000c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x68c, 0x8, 0x0, 0x1, [{0x674, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x614, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126c7f8e61ad7804121be6c960eb157efe424cd7c700786cf72e93bf3e85f512"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x7b8, 0x8, 0x0, 0x1, [{0x428, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "37bbc50284602e9baff4dcf8a76387408648947f9b0f380dec1f778559be90f8"}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x210, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ca05663af32475a0ff7821e9c7c7da26d4ee839291b195fa12f82026546a9d0f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1a0, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x4}, {0x15c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}]}]}, 0xe84}}, 0x276a) 07:53:45 executing program 5: io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:53:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002680), 0x0, 0x0) 07:53:45 executing program 1: socket(0x1, 0x0, 0x42) [ 376.560895][ T25] audit: type=1326 audit(1632124425.455:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14891 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3292885739 code=0x0 07:53:45 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc21f, &(0x7f0000000240)=0x0) io_cancel(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 376.647771][T14903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:53:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000000)={[{@fat=@dmask}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$tmpfs(&(0x7f0000002380), &(0x7f00000023c0)='./file1\x00', 0x1, 0x4, &(0x7f0000002680)=[{&(0x7f0000002400)="2fee54635ebb54e787e84ee5ec081cc2304b964827824a10adb21a901eec57cead0c0f1c6b4d4d917b3a041e46b2a80dc86ed273b0efa27dcc70de843d9fb0", 0x3f, 0x6}, {&(0x7f0000002440)="5af3a3df565295c6910862cb03d65e0aca98f0221c6efdee1a1ee500946017be534fd66c17d949397ffb9f30c7ffe01d3d5f590dd86d4388775bc0e7cb1fc2285e602769a2afeba5020730a0db8dd94237cdcc53f3d070acd0764bef2108dfcfa8aa4b6fa2c9fc14fecd4c421655541b57cee1c86e95fdac337e4951e07916a0ad5772", 0x83, 0x7ff}, {&(0x7f0000002500)="75e746e675a975afdd44efcb2f543cc914228ba2498382603ab832fb10321a6116b4854f6ff6046cf4f95a2dd4ae5eb9546dddc9d00d98dc3abe0957375e278a34dc8de29e89288d067af9153ee268a91fe3d74f1d88ee1a84e19ec44cf6087cb20bc9f5f3411789efd8c5c09803eebcac842f41e3004333ed44c12b2074175fb4317d5c2d7df294ed4168ca19662ec4e7ac7f4f6b8e2c8f60c5e0071af5b6bb2dba964f014d38a2ca1f3efc76462368815b900262ed1552072cde515a553afe4f56683a372b2f5e832bb8581656faed8511d5edf5fb8bfd3d58fe3b75cee19ddd0796b9768098b50d62e151", 0xec, 0x3}, {&(0x7f0000002600)="b6e4b3ba8289165bfe6120e37cc95a41b394bdbd72b0c032c96f84bc2ba94bd28e0c380ccea2314cc58d71597242d4d603cf8aa5af45237fe801fa00278dd83575046fbef6035fc972f8031b", 0x4c, 0x3}], 0x20008c, &(0x7f0000002700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x35, 0x0, 0x34, 0x36, 0x33, 0x38, 0x25]}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@subj_role}]}) getresuid(&(0x7f0000002180), &(0x7f00000021c0)=0x0, &(0x7f0000002200)) syz_mount_image$msdos(&(0x7f0000002740), &(0x7f0000002780)='./file1\x00', 0x900000000, 0x2, &(0x7f00000028c0)=[{&(0x7f00000027c0)="b238d5c801c6d79808e4e07c873dc011d2e7093fb5f5dc314a33802f5ef3d645cc8f5c746f5ea995dac32dda0a86b119f24a607822fec3e41b9f86e51ea86b3a47195a5bcf76fdf4c6e9084cecaf8e569c604c3c972e42196f89153dc192f0cc9ed25a2207ae9b8b82a013bc2760229c6634d1a02497b9838e0a5bd98b00", 0x7e, 0x400}, {&(0x7f0000002840)="22a47eae1af9487942377db64e3c177ce2f48c43e6382c8b010bfdf14255fccbecef70173cb47e0f3a6c98d9a76e9cdb45c74144114b47630b9803201bb48cec6715e7b25b78363f4d5446125f7295bdf652547de2f66d76bcc251ba2b1a7d644c20fa1618128ceaedc3a61891d9984850f58b5c6c426bba73ef", 0x7a, 0x7}], 0xc0, &(0x7f0000002900)={[{@dots}, {@dots}, {@nodots}], [{@smackfsroot={'smackfsroot', 0x3d, 'uid<'}}, {@dont_hash}, {@appraise_type}, {@smackfsdef={'smackfsdef', 0x3d, ',@{'}}]}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r3 = getuid() syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',defaqlt_permissions,euid>', @ANYRESDEC=0x0, @ANYBLOB=',euid<', @ANYRESDEC=0xee00, @ANYBLOB=',smackfstransmute=]%(,dont_measure,smackfstransmute=@+B[{]\\.,\x00']) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f0000002240)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}], [{@audit}, {@smackfshat}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_gt}]}}) 07:53:45 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x238d00) 07:53:45 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f000000ac00), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000004000000000000000300", @ANYRES32]) 07:53:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f000000a9c0)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 376.760318][T14905] FAT-fs (loop4): bogus number of reserved sectors [ 376.803731][T14905] FAT-fs (loop4): Can't find a valid FAT filesystem [ 376.884273][T14905] FAT-fs (loop4): bogus number of reserved sectors 07:53:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8917, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) [ 376.931936][T14905] FAT-fs (loop4): Can't find a valid FAT filesystem [ 376.934882][T14922] FAT-fs (loop0): bogus number of reserved sectors [ 376.970763][T14922] FAT-fs (loop0): Can't find a valid FAT filesystem 07:53:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcbd7322c2d92898c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 377.060476][T14929] loop0: detected capacity change from 0 to 7 07:53:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, @sadb_address={0x3, 0x7, 0x0, 0x130, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 07:53:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/shm\x00', 0x0, 0x0) 07:53:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000200)) [ 377.169394][T14922] fuse: Unknown parameter 'defaqlt_permissions' 07:53:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x29, 0x0, 0x0) [ 377.232866][T14922] FAT-fs (loop0): bogus number of reserved sectors [ 377.262100][T14922] FAT-fs (loop0): Can't find a valid FAT filesystem 07:53:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001080)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001040)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) [ 377.338503][T14950] loop0: detected capacity change from 0 to 7 07:53:46 executing program 3: socket(0xa, 0x0, 0x206) [ 377.392662][T14929] loop0: detected capacity change from 0 to 264192 [ 377.450140][T14929] FAT-fs (loop0): Unrecognized mount option "smackfsroot=uid<" or missing value 07:53:46 executing program 0: io_setup(0xc21f, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 07:53:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xebd2}]}) 07:53:46 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) 07:53:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 07:53:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000005c0)=""/138, 0x26, 0x8a, 0x1}, 0x20) 07:53:46 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 07:53:46 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 07:53:46 executing program 2: socket(0x0, 0x4080c, 0x0) 07:53:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5450, 0x0) 07:53:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 07:53:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x7fffffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0xffffff65) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x8, 0x9, 0x8, 0xffffffff00000001, 0x100000001, 0x8001, 0x800, 0x6}, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) poll(&(0x7f00000003c0)=[{r2}, {r4}], 0x2, 0xff) 07:53:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x10}, 0x0) 07:53:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 07:53:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_getnexthop={0x1c, 0x16, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}]}, 0x1c}}, 0x0) 07:53:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000140)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 07:53:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:53:47 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='-\x00', &(0x7f00000000c0)=')', 0x1) [ 378.252646][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.258980][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 07:53:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5452, 0x0) 07:53:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)) 07:53:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0xf, 0x6, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17}, @sadb_x_nat_t_type={0x1}]}, 0x30}}, 0x0) 07:53:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 07:53:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 07:53:47 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd}, {0x6}}}}}}]}}, 0x0) 07:53:47 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0xc}, 0x10) 07:53:47 executing program 1: socket(0x36fb932bb82cacb8, 0x0, 0x0) 07:53:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 07:53:47 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:53:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80004509, 0x0) 07:53:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x37fe0}}, 0x0) 07:53:48 executing program 4: getgroups(0x1e, &(0x7f0000000000)) 07:53:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4020940d, &(0x7f0000000000)=0x4) 07:53:48 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0) 07:53:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 07:53:48 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x200) [ 379.701600][ T1265] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 379.941673][ T1265] usb 4-1: Using ep0 maxpacket: 8 [ 380.062418][ T1265] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.096809][ T1265] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.108885][ T1265] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.128141][ T1265] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 380.140858][ T1265] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 380.164432][ T1265] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 380.342623][ T1265] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.356400][ T1265] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.374290][ T1265] usb 4-1: Product: syz [ 380.384183][ T1265] usb 4-1: Manufacturer: syz [ 380.393313][ T1265] usb 4-1: SerialNumber: syz [ 380.681744][ T1265] cdc_ncm 4-1:1.0: bind() failure [ 380.690212][ T1265] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 380.711671][ T1265] cdc_ncm 4-1:1.1: bind() failure [ 380.736483][ T1265] usb 4-1: USB disconnect, device number 4 [ 381.431582][ T8113] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 381.711665][ T8113] usb 4-1: Using ep0 maxpacket: 8 [ 381.833521][ T8113] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.867271][ T8113] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 381.915308][ T8113] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 381.959381][ T8113] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 381.991936][ T8113] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 382.025458][ T8113] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 382.212377][ T8113] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.233219][ T8113] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.260835][ T8113] usb 4-1: Product: syz [ 382.270944][ T8113] usb 4-1: Manufacturer: syz [ 382.280806][ T8113] usb 4-1: SerialNumber: syz 07:53:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 07:53:51 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x1) write$9p(r0, &(0x7f00000000c0)="e0", 0x1) 07:53:51 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0xf}, 0x10) 07:53:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 07:53:51 executing program 2: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x420, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x4040000) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002340)={[], [], 0xa}) 07:53:51 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x391001) [ 382.471906][ T8113] cdc_ncm 4-1:1.0: bind() failure [ 382.519988][ T8113] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 382.559293][ T8113] cdc_ncm 4-1:1.1: bind() failure [ 382.623388][ T8113] usb 4-1: USB disconnect, device number 5 [ 382.657649][T15108] FAT-fs (loop2): Unrecognized mount option " [ 382.657649][T15108] " or missing value 07:53:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 07:53:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@random={'security.', '/dev/vcsa#\x00'}) 07:53:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 07:53:51 executing program 0: r0 = epoll_create(0x8001) epoll_pwait(r0, &(0x7f0000000600)=[{}], 0x1, 0x0, 0x0, 0x0) 07:53:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) accept(r0, 0x0, 0x0) 07:53:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4040044, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 07:53:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x40086602, 0x0) 07:53:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:53:52 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x17, 0x0, 0x0) 07:53:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}) 07:53:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {r0, 0x8118}], 0x2, 0x0, 0x0, 0x0) 07:53:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 07:53:52 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300003005d08000003000000f9ffffff03000000c6"], 0x148) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 07:53:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:53:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x7}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 383.279134][ T25] audit: type=1326 audit(1632124432.176:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15140 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e31f94739 code=0x0 07:53:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002100), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x2}) [ 383.440353][ T1265] hid (null): unknown global tag 0xc 07:53:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8, 0xbe, 0xf7, 0x1}]}) [ 383.490168][ T1265] hid-generic 0003:085D:0003.0001: unknown global tag 0xc [ 383.510532][ T1265] hid-generic 0003:085D:0003.0001: item 0 2 1 12 parsing failed 07:53:52 executing program 0: getresuid(&(0x7f00000026c0), 0x0, 0x0) 07:53:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80004519, 0x0) [ 383.578943][ T1265] hid-generic: probe of 0003:085D:0003.0001 failed with error -22 [ 383.647831][ T1265] hid (null): unknown global tag 0xc [ 383.670168][ T1265] hid-generic 0003:085D:0003.0002: unknown global tag 0xc [ 383.714284][ T1265] hid-generic 0003:085D:0003.0002: item 0 2 1 12 parsing failed 07:53:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x10001, 0x1}, 0x40) 07:53:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)="1e", 0x1}], 0x1}, 0x0) [ 383.749527][ T1265] hid-generic: probe of 0003:085D:0003.0002 failed with error -22 07:53:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000001000000095f409407df5d11f0bc7a4db9a35f76f41a547da71ddb8be961e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r1, &(0x7f00000009c0)=[{&(0x7f0000000340)="0496e018189f6acde4e10f0172b813c333979ae75916d504d99a44a36be87da1543b57adb741316bc6c4053fe6619c80cb44c0c1b83aedc5af6b5f3da977b585869f803a2e4ccd3a6e88880765cb24caa00ebc9f6243d7d592ee755f5479710e50b06c9a1f0b15ae8b37277927f021843d42dc9fd9", 0x75}, {&(0x7f0000000440)}, {&(0x7f00000002c0)="60e938121b01", 0x6}, {&(0x7f0000000500)}, {&(0x7f0000000600)="1a88d2fa8e09947a594c171f0f1f1ade57fafdab61ca1b2dffdd361ab6127251f076a18e80ed8ddfd1070e00683219442472ccb2f040e540f70c86715db5b36202387e8f520ff1c4c8d61f92136b42c8e1610d74e10f8bcda8c3462bbafbfcacff180d687785b41ebc1a256371f9bea82107bef2489c73ad805f4a6f9fac4bbda6d923519be61b126cdd006c133a542528be4e029b72b32bed67f387cccf3fdea2b5d41b55bd4dad204891df1468b443e612931b956ead47e7a6b7ad38966c689ec76df7d0cc273e294e4c9876bb9a196e8de37e5738433d3404a3a1ca946cc9a8c7894fdae18f7916", 0xe9}, {0x0}, {&(0x7f00000007c0)="1f83f74d9f838caaec5b1d1393d991ca1023fd7eb39b19e81f98b54647b86340dc2c74b60606d77a1d945d75189e08b3a3cc44d32a013cbe764016a2f4a17e3fa132199cec4370b6a60cb5330745a8ca7cb68efbbbc8d1444aabd1c6125aad94bcbb5c7df96f9ae571312afd3a87d976a0e27cfd022b094b6c0b36abc01ac6288f2e5b9e960f80dddc1978d35707df1c0674449f86bc0c6fa02286bb64a3aa6cf87cabc320bf9e80e8587f76b75acb4de3ca2d3eb7ab1bd495066ab38f4c31cb55f59657b7ea3cf6967282eb191cdbd0c2b0d84ea44ee12f95c27d3b6352", 0xde}, {&(0x7f00000008c0)="eafe017477ea431c622e473c262e168c8f7627e57aad77d10c11597003a4a089a477241c907d11c08ba05ada2c0a69aa5437efad24daac66a3cb5592e64390921edde1c980a52a28574430e8a072a0710102847936a1c5ed9d522770bdf2a84523c0e4e07dfe08eb91152bbf017d893c998e2e5c802f07ceed60bb375a", 0x7d}, {&(0x7f0000000980)="f9d461840dd88224ae", 0x9}], 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) timer_create(0x7, &(0x7f0000000300)={0x0, 0x2e, 0x1}, &(0x7f0000000500)) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0xc3, 0x9, 0x2, 0x0, 0x0, 0x6, 0x8, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a80)}, 0x0, 0x3, 0x0, 0x0, 0x66, 0x5, 0x7, 0x0, 0x4, 0x0, 0xe59c}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x3a000000, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}, 0x3a}], [], 0x2f}) 07:53:53 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xffffffff}, 0x8) 07:53:53 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80010140, 0x0) 07:53:53 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0xa, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f59cac00c49555522c669fbe0fd8fb62d4650241d9a0463bebc6040a4138deb"], 0x0, 0x0) 07:53:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x7, 0x5, 0xa92}, 0x40) 07:53:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x17}]}, 0x20}}, 0x0) [ 384.170636][T15175] overlayfs: overlapping lowerdir path 07:53:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000001000000095f409407df5d11f0bc7a4db9a35f76f41a547da71ddb8be961e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r1, &(0x7f00000009c0)=[{&(0x7f0000000340)="0496e018189f6acde4e10f0172b813c333979ae75916d504d99a44a36be87da1543b57adb741316bc6c4053fe6619c80cb44c0c1b83aedc5af6b5f3da977b585869f803a2e4ccd3a6e88880765cb24caa00ebc9f6243d7d592ee755f5479710e50b06c9a1f0b15ae8b37277927f021843d42dc9fd9", 0x75}, {&(0x7f0000000440)}, {&(0x7f00000002c0)="60e938121b01", 0x6}, {&(0x7f0000000500)}, {&(0x7f0000000600)="1a88d2fa8e09947a594c171f0f1f1ade57fafdab61ca1b2dffdd361ab6127251f076a18e80ed8ddfd1070e00683219442472ccb2f040e540f70c86715db5b36202387e8f520ff1c4c8d61f92136b42c8e1610d74e10f8bcda8c3462bbafbfcacff180d687785b41ebc1a256371f9bea82107bef2489c73ad805f4a6f9fac4bbda6d923519be61b126cdd006c133a542528be4e029b72b32bed67f387cccf3fdea2b5d41b55bd4dad204891df1468b443e612931b956ead47e7a6b7ad38966c689ec76df7d0cc273e294e4c9876bb9a196e8de37e5738433d3404a3a1ca946cc9a8c7894fdae18f7916", 0xe9}, {0x0}, {&(0x7f00000007c0)="1f83f74d9f838caaec5b1d1393d991ca1023fd7eb39b19e81f98b54647b86340dc2c74b60606d77a1d945d75189e08b3a3cc44d32a013cbe764016a2f4a17e3fa132199cec4370b6a60cb5330745a8ca7cb68efbbbc8d1444aabd1c6125aad94bcbb5c7df96f9ae571312afd3a87d976a0e27cfd022b094b6c0b36abc01ac6288f2e5b9e960f80dddc1978d35707df1c0674449f86bc0c6fa02286bb64a3aa6cf87cabc320bf9e80e8587f76b75acb4de3ca2d3eb7ab1bd495066ab38f4c31cb55f59657b7ea3cf6967282eb191cdbd0c2b0d84ea44ee12f95c27d3b6352", 0xde}, {&(0x7f00000008c0)="eafe017477ea431c622e473c262e168c8f7627e57aad77d10c11597003a4a089a477241c907d11c08ba05ada2c0a69aa5437efad24daac66a3cb5592e64390921edde1c980a52a28574430e8a072a0710102847936a1c5ed9d522770bdf2a84523c0e4e07dfe08eb91152bbf017d893c998e2e5c802f07ceed60bb375a", 0x7d}, {&(0x7f0000000980)="f9d461840dd88224ae", 0x9}], 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) timer_create(0x7, &(0x7f0000000300)={0x0, 0x2e, 0x1}, &(0x7f0000000500)) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0xc3, 0x9, 0x2, 0x0, 0x0, 0x6, 0x8, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a80)}, 0x0, 0x3, 0x0, 0x0, 0x66, 0x5, 0x7, 0x0, 0x4, 0x0, 0xe59c}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x3a000000, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}, 0x3a}], [], 0x2f}) 07:53:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000002100), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) 07:53:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000006a002101"], 0x3c}}, 0x0) 07:53:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x5, 0x10000}]}) 07:53:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x2000c004) 07:53:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000000)=[{}, {}]}) [ 384.533687][ T25] audit: type=1326 audit(1632124433.436:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15196 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f924623d739 code=0x10000 [ 384.571734][T15200] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f00000001c0)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000200)='\x00', 0x0, r0) 07:53:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 07:53:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000001000000095f409407df5d11f0bc7a4db9a35f76f41a547da71ddb8be961e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r1, &(0x7f00000009c0)=[{&(0x7f0000000340)="0496e018189f6acde4e10f0172b813c333979ae75916d504d99a44a36be87da1543b57adb741316bc6c4053fe6619c80cb44c0c1b83aedc5af6b5f3da977b585869f803a2e4ccd3a6e88880765cb24caa00ebc9f6243d7d592ee755f5479710e50b06c9a1f0b15ae8b37277927f021843d42dc9fd9", 0x75}, {&(0x7f0000000440)}, {&(0x7f00000002c0)="60e938121b01", 0x6}, {&(0x7f0000000500)}, {&(0x7f0000000600)="1a88d2fa8e09947a594c171f0f1f1ade57fafdab61ca1b2dffdd361ab6127251f076a18e80ed8ddfd1070e00683219442472ccb2f040e540f70c86715db5b36202387e8f520ff1c4c8d61f92136b42c8e1610d74e10f8bcda8c3462bbafbfcacff180d687785b41ebc1a256371f9bea82107bef2489c73ad805f4a6f9fac4bbda6d923519be61b126cdd006c133a542528be4e029b72b32bed67f387cccf3fdea2b5d41b55bd4dad204891df1468b443e612931b956ead47e7a6b7ad38966c689ec76df7d0cc273e294e4c9876bb9a196e8de37e5738433d3404a3a1ca946cc9a8c7894fdae18f7916", 0xe9}, {0x0}, {&(0x7f00000007c0)="1f83f74d9f838caaec5b1d1393d991ca1023fd7eb39b19e81f98b54647b86340dc2c74b60606d77a1d945d75189e08b3a3cc44d32a013cbe764016a2f4a17e3fa132199cec4370b6a60cb5330745a8ca7cb68efbbbc8d1444aabd1c6125aad94bcbb5c7df96f9ae571312afd3a87d976a0e27cfd022b094b6c0b36abc01ac6288f2e5b9e960f80dddc1978d35707df1c0674449f86bc0c6fa02286bb64a3aa6cf87cabc320bf9e80e8587f76b75acb4de3ca2d3eb7ab1bd495066ab38f4c31cb55f59657b7ea3cf6967282eb191cdbd0c2b0d84ea44ee12f95c27d3b6352", 0xde}, {&(0x7f00000008c0)="eafe017477ea431c622e473c262e168c8f7627e57aad77d10c11597003a4a089a477241c907d11c08ba05ada2c0a69aa5437efad24daac66a3cb5592e64390921edde1c980a52a28574430e8a072a0710102847936a1c5ed9d522770bdf2a84523c0e4e07dfe08eb91152bbf017d893c998e2e5c802f07ceed60bb375a", 0x7d}, {&(0x7f0000000980)="f9d461840dd88224ae", 0x9}], 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) timer_create(0x7, &(0x7f0000000300)={0x0, 0x2e, 0x1}, &(0x7f0000000500)) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0xc3, 0x9, 0x2, 0x0, 0x0, 0x6, 0x8, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a80)}, 0x0, 0x3, 0x0, 0x0, 0x66, 0x5, 0x7, 0x0, 0x4, 0x0, 0xe59c}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x3a000000, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}, 0x3a}], [], 0x2f}) [ 384.618271][T15193] overlayfs: overlapping lowerdir path 07:53:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 07:53:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 07:53:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:53:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002380), &(0x7f00000023c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x0, 0x0, 0x0]}}]}) [ 384.978928][T15221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.012067][T15216] overlayfs: overlapping lowerdir path 07:53:53 executing program 0: socketpair(0x10, 0x0, 0x7, &(0x7f00000004c0)) 07:53:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000001000000095f409407df5d11f0bc7a4db9a35f76f41a547da71ddb8be961e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r1, &(0x7f00000009c0)=[{&(0x7f0000000340)="0496e018189f6acde4e10f0172b813c333979ae75916d504d99a44a36be87da1543b57adb741316bc6c4053fe6619c80cb44c0c1b83aedc5af6b5f3da977b585869f803a2e4ccd3a6e88880765cb24caa00ebc9f6243d7d592ee755f5479710e50b06c9a1f0b15ae8b37277927f021843d42dc9fd9", 0x75}, {&(0x7f0000000440)}, {&(0x7f00000002c0)="60e938121b01", 0x6}, {&(0x7f0000000500)}, {&(0x7f0000000600)="1a88d2fa8e09947a594c171f0f1f1ade57fafdab61ca1b2dffdd361ab6127251f076a18e80ed8ddfd1070e00683219442472ccb2f040e540f70c86715db5b36202387e8f520ff1c4c8d61f92136b42c8e1610d74e10f8bcda8c3462bbafbfcacff180d687785b41ebc1a256371f9bea82107bef2489c73ad805f4a6f9fac4bbda6d923519be61b126cdd006c133a542528be4e029b72b32bed67f387cccf3fdea2b5d41b55bd4dad204891df1468b443e612931b956ead47e7a6b7ad38966c689ec76df7d0cc273e294e4c9876bb9a196e8de37e5738433d3404a3a1ca946cc9a8c7894fdae18f7916", 0xe9}, {0x0}, {&(0x7f00000007c0)="1f83f74d9f838caaec5b1d1393d991ca1023fd7eb39b19e81f98b54647b86340dc2c74b60606d77a1d945d75189e08b3a3cc44d32a013cbe764016a2f4a17e3fa132199cec4370b6a60cb5330745a8ca7cb68efbbbc8d1444aabd1c6125aad94bcbb5c7df96f9ae571312afd3a87d976a0e27cfd022b094b6c0b36abc01ac6288f2e5b9e960f80dddc1978d35707df1c0674449f86bc0c6fa02286bb64a3aa6cf87cabc320bf9e80e8587f76b75acb4de3ca2d3eb7ab1bd495066ab38f4c31cb55f59657b7ea3cf6967282eb191cdbd0c2b0d84ea44ee12f95c27d3b6352", 0xde}, {&(0x7f00000008c0)="eafe017477ea431c622e473c262e168c8f7627e57aad77d10c11597003a4a089a477241c907d11c08ba05ada2c0a69aa5437efad24daac66a3cb5592e64390921edde1c980a52a28574430e8a072a0710102847936a1c5ed9d522770bdf2a84523c0e4e07dfe08eb91152bbf017d893c998e2e5c802f07ceed60bb375a", 0x7d}, {&(0x7f0000000980)="f9d461840dd88224ae", 0x9}], 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) timer_create(0x7, &(0x7f0000000300)={0x0, 0x2e, 0x1}, &(0x7f0000000500)) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0xc3, 0x9, 0x2, 0x0, 0x0, 0x6, 0x8, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a80)}, 0x0, 0x3, 0x0, 0x0, 0x66, 0x5, 0x7, 0x0, 0x4, 0x0, 0xe59c}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x3a000000, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}, 0x3a}], [], 0x2f}) 07:53:54 executing program 4: io_setup(0xc21f, &(0x7f0000000240)) [ 385.409629][T15246] overlayfs: overlapping lowerdir path 07:53:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x40, 0x0) read$FUSE(r0, 0x0, 0x0) 07:53:54 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002980)={0x77359400}) 07:53:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4d}]}) 07:53:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2, 0x6}]}, 0x30}}, 0x0) 07:53:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x4000, @local}, 0x80) 07:53:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:53:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='dmask=8']) 07:53:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f000000ac00), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000004000000", @ANYBLOB="00000000f9"]) 07:53:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40049409, &(0x7f0000000300)=""/87) 07:53:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5452, &(0x7f0000000080)=0x1) 07:53:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80, 0x9, 0xff, 0x3}]}) 07:53:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x891c, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) [ 386.033807][T15303] FAT-fs (loop2): Unrecognized mount option "dmask=8" or missing value 07:53:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x2}) 07:53:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}, {r1}], 0x3, &(0x7f00000000c0), 0x0, 0x0) [ 386.120853][T15303] FAT-fs (loop2): Unrecognized mount option "dmask=8" or missing value 07:53:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) 07:53:55 executing program 5: process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x20b, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/243, 0x7ffff000}, {0x0, 0x10000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:53:55 executing program 2: socketpair(0xb6fc08c89e93313c, 0x0, 0x0, &(0x7f0000000000)) 07:53:55 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x9, &(0x7f0000000000)={0x3}, 0x8) [ 386.374485][ T25] audit: type=1326 audit(1632124435.276:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15326 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3292885739 code=0x0 07:53:55 executing program 4: r0 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='(\x00', &(0x7f0000000080)='./file0\x00', r1) 07:53:55 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x200402, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:53:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x82848) 07:53:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x10, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 07:53:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 07:53:55 executing program 1: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\\{\'\x00', &(0x7f0000000080)='\'\x00', 0x0) 07:53:55 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0x4}, 0x10) 07:53:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 07:53:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 07:53:55 executing program 3: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x8, 0x0, 0x0, 0xffffffffffffffff) 07:53:55 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x3, &(0x7f0000000000)={0xfffffff9}, 0x8) 07:53:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001440)={0x0, 0x0, "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", "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"}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058340)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "30673dc447b580"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES64, @ANYRES64=r1, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x65) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') lseek(r8, 0x0, 0x4) sendfile(r3, r7, 0x0, 0x4000000000010046) 07:53:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2d}]}) 07:53:55 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[], [{@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 07:53:55 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x401, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x0) io_setup(0xc21f, &(0x7f0000000240)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f000000afc0), 0xffffffffffffffff) 07:53:55 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 07:53:55 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0xb}, 0x10) [ 387.304225][T15373] device lo entered promiscuous mode 07:53:57 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd, 0x0, 0x0, 0x8}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4080831, 0xffffffffffffffff, 0x0) 07:53:57 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x80030000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xb, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@rand_addr=' \x01\x00'}]}, 0x60}}, 0x0) 07:53:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, 0x0, 0x0) 07:53:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, r0) 07:53:57 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4000000) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, @ax25={0x3, @null, 0x6}, @vsock={0x28, 0x0, 0x0, @hyper}, @phonet={0x23, 0x0, 0x6, 0x6}, 0x5, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x101, 0x374}) syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000780)={0x14, 0x0, 0x0}, &(0x7f0000000a80)={0x44, 0x0, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000900)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000980)={0x20, 0x85, 0x4}, &(0x7f00000009c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000a00)={0x20, 0x87, 0x2, 0x40}, &(0x7f0000000a40)={0x20, 0x89, 0x2}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000d00)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062fc0)={0x0, [], 0xe4, "78a59b84215b48"}) 07:53:57 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x20b, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/243, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 390.248504][T15374] Y­4`Ò˜: renamed from lo 07:53:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001440)={0x0, 0x0, "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", "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"}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058340)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "30673dc447b580"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES64, @ANYRES64=r1, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x65) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') lseek(r8, 0x0, 0x4) sendfile(r3, r7, 0x0, 0x4000000000010046) 07:53:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 07:53:59 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x401, 0x90080) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200), 0x52440, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x8, 0x5, 0x5f, 0x9, 0x0, 0xd5e, 0x201, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x900, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x45c1, 0x0, 0x7, 0x100000001, 0x6, 0x4, 0x0, 0x6, 0x0, 0x6}, r0, 0xd, r0, 0xb) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x3, 0x0) io_setup(0xc21f, &(0x7f0000000240)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000004000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="00000000f9ffffffffffffff0000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00"/28, @ANYRES32=r3, @ANYBLOB="00000000030500f400"/28]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000006340)={&(0x7f0000006240)={0x10, 0x0, 0x0, 0x3088001}, 0xc, &(0x7f0000006300)={&(0x7f0000006280)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7fff}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x101}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) 07:53:59 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:53:59 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0x10}, 0x10) 07:53:59 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x40, 0x0) fremovexattr(r0, 0x0) 07:53:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x7}]}, 0x20}}, 0x0) 07:53:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 07:54:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f000000af00)={&(0x7f000000aec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:54:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001440)={0x0, 0x0, "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", "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"}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058340)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "30673dc447b580"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES64, @ANYRES64=r1, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x65) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') lseek(r8, 0x0, 0x4) sendfile(r3, r7, 0x0, 0x4000000000010046) 07:54:00 executing program 3: process_vm_readv(0x0, &(0x7f00000004c0)=[{0x0}, {0xffffffffffffffff}], 0x3a, 0x0, 0x0, 0x0) 07:54:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 07:54:00 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x64000, 0x0) 07:54:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="913e3e9903c7710b1df4f499c17bb53230d25efad3321c675cb5e02f8c14a4f0224f91afad5c0743cc0e0ffec0469e2d796f49241daea316065b98752964cad13253575344c9293ff9bc6743e1e61a882680101a8e0d59fa1ed17e516d2619c755b82b05dffff1524e209ca7b781ebe4808de0bc738cbb663907c0b8e9d64f2d93f748d1bea3dedb38e3d2ba1f6add2b4da4e19e193fcf49277d44b8835a90b0a5db8eef8556f13c52aaaa27", 0xac, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 07:54:00 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x40, 0x0) 07:54:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001440)={0x0, 0x0, "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", "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"}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058340)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "30673dc447b580"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES64, @ANYRES64=r1, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x65) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') lseek(r8, 0x0, 0x4) sendfile(r3, r7, 0x0, 0x4000000000010046) 07:54:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_x_sec_ctx={0x1}, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x38}}, 0x0) 07:54:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000006380), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 07:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 07:54:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x80030000000000, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:54:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 07:54:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40) 07:54:02 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) 07:54:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000300)=""/87) 07:54:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x80030000000000, 0x0, 0x0, 0x300}, 0x0) 07:54:02 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x180040, 0x0) 07:54:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:54:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x80030000000000, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:54:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 07:54:02 executing program 2: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 07:54:03 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x40, 0x0) openat$cgroup(r0, &(0x7f0000002240)='syz0\x00', 0x200002, 0x0) 07:54:03 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)=""/43, 0x2b}], 0x1, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000044c0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0, 0x4000000000000000}, {0x0}], 0x9, 0x0) 07:54:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001940)={&(0x7f0000001880), 0xc, &(0x7f0000001900)={0x0}}, 0x0) 07:54:03 executing program 5: r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002980)={0x77359400}) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f000000be00)=[{{&(0x7f0000002d00)=@caif=@rfm, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 394.194610][ T25] audit: type=1326 audit(1632124443.096:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15498 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e31f94739 code=0x0 07:54:03 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:54:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 07:54:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x6, 0x1) write$9p(r0, &(0x7f00000000c0)="e06e006ce4c76377", 0x8) 07:54:03 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0x8}, 0x10) 07:54:03 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/243, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:54:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, 0x0}, 0x20008040) 07:54:03 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 07:54:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_spirange={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x30}}, 0x0) 07:54:03 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 07:54:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2}) 07:54:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f000000ac00), 0x3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 07:54:03 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000002980)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f00000006c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0) 07:54:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 07:54:03 executing program 4: fsopen(&(0x7f0000000180)='fuseblk\x00', 0x0) 07:54:03 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x401, 0x90080) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0x8, 0x5, 0x5f, 0x0, 0x0, 0xd5e, 0x201, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x900, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x45c1, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000100), 0x3, 0x22000) io_setup(0xc21f, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000006200)={&(0x7f0000001300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000006340)={&(0x7f0000006240), 0xc, &(0x7f0000006300)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x200000) 07:54:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 07:54:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x4000, @local}, 0x80) getsockname(r0, 0x0, &(0x7f0000000100)) 07:54:04 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='.\x00', 0x4000}, 0x10) 07:54:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 07:54:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3c000000, &(0x7f0000000340), 0x0, &(0x7f0000000400)={[{@fat=@allow_utime}]}) 07:54:04 executing program 0: syz_open_dev$evdev(&(0x7f0000001180), 0xffffffff, 0xa41) 07:54:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000001f002000000000000000d8", @ANYRES32=0x0, @ANYRES32]}) 07:54:04 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4041) 07:54:04 executing program 4: socketpair(0x10, 0x0, 0x9, &(0x7f00000004c0)) 07:54:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="de", 0x1bfc0, 0x0, 0x0, 0x0) 07:54:04 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x121200, 0x0) 07:54:04 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x91, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7f, 0x2, 0x1, 0x5, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0xffff8001, 0x2, 0xb0e}, {0x6, 0x24, 0x1a, 0x7, 0x8}, [@mdlm={0x15}, @network_terminal={0x7, 0x24, 0xa, 0x80, 0x0, 0x0, 0x1f}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x3, 0x7f, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x0, 0x1}}}}}}}]}}, 0x0) 07:54:04 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 07:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 07:54:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_IFINDEX={0x8}]}, 0x24}}, 0x0) 07:54:04 executing program 0: syz_open_dev$vcsn(&(0x7f000000ac00), 0x3, 0x200) [ 396.110767][ T8113] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:54:05 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)={'ip6_vti0\x00'}) 07:54:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:54:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000340)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, &(0x7f0000000440), 0x10}, 0x78) 07:54:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80084504, &(0x7f0000000300)=""/87) 07:54:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000300)=""/87) [ 396.380818][ T8113] usb 3-1: Using ep0 maxpacket: 8 07:54:05 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) clock_gettime(0x0, &(0x7f000000c080)) 07:54:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@ipv6_getroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2}, [@RTA_PRIORITY={0x8}, @RTA_PRIORITY={0x8}]}, 0x2c}}, 0x0) [ 396.516179][ T8113] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.562692][ T8113] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 396.600772][ T8113] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 396.839396][ T8113] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.853216][ T8113] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.893188][ T8113] usb 3-1: Product: syz [ 396.906610][ T8113] usb 3-1: Manufacturer: syz [ 396.921601][ T8113] usb 3-1: SerialNumber: syz [ 397.281066][ T8113] cdc_ncm 3-1:1.0: bind() failure [ 397.307449][ T8113] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 397.349819][ T8113] cdc_ncm 3-1:1.1: bind() failure [ 397.372325][ T8113] usb 3-1: USB disconnect, device number 2 [ 398.010904][ T8113] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 398.280804][ T8113] usb 3-1: Using ep0 maxpacket: 8 [ 398.410860][ T8113] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.422277][ T8113] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 398.434697][ T8113] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 398.630962][ T8113] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 398.640196][ T8113] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.649361][ T8113] usb 3-1: Product: syz [ 398.654644][ T8113] usb 3-1: Manufacturer: syz [ 398.659370][ T8113] usb 3-1: SerialNumber: syz 07:54:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_spirange={0x2}]}, 0x28}}, 0x0) 07:54:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8934, 0x0) 07:54:07 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1c1, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/243, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:54:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40087602, 0x0) 07:54:07 executing program 3: r0 = fsopen(&(0x7f0000000380)='bpf\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001640), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000003c0)='erofs\x00', 0x0, r1) 07:54:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00 \x00!'], 0x3c}}, 0x0) [ 398.850813][ T8113] cdc_ncm 3-1:1.0: bind() failure [ 398.877155][ T8113] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 398.912750][ T8113] cdc_ncm 3-1:1.1: bind() failure 07:54:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40004580, 0x0) 07:54:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f00000005c0)=""/138, 0x27, 0x8a, 0x1}, 0x20) 07:54:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r2}, {r0, 0x8000}, {0xffffffffffffffff, 0x4000}, {r0, 0x202}], 0x4, &(0x7f0000000100)={r3, r4+60000000}, &(0x7f0000000140)={[0x80000000]}, 0x8) [ 398.965345][ T8113] usb 3-1: USB disconnect, device number 3 07:54:08 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) 07:54:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@nl=@unspec={0x0, 0x2}, 0x80) 07:54:08 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:54:08 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x24000, 0x0) 07:54:08 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "ff09d67e4456177ec6777c5934a0bc81f80aad2ebab71f71ac1cbd8ef52b8d5b7fce1cffef8ff2309f7e40d33f921413f1f7c09ce9f2e7a00dd2761a09693751"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 07:54:08 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ba7873ab925c85cba26a543c4514a4e7c67734d08564426bcd47826fb740a54d38c3184b11d77d7dd59dc634600a794936bf1648fd66346014f2baa05825e843"}, 0x48, 0xffffffffffffffff) keyctl$instantiate_iov(0x15, r0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, r0) 07:54:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002380), &(0x7f00000023c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002680)=[{0x0, 0x0, 0x6}, {&(0x7f0000002440)="5af3a3df565295c6910862cb03d65e0aca98f0221c6efdee1a1ee500946017be534fd66c17d949397ffb9f30c7ffe01d3d5f590dd86d4388775bc0e7cb1fc2285e602769a2afeba5020730a0db8dd942", 0x50}], 0x0, &(0x7f0000002700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x35, 0x0, 0x34, 0x33, 0x0, 0x25]}}], [{@subj_role}]}) getresuid(&(0x7f0000002180), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000002740), &(0x7f0000002780)='./file1\x00', 0x0, 0x0, &(0x7f00000028c0), 0x0, 0x0) getuid() syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB]) 07:54:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xa00}, 0x78) 07:54:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1d, &(0x7f0000000000)=[{}, {}]}) 07:54:08 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x30, &(0x7f00000001c0)={0x5, 0xf, 0x30, 0x3, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "9cab5f18fc49e07789166e34f5a438c7"}, @ssp_cap={0xc}]}}) 07:54:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}, 0x10}, 0x0) 07:54:08 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000002100), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000000c0)) 07:54:08 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x20140) 07:54:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f000000ac00), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000004000000", @ANYRES32, @ANYBLOB="00000000f9"]) 07:54:08 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000c0c0)) 07:54:08 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000009300), 0xffffffffffffffff) [ 400.081061][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd 07:54:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ba7873ab925c85cba26a543c4514a4e7c67734d08564426bcd47826fb740a54d38c3184b11d77d7dd59dc634600a794936bf1648fd66346014f2baa05825e843"}, 0x48, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r1, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) keyctl$instantiate_iov(0x3, r0, 0x0, 0x0, 0x0) 07:54:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0xc020660b, 0x0) 07:54:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='com.apple.FinderInfo\x00') 07:54:09 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x12f900) 07:54:09 executing program 5: getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) [ 400.350740][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 400.590798][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.610858][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.623161][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 400.634557][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 400.646822][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 400.657935][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 400.851380][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 400.862177][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.870337][ T20] usb 5-1: Product: syz [ 400.878559][ T20] usb 5-1: Manufacturer: syz [ 400.890111][ T20] usb 5-1: SerialNumber: syz [ 401.210897][ T20] cdc_ncm 5-1:1.0: bind() failure [ 401.233737][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 401.241340][ T20] cdc_ncm 5-1:1.1: bind() failure [ 401.249941][ T20] usb 5-1: USB disconnect, device number 6 [ 402.010722][ T1054] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 402.270566][ T1054] usb 5-1: Using ep0 maxpacket: 8 [ 402.501404][ T1054] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.516880][ T1054] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 402.529433][ T1054] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 402.539799][ T1054] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 402.550635][ T1054] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 402.560582][ T1054] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:54:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x5, 0x0, 0x0, &(0x7f00000000c0)) 07:54:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="913e3e9903c7710b1df4f499c17bb53230d25efad3321c675cb5e02f8c14a4f0224f91afad5c0743cc0e0ffec0469e2d796f49241daea316065b98752964cad13253575344c9293ff9bc6743e1e61a882680101a8e0d59fa1ed17e516d2619c755b82b05dffff1524e209ca7b781ebe4808de0bc738cbb663907c0b8e9d64f2d93f748d1bea3dedb38e3d2ba1f6add2b4da4e19e193fcf49277d44b8835a90b0a5db", 0xa2, 0x4040044, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 07:54:11 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x8) 07:54:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007300), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0xc, 0x13, r0, 0x8000000) 07:54:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x4000}, @sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @remote}}]}, 0x30}}, 0x0) 07:54:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000001240)={0xa, 0x4e20, 0x0, @loopback, 0xc}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@hopopts_2292={{0x18}}], 0x18}, 0x4000801) [ 402.756688][ T1054] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 402.803057][ T1054] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.829087][ T1054] usb 5-1: Product: syz [ 402.850574][ T1054] usb 5-1: Manufacturer: syz 07:54:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x890d, 0x0) 07:54:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8935, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) [ 402.910633][ T1054] usb 5-1: can't set config #1, error -71 [ 402.935738][ T1054] usb 5-1: USB disconnect, device number 7 07:54:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) 07:54:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2, 0x18}]}, 0x30}}, 0x0) 07:54:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x10}, 0x0) 07:54:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x10}, 0x0) 07:54:12 executing program 5: socketpair(0x10, 0x0, 0xa, &(0x7f00000004c0)) 07:54:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000000c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x68c, 0x8, 0x0, 0x1, [{0x674, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x614, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126c7f8e61ad7804121be6c960eb157efe424cd7c700786cf72e93bf3e85f512"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x7b8, 0x8, 0x0, 0x1, [{0x428, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "37bbc50284602e9baff4dcf8a76387408648947f9b0f380dec1f778559be90f8"}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x210, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ca05663af32475a0ff7821e9c7c7da26d4ee839291b195fa12f82026546a9d0f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1a0, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x4}, {0x15c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}]}]}, 0x37fe0}}, 0x0) 07:54:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_getnexthop={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 07:54:12 executing program 4: getitimer(0x2, &(0x7f0000000400)) 07:54:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x6ffc, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x37fe0}}, 0x0) 07:54:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 07:54:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000480)) 07:54:12 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 07:54:12 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x17015ef5827f613b, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 07:54:12 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x8) 07:54:12 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) 07:54:12 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 07:54:12 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 07:54:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0xb) 07:54:12 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000340)=@framed={{}, [@btf_id]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, &(0x7f0000000440), 0x10}, 0x78) 07:54:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) 07:54:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', 0x0}) 07:54:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000006a007f01"], 0x18}}, 0x0) 07:54:12 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ba7873ab925c85cba26a543c4514a4e7c67734d08564426bcd47826fb740a54d38c3184b11d77d7dd59dc634600a794936bf1648fd66346014f2baa05825e843"}, 0x48, 0xffffffffffffffff) keyctl$instantiate_iov(0xf, r0, 0x0, 0x0, 0x0) 07:54:13 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) io_setup(0xc21f, &(0x7f0000000240)) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x0) 07:54:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:54:13 executing program 3: socketpair(0x0, 0x100001, 0x0, 0x0) 07:54:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x2, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:54:13 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ba7873ab925c85cba26a543c4514a4e7c67734d08564426bcd47826fb740a54d38c3184b11d77d7dd59dc634600a794936bf1648fd66346014f2baa05825e843"}, 0x48, 0xffffffffffffffff) keyctl$instantiate_iov(0x15, r0, 0x0, 0x0, 0x0) keyctl$get_security(0xb, r0, 0x0, 0x0) 07:54:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={&(0x7f0000000140), 0x2000014c, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x74}}, 0x0) 07:54:13 executing program 0: r0 = socket(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 07:54:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 07:54:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000e, 0x13, r0, 0x0) 07:54:15 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0x6}, 0x10) 07:54:15 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x30, &(0x7f00000001c0)={0x5, 0xf, 0x30, 0x3, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "9cab5f18fc49e07789166e34f5a438c7"}, @ssp_cap={0xc}]}, 0x1, [{0x0, 0x0}]}) 07:54:15 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180), 0xffffffffffffffff, 0x822040) 07:54:15 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x10, 0x0, 0x0, 0x0, 0x0) 07:54:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x80030000000000, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2, 0x6, 0x81, 0x0, 0x2, 0x0, 0x70bd26}, 0x10}}, 0x0) 07:54:15 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0xa, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='.'], 0x0, 0x0) 07:54:15 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f000000c080)) 07:54:15 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 07:54:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0, 0x8700}, {r1}], 0x2, 0x0, 0x0, 0x0) 07:54:15 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3, 0xc}, 0x0, 0xfffffffffffffffc) 07:54:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @xdp, @isdn, @nl}) [ 406.720439][ T20] usb 4-1: new high-speed USB device number 6 using dummy_hcd 07:54:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x2) 07:54:15 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x161a00, 0x0) [ 406.970449][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 407.205698][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.219511][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.240228][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 407.259075][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 407.269448][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 407.288054][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 407.580347][ T20] usb 4-1: string descriptor 0 read error: -22 [ 407.586774][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 407.596489][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.890278][ T20] cdc_ncm 4-1:1.0: bind() failure [ 407.898851][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 407.919632][ T20] cdc_ncm 4-1:1.1: bind() failure [ 407.935751][ T20] usb 4-1: USB disconnect, device number 6 [ 408.640436][ T1054] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 408.880252][ T1054] usb 4-1: Using ep0 maxpacket: 8 [ 409.111069][ T1054] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.122228][ T1054] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.134338][ T1054] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 409.144645][ T1054] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 409.154974][ T1054] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 409.165164][ T1054] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:54:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x4b49, 0x0) 07:54:18 executing program 5: fsopen(&(0x7f00000001c0)='sockfs\x00', 0x0) 07:54:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 07:54:18 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) 07:54:18 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000029c0), 0x8c401, 0x0) 07:54:18 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007300), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x10, r0, 0x8000000) [ 409.370463][ T1054] usb 4-1: string descriptor 0 read error: -71 [ 409.379267][ T1054] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 409.425294][ T1054] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:54:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f5ab25fb64374900", "a21c060967c8084562372ad838035c80", "4423fb38", "da61e1bed35e69d5"}, 0x28) [ 409.500433][ T1054] usb 4-1: can't set config #1, error -71 [ 409.529244][ T1054] usb 4-1: USB disconnect, device number 7 07:54:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8915, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 07:54:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8905, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 07:54:18 executing program 1: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 07:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 07:54:18 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x834}, 0x10}}, 0x0) 07:54:18 executing program 4: mq_open(&(0x7f0000000040)='[-]%\x00', 0x40, 0x0, &(0x7f0000000080)={0x0, 0x2}) 07:54:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 07:54:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:54:18 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) fork() 07:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x3, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 07:54:18 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000020c0), 0x10000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003c40), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000004f80), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000007180), 0xffffffffffffffff) 07:54:18 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0) 07:54:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x44) 07:54:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x10, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS]}]}, 0x14}}, 0x0) [ 410.129353][T16013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:54:19 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0xdbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) [ 410.184961][T16019] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:54:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 07:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000022c0)={0x2c, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x5, 0x0, 0x0, 0x0, @binary="a3"}]}]}, 0x2c}, {&(0x7f0000007280)={0x34, 0x37, 0x0, 0x70bd2b, 0x0, "", [@generic="52acc407e96e5c62109185b27fb703c354d23c0a8e", @nested={0x4, 0x41, 0x0, 0x1, [@generic]}, @typed={0x8, 0x29, 0x0, 0x0, @ipv4=@remote}]}, 0x34}, {&(0x7f000000a200)={0x10, 0x1d, 0x300, 0x70bd2a, 0x25dfdbff}, 0x10}], 0x3}, 0x0) 07:54:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000180)={[{@fat=@usefree}]}) 07:54:19 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002380), 0x4000, 0x0) [ 515.419918][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 515.427056][ C0] rcu: 1-...!: (1 GPs behind) idle=7ab/1/0x4000000000000000 softirq=28842/28843 fqs=3 [ 515.437872][ C0] (detected by 0, t=10502 jiffies, g=47653, q=65) [ 515.444384][ C0] Sending NMI from CPU 0 to CPUs 1: [ 515.449622][ C1] NMI backtrace for cpu 1 [ 515.449633][ C1] CPU: 1 PID: 6592 Comm: syz-executor.4 Not tainted 5.15.0-rc1-next-20210917-syzkaller #0 [ 515.449657][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.449675][ C1] RIP: 0010:__this_cpu_preempt_check+0x0/0x20 [ 515.449712][ C1] Code: 1a be ff e8 8b ed cc ff eb a2 0f 1f 44 00 00 48 c7 c6 40 40 e4 89 48 c7 c7 80 40 e4 89 e9 a8 fe ff ff 0f 1f 84 00 00 00 00 00 <55> 48 89 fd 0f 1f 44 00 00 48 89 ee 5d 48 c7 c7 c0 40 e4 89 e9 87 [ 515.449732][ C1] RSP: 0018:ffffc90000dc0c88 EFLAGS: 00000046 [ 515.449748][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 515.449762][ C1] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffffffff898bfd60 [ 515.449776][ C1] RBP: ffffffff8b9803a0 R08: 0000000000000000 R09: ffff8880b9d32a0b [ 515.449790][ C1] R10: ffffed10173a6541 R11: 0000000000000000 R12: ffff888020798000 [ 515.449804][ C1] R13: 00000000ffffffff R14: 00000000ffffffff R15: 0000000000000000 [ 515.449818][ C1] FS: 00005555559a4400(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 515.449839][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 515.449854][ C1] CR2: 00007f8e32013e03 CR3: 000000003e440000 CR4: 00000000001506e0 [ 515.449868][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 515.449881][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 515.449894][ C1] Call Trace: [ 515.449900][ C1] [ 515.449907][ C1] lock_is_held_type+0x63/0x140 [ 515.449956][ C1] rcu_read_lock_sched_held+0x3a/0x70 [ 515.450070][ C1] lock_acquire+0x442/0x510 [ 515.450113][ C1] ? lock_release+0x720/0x720 [ 515.450135][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 515.450157][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 515.450180][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 515.450207][ C1] advance_sched+0x4a5/0x9a0 [ 515.450262][ C1] ? advance_sched+0x477/0x9a0 [ 515.450286][ C1] ? taprio_dequeue_soft+0xa70/0xa70 [ 515.450308][ C1] __hrtimer_run_queues+0x609/0xe50 [ 515.450351][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 515.450374][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 515.450402][ C1] hrtimer_interrupt+0x31c/0x790 [ 515.450429][ C1] __sysvec_apic_timer_interrupt+0x146/0x530 [ 515.450474][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 515.450500][ C1] [ 515.450506][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 515.450560][ C1] RIP: 0010:lock_is_held_type+0xfd/0x140 [ 515.450585][ C1] Code: 00 00 b8 ff ff ff ff 65 0f c1 05 fe 8d ce 76 83 f8 01 75 29 9c 58 f6 c4 02 75 3d 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 ed eb b9 0f 0b 48 [ 515.450605][ C1] RSP: 0018:ffffc90002eafcc0 EFLAGS: 00000296 [ 515.450622][ C1] RAX: 0000000000000046 RBX: 0000000000000000 RCX: 0000000000000001 [ 515.450635][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 515.450648][ C1] RBP: ffffffff8b9803a0 R08: 0000000000000000 R09: ffff8880b9d32a0b [ 515.450667][ C1] R10: ffffed10173a6541 R11: 0000000000000000 R12: ffff888020798000 [ 515.450681][ C1] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888017680a48 [ 515.450702][ C1] ? putname+0xfe/0x140 [ 515.450756][ C1] rcu_read_lock_sched_held+0x3a/0x70 [ 515.450777][ C1] kmem_cache_free+0x236/0x5d0 [ 515.450820][ C1] putname+0xfe/0x140 [ 515.450844][ C1] do_sys_openat2+0x153/0x4d0 [ 515.450882][ C1] ? build_open_flags+0x6f0/0x6f0 [ 515.450906][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 515.450932][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 515.450955][ C1] __x64_sys_openat+0x13f/0x1f0 [ 515.450977][ C1] ? __ia32_sys_open+0x1c0/0x1c0 [ 515.451001][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 515.451030][ C1] do_syscall_64+0x35/0xb0 [ 515.451050][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 515.451079][ C1] RIP: 0033:0x7f62c3163824 [ 515.451103][ C1] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 515.451124][ C1] RSP: 002b:00007fff9dee2fd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 515.451144][ C1] RAX: ffffffffffffffda RBX: 00007fff9dee30e0 RCX: 00007f62c3163824 [ 515.451159][ C1] RDX: 0000000000000002 RSI: 00007fff9dee3120 RDI: 00000000ffffff9c [ 515.451172][ C1] RBP: 00007fff9dee3120 R08: 0000000000000000 R09: 00007fff9dee2ee0 [ 515.451186][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 515.451199][ C1] R13: 00000000000642ce R14: 0000000000000000 R15: 00007fff9dee3120 [ 515.451613][ C0] rcu: rcu_preempt kthread starved for 10496 jiffies! g47653 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 515.903804][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 515.913860][ C0] rcu: RCU grace-period kthread stack dump: [ 515.919828][ C0] task:rcu_preempt state:R running task stack:28696 pid: 14 ppid: 2 flags:0x00004000 [ 515.930624][ C0] Call Trace: [ 515.933906][ C0] __schedule+0x940/0x26f0 [ 515.938347][ C0] ? io_schedule_timeout+0x140/0x140 [ 515.943644][ C0] ? debug_object_destroy+0x210/0x210 [ 515.949040][ C0] schedule+0xd3/0x270 [ 515.953127][ C0] schedule_timeout+0x14a/0x2a0 [ 515.957994][ C0] ? usleep_range+0x170/0x170 [ 515.962686][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 515.968141][ C0] ? ZSTD_compressBlock_lazy2_extDict.cold+0xd52/0x1c75 [ 515.975136][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 515.980957][ C0] ? prepare_to_swait_event+0xee/0x470 [ 515.986462][ C0] rcu_gp_fqs_loop+0x186/0x810 [ 515.991257][ C0] ? force_qs_rnp+0x760/0x760 [ 515.995944][ C0] ? rcu_gp_init+0x906/0x12a0 [ 516.000643][ C0] rcu_gp_kthread+0x1de/0x320 [ 516.005336][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 516.010125][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 516.016380][ C0] ? __kthread_parkme+0x15f/0x220 [ 516.021476][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 516.026265][ C0] kthread+0x3e5/0x4d0 [ 516.030344][ C0] ? set_kthread_struct+0x130/0x130 [ 516.035557][ C0] ret_from_fork+0x1f/0x30 [ 516.040018][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 516.046342][ C0] NMI backtrace for cpu 0 [ 516.050774][ C0] CPU: 0 PID: 2579 Comm: kworker/u4:7 Not tainted 5.15.0-rc1-next-20210917-syzkaller #0 [ 516.060496][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.070824][ C0] Workqueue: events_unbound toggle_allocation_gate [ 516.077503][ C0] Call Trace: [ 516.080880][ C0] [ 516.083726][ C0] dump_stack_lvl+0xcd/0x134 [ 516.088430][ C0] nmi_cpu_backtrace.cold+0x47/0x144 [ 516.093732][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 516.098982][ C0] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 516.105041][ C0] rcu_check_gp_kthread_starvation.cold+0x1fb/0x200 [ 516.111762][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 516.117064][ C0] rcu_sched_clock_irq+0x2125/0x2200 [ 516.122382][ C0] ? rcutree_dead_cpu+0x30/0x30 [ 516.127261][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 516.132486][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 516.138339][ C0] update_process_times+0x16d/0x200 [ 516.143573][ C0] tick_sched_handle+0x9b/0x180 [ 516.148518][ C0] tick_sched_timer+0x1b0/0x2d0 [ 516.153388][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 516.158947][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 516.164171][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 516.170160][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 516.176250][ C0] hrtimer_interrupt+0x31c/0x790 [ 516.181217][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 516.187304][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 516.193054][ C0] [ 516.196000][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 516.202110][ C0] RIP: 0010:check_kcov_mode+0x7/0x40 [ 516.207673][ C0] Code: 00 e9 59 fe ff ff 48 8b 7c 24 08 e8 b3 3d 46 00 e9 61 fd ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 65 8b 05 e9 e9 8b 7e <89> c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b [ 516.227477][ C0] RSP: 0018:ffffc9000b51f9e8 EFLAGS: 00000202 [ 516.233563][ C0] RAX: 0000000000000001 RBX: ffff8880b9d367c0 RCX: 0000000000000001 [ 516.241664][ C0] RDX: ffff888024d5b900 RSI: ffff888024d5b900 RDI: 0000000000000003 [ 516.249730][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000001 [ 516.257712][ C0] R10: ffffffff816aca76 R11: 0000000000000000 R12: ffffed10173a6cf9 [ 516.265797][ C0] R13: 0000000000000001 R14: ffff8880b9d367c8 R15: 0000000000000001 [ 516.273779][ C0] ? smp_call_function_many_cond+0x476/0xc20 [ 516.279870][ C0] __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 516.285966][ C0] smp_call_function_many_cond+0x476/0xc20 [ 516.291805][ C0] ? __text_poke+0x8c0/0x8c0 [ 516.296482][ C0] ? __text_poke+0x8c0/0x8c0 [ 516.301090][ C0] on_each_cpu_cond_mask+0x56/0xa0 [ 516.306225][ C0] ? kmem_cache_alloc+0xae/0x390 [ 516.311220][ C0] text_poke_bp_batch+0x1b3/0x560 [ 516.316263][ C0] ? mutex_lock_io_nested+0x1150/0x1150 [ 516.321841][ C0] ? alternatives_enable_smp+0xf0/0xf0 [ 516.327407][ C0] ? __jump_label_patch+0x159/0x1b0 [ 516.332628][ C0] ? arch_jump_label_transform_queue+0xa0/0x100 [ 516.338883][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 516.345141][ C0] ? __jump_label_update+0x351/0x400 [ 516.350491][ C0] text_poke_finish+0x16/0x30 [ 516.355270][ C0] arch_jump_label_transform_apply+0x13/0x20 [ 516.361278][ C0] jump_label_update+0x1d5/0x430 [ 516.366235][ C0] static_key_enable_cpuslocked+0x1b1/0x260 [ 516.372143][ C0] static_key_enable+0x16/0x20 [ 516.377010][ C0] toggle_allocation_gate+0x100/0x390 [ 516.382402][ C0] ? lock_release+0x720/0x720 [ 516.387115][ C0] ? wake_up_kfence_timer+0x20/0x20 [ 516.392363][ C0] process_one_work+0x9b2/0x1690 [ 516.397397][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 516.402790][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 516.407739][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 516.412787][ C0] worker_thread+0x658/0x11f0 [ 516.417496][ C0] ? process_one_work+0x1690/0x1690 [ 516.422713][ C0] kthread+0x3e5/0x4d0 [ 516.426795][ C0] ? set_kthread_struct+0x130/0x130 [ 516.432009][ C0] ret_from_fork+0x1f/0x30