forked to background, child pid 3063 no interfaces have a carrier [ 99.974809][ T3064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.994966][ T3064] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 105.393773][ T125] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2022/11/17 02:32:46 fuzzer started 2022/11/17 02:32:46 dialing manager at 10.128.0.169:43655 [ 145.740633][ T3502] cgroup: Unknown subsys name 'net' [ 145.896114][ T3502] cgroup: Unknown subsys name 'rlimit' 2022/11/17 02:32:48 syscalls: 3424 2022/11/17 02:32:48 code coverage: enabled 2022/11/17 02:32:48 comparison tracing: enabled 2022/11/17 02:32:48 extra coverage: enabled 2022/11/17 02:32:48 delay kcov mmap: enabled 2022/11/17 02:32:48 setuid sandbox: enabled 2022/11/17 02:32:48 namespace sandbox: enabled 2022/11/17 02:32:48 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/17 02:32:48 fault injection: enabled 2022/11/17 02:32:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/17 02:32:48 net packet injection: enabled 2022/11/17 02:32:48 net device setup: enabled 2022/11/17 02:32:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/17 02:32:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/17 02:32:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/17 02:32:48 USB emulation: enabled 2022/11/17 02:32:48 hci packet injection: enabled 2022/11/17 02:32:48 wifi device emulation: enabled 2022/11/17 02:32:48 802.15.4 emulation: enabled 2022/11/17 02:32:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/17 02:32:48 fetching corpus: 50, signal 14704/18591 (executing program) 2022/11/17 02:32:48 fetching corpus: 100, signal 25777/31420 (executing program) 2022/11/17 02:32:48 fetching corpus: 150, signal 28615/36066 (executing program) 2022/11/17 02:32:48 fetching corpus: 200, signal 32833/42019 (executing program) 2022/11/17 02:32:48 fetching corpus: 250, signal 35574/46529 (executing program) 2022/11/17 02:32:48 fetching corpus: 300, signal 38976/51633 (executing program) 2022/11/17 02:32:48 fetching corpus: 350, signal 43712/57973 (executing program) 2022/11/17 02:32:48 fetching corpus: 400, signal 46529/62454 (executing program) 2022/11/17 02:32:48 fetching corpus: 450, signal 49324/66885 (executing program) 2022/11/17 02:32:48 fetching corpus: 500, signal 51846/71045 (executing program) 2022/11/17 02:32:48 fetching corpus: 550, signal 53965/74812 (executing program) 2022/11/17 02:32:48 fetching corpus: 600, signal 56396/78833 (executing program) 2022/11/17 02:32:49 fetching corpus: 650, signal 59726/83602 (executing program) 2022/11/17 02:32:49 fetching corpus: 700, signal 62344/87739 (executing program) 2022/11/17 02:32:49 fetching corpus: 750, signal 64379/91315 (executing program) 2022/11/17 02:32:49 fetching corpus: 800, signal 66367/94804 (executing program) 2022/11/17 02:32:49 fetching corpus: 850, signal 68250/98209 (executing program) 2022/11/17 02:32:49 fetching corpus: 900, signal 69583/101080 (executing program) 2022/11/17 02:32:49 fetching corpus: 950, signal 72517/105425 (executing program) 2022/11/17 02:32:49 fetching corpus: 1000, signal 73652/108127 (executing program) 2022/11/17 02:32:49 fetching corpus: 1050, signal 75996/111831 (executing program) 2022/11/17 02:32:49 fetching corpus: 1100, signal 78117/115351 (executing program) 2022/11/17 02:32:49 fetching corpus: 1150, signal 79114/117827 (executing program) 2022/11/17 02:32:49 fetching corpus: 1200, signal 80980/121080 (executing program) 2022/11/17 02:32:49 fetching corpus: 1250, signal 82518/123983 (executing program) 2022/11/17 02:32:49 fetching corpus: 1300, signal 84047/126938 (executing program) 2022/11/17 02:32:49 fetching corpus: 1350, signal 85379/129678 (executing program) 2022/11/17 02:32:49 fetching corpus: 1400, signal 86618/132316 (executing program) 2022/11/17 02:32:49 fetching corpus: 1450, signal 87816/134882 (executing program) 2022/11/17 02:32:50 fetching corpus: 1500, signal 89109/137557 (executing program) 2022/11/17 02:32:50 fetching corpus: 1550, signal 90208/140067 (executing program) 2022/11/17 02:32:50 fetching corpus: 1600, signal 91528/142735 (executing program) 2022/11/17 02:32:50 fetching corpus: 1650, signal 93575/145972 (executing program) 2022/11/17 02:32:50 fetching corpus: 1700, signal 95079/148745 (executing program) 2022/11/17 02:32:50 fetching corpus: 1750, signal 97254/152054 (executing program) 2022/11/17 02:32:50 fetching corpus: 1800, signal 98774/154824 (executing program) 2022/11/17 02:32:50 fetching corpus: 1850, signal 100005/157369 (executing program) 2022/11/17 02:32:50 fetching corpus: 1900, signal 101135/159795 (executing program) 2022/11/17 02:32:50 fetching corpus: 1950, signal 102421/162330 (executing program) 2022/11/17 02:32:50 fetching corpus: 2000, signal 103751/164850 (executing program) 2022/11/17 02:32:50 fetching corpus: 2050, signal 105534/167781 (executing program) 2022/11/17 02:32:50 fetching corpus: 2100, signal 106993/170449 (executing program) 2022/11/17 02:32:50 fetching corpus: 2150, signal 107632/172415 (executing program) 2022/11/17 02:32:51 fetching corpus: 2200, signal 109451/175282 (executing program) 2022/11/17 02:32:51 fetching corpus: 2250, signal 110318/177448 (executing program) 2022/11/17 02:32:51 fetching corpus: 2300, signal 111450/179764 (executing program) 2022/11/17 02:32:51 fetching corpus: 2350, signal 112536/182047 (executing program) 2022/11/17 02:32:51 fetching corpus: 2400, signal 113450/184154 (executing program) 2022/11/17 02:32:51 fetching corpus: 2450, signal 114669/186489 (executing program) 2022/11/17 02:32:51 fetching corpus: 2500, signal 115610/188611 (executing program) 2022/11/17 02:32:51 fetching corpus: 2550, signal 116648/190820 (executing program) 2022/11/17 02:32:51 fetching corpus: 2600, signal 117503/192902 (executing program) 2022/11/17 02:32:51 fetching corpus: 2650, signal 118019/194718 (executing program) 2022/11/17 02:32:51 fetching corpus: 2700, signal 118937/196800 (executing program) 2022/11/17 02:32:51 fetching corpus: 2750, signal 119501/198632 (executing program) 2022/11/17 02:32:51 fetching corpus: 2800, signal 120404/200641 (executing program) 2022/11/17 02:32:51 fetching corpus: 2850, signal 121060/202499 (executing program) 2022/11/17 02:32:51 fetching corpus: 2900, signal 121778/204403 (executing program) 2022/11/17 02:32:51 fetching corpus: 2950, signal 122910/206568 (executing program) 2022/11/17 02:32:51 fetching corpus: 3000, signal 123852/208649 (executing program) 2022/11/17 02:32:52 fetching corpus: 3050, signal 124899/210769 (executing program) 2022/11/17 02:32:52 fetching corpus: 3100, signal 125768/212691 (executing program) 2022/11/17 02:32:52 fetching corpus: 3150, signal 126635/214671 (executing program) 2022/11/17 02:32:52 fetching corpus: 3200, signal 127356/216524 (executing program) 2022/11/17 02:32:52 fetching corpus: 3250, signal 128027/218338 (executing program) 2022/11/17 02:32:52 fetching corpus: 3300, signal 128964/220331 (executing program) 2022/11/17 02:32:52 fetching corpus: 3350, signal 129497/222070 (executing program) 2022/11/17 02:32:52 fetching corpus: 3400, signal 130182/223906 (executing program) 2022/11/17 02:32:52 fetching corpus: 3450, signal 130737/225645 (executing program) 2022/11/17 02:32:52 fetching corpus: 3500, signal 131268/227366 (executing program) 2022/11/17 02:32:52 fetching corpus: 3550, signal 132117/229308 (executing program) 2022/11/17 02:32:52 fetching corpus: 3600, signal 132790/231062 (executing program) 2022/11/17 02:32:52 fetching corpus: 3650, signal 133807/233076 (executing program) 2022/11/17 02:32:53 fetching corpus: 3700, signal 134413/234784 (executing program) 2022/11/17 02:32:53 fetching corpus: 3750, signal 134898/236399 (executing program) 2022/11/17 02:32:53 fetching corpus: 3800, signal 135611/238210 (executing program) 2022/11/17 02:32:53 fetching corpus: 3850, signal 136419/240050 (executing program) 2022/11/17 02:32:53 fetching corpus: 3900, signal 137845/242236 (executing program) 2022/11/17 02:32:53 fetching corpus: 3950, signal 138572/244000 (executing program) 2022/11/17 02:32:53 fetching corpus: 4000, signal 139571/245911 (executing program) 2022/11/17 02:32:53 fetching corpus: 4050, signal 140270/247673 (executing program) 2022/11/17 02:32:53 fetching corpus: 4100, signal 141148/249491 (executing program) 2022/11/17 02:32:53 fetching corpus: 4150, signal 141929/251270 (executing program) 2022/11/17 02:32:53 fetching corpus: 4200, signal 142724/253061 (executing program) 2022/11/17 02:32:53 fetching corpus: 4250, signal 143454/254772 (executing program) 2022/11/17 02:32:53 fetching corpus: 4300, signal 144077/256420 (executing program) 2022/11/17 02:32:53 fetching corpus: 4350, signal 144738/258102 (executing program) 2022/11/17 02:32:53 fetching corpus: 4400, signal 145329/259736 (executing program) 2022/11/17 02:32:53 fetching corpus: 4450, signal 146031/261414 (executing program) 2022/11/17 02:32:53 fetching corpus: 4500, signal 146549/262960 (executing program) 2022/11/17 02:32:53 fetching corpus: 4550, signal 147165/264562 (executing program) 2022/11/17 02:32:53 fetching corpus: 4600, signal 147856/266194 (executing program) 2022/11/17 02:32:54 fetching corpus: 4650, signal 148335/267750 (executing program) 2022/11/17 02:32:54 fetching corpus: 4700, signal 149085/269429 (executing program) 2022/11/17 02:32:54 fetching corpus: 4750, signal 149884/271101 (executing program) 2022/11/17 02:32:54 fetching corpus: 4800, signal 150318/272564 (executing program) 2022/11/17 02:32:54 fetching corpus: 4850, signal 150845/274097 (executing program) 2022/11/17 02:32:54 fetching corpus: 4900, signal 151393/275597 (executing program) 2022/11/17 02:32:54 fetching corpus: 4950, signal 152190/277226 (executing program) 2022/11/17 02:32:54 fetching corpus: 5000, signal 152943/278850 (executing program) 2022/11/17 02:32:54 fetching corpus: 5050, signal 153468/280383 (executing program) 2022/11/17 02:32:54 fetching corpus: 5100, signal 153968/281888 (executing program) 2022/11/17 02:32:54 fetching corpus: 5150, signal 154523/283402 (executing program) 2022/11/17 02:32:54 fetching corpus: 5200, signal 155284/284992 (executing program) 2022/11/17 02:32:54 fetching corpus: 5250, signal 155786/286471 (executing program) 2022/11/17 02:32:54 fetching corpus: 5300, signal 156537/288063 (executing program) 2022/11/17 02:32:55 fetching corpus: 5350, signal 157240/289590 (executing program) 2022/11/17 02:32:55 fetching corpus: 5400, signal 157812/291086 (executing program) 2022/11/17 02:32:55 fetching corpus: 5450, signal 158320/292545 (executing program) 2022/11/17 02:32:55 fetching corpus: 5500, signal 158767/293974 (executing program) 2022/11/17 02:32:55 fetching corpus: 5550, signal 159316/295464 (executing program) 2022/11/17 02:32:55 fetching corpus: 5600, signal 160153/297069 (executing program) 2022/11/17 02:32:55 fetching corpus: 5650, signal 160535/298441 (executing program) 2022/11/17 02:32:55 fetching corpus: 5700, signal 161049/299860 (executing program) 2022/11/17 02:32:55 fetching corpus: 5750, signal 161584/301291 (executing program) 2022/11/17 02:32:55 fetching corpus: 5800, signal 162106/302774 (executing program) 2022/11/17 02:32:55 fetching corpus: 5850, signal 162727/304228 (executing program) 2022/11/17 02:32:55 fetching corpus: 5900, signal 163129/305569 (executing program) 2022/11/17 02:32:55 fetching corpus: 5950, signal 163587/306917 (executing program) 2022/11/17 02:32:55 fetching corpus: 6000, signal 164367/308408 (executing program) 2022/11/17 02:32:55 fetching corpus: 6050, signal 164991/309855 (executing program) 2022/11/17 02:32:55 fetching corpus: 6100, signal 165458/311241 (executing program) 2022/11/17 02:32:55 fetching corpus: 6150, signal 166003/312655 (executing program) 2022/11/17 02:32:55 fetching corpus: 6200, signal 166558/314023 (executing program) 2022/11/17 02:32:56 fetching corpus: 6250, signal 167105/315401 (executing program) 2022/11/17 02:32:56 fetching corpus: 6300, signal 167651/316801 (executing program) 2022/11/17 02:32:56 fetching corpus: 6350, signal 167993/318087 (executing program) 2022/11/17 02:32:56 fetching corpus: 6400, signal 168615/319479 (executing program) 2022/11/17 02:32:56 fetching corpus: 6450, signal 169222/320843 (executing program) 2022/11/17 02:32:56 fetching corpus: 6500, signal 169728/322169 (executing program) 2022/11/17 02:32:56 fetching corpus: 6550, signal 170266/323529 (executing program) 2022/11/17 02:32:56 fetching corpus: 6600, signal 170591/324793 (executing program) 2022/11/17 02:32:56 fetching corpus: 6650, signal 171247/326192 (executing program) 2022/11/17 02:32:56 fetching corpus: 6700, signal 171854/327555 (executing program) 2022/11/17 02:32:56 fetching corpus: 6750, signal 172236/328858 (executing program) 2022/11/17 02:32:56 fetching corpus: 6800, signal 172769/330118 (executing program) 2022/11/17 02:32:56 fetching corpus: 6850, signal 173211/331387 (executing program) 2022/11/17 02:32:56 fetching corpus: 6900, signal 173814/332727 (executing program) 2022/11/17 02:32:56 fetching corpus: 6950, signal 174271/334025 (executing program) 2022/11/17 02:32:56 fetching corpus: 7000, signal 174722/335288 (executing program) 2022/11/17 02:32:57 fetching corpus: 7050, signal 175098/336536 (executing program) 2022/11/17 02:32:57 fetching corpus: 7100, signal 175457/337771 (executing program) 2022/11/17 02:32:57 fetching corpus: 7150, signal 175928/339019 (executing program) 2022/11/17 02:32:57 fetching corpus: 7200, signal 176263/340202 (executing program) 2022/11/17 02:32:57 fetching corpus: 7250, signal 176685/341426 (executing program) 2022/11/17 02:32:57 fetching corpus: 7300, signal 177519/342815 (executing program) 2022/11/17 02:32:57 fetching corpus: 7350, signal 178609/344226 (executing program) 2022/11/17 02:32:57 fetching corpus: 7400, signal 179053/345488 (executing program) 2022/11/17 02:32:57 fetching corpus: 7450, signal 179348/346644 (executing program) 2022/11/17 02:32:57 fetching corpus: 7500, signal 179759/347898 (executing program) 2022/11/17 02:32:57 fetching corpus: 7550, signal 180330/349121 (executing program) 2022/11/17 02:32:57 fetching corpus: 7600, signal 180797/350330 (executing program) 2022/11/17 02:32:57 fetching corpus: 7650, signal 181127/351587 (executing program) 2022/11/17 02:32:57 fetching corpus: 7700, signal 181692/352831 (executing program) 2022/11/17 02:32:57 fetching corpus: 7750, signal 182120/354065 (executing program) 2022/11/17 02:32:57 fetching corpus: 7800, signal 182612/355305 (executing program) 2022/11/17 02:32:57 fetching corpus: 7850, signal 182914/356464 (executing program) 2022/11/17 02:32:57 fetching corpus: 7900, signal 183409/357639 (executing program) 2022/11/17 02:32:57 fetching corpus: 7950, signal 183841/358832 (executing program) 2022/11/17 02:32:58 fetching corpus: 8000, signal 184239/359988 (executing program) 2022/11/17 02:32:58 fetching corpus: 8050, signal 184623/361200 (executing program) 2022/11/17 02:32:58 fetching corpus: 8100, signal 184961/362399 (executing program) 2022/11/17 02:32:58 fetching corpus: 8150, signal 185519/363550 (executing program) 2022/11/17 02:32:58 fetching corpus: 8200, signal 185807/364678 (executing program) 2022/11/17 02:32:58 fetching corpus: 8250, signal 186276/365816 (executing program) 2022/11/17 02:32:58 fetching corpus: 8300, signal 186792/366993 (executing program) 2022/11/17 02:32:58 fetching corpus: 8350, signal 187331/368183 (executing program) 2022/11/17 02:32:58 fetching corpus: 8400, signal 187842/369339 (executing program) 2022/11/17 02:32:58 fetching corpus: 8450, signal 188260/370451 (executing program) [ 156.592461][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.599100][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/17 02:32:58 fetching corpus: 8500, signal 188671/371582 (executing program) 2022/11/17 02:32:58 fetching corpus: 8550, signal 189061/372745 (executing program) 2022/11/17 02:32:58 fetching corpus: 8600, signal 189307/373874 (executing program) 2022/11/17 02:32:58 fetching corpus: 8650, signal 189696/374955 (executing program) 2022/11/17 02:32:58 fetching corpus: 8700, signal 190093/376090 (executing program) 2022/11/17 02:32:59 fetching corpus: 8750, signal 190500/377230 (executing program) 2022/11/17 02:32:59 fetching corpus: 8800, signal 190903/378315 (executing program) 2022/11/17 02:32:59 fetching corpus: 8850, signal 191430/379406 (executing program) 2022/11/17 02:32:59 fetching corpus: 8900, signal 191794/380481 (executing program) 2022/11/17 02:32:59 fetching corpus: 8950, signal 192154/381558 (executing program) 2022/11/17 02:32:59 fetching corpus: 9000, signal 193083/382690 (executing program) 2022/11/17 02:32:59 fetching corpus: 9050, signal 193657/383782 (executing program) 2022/11/17 02:32:59 fetching corpus: 9100, signal 194149/384838 (executing program) 2022/11/17 02:32:59 fetching corpus: 9150, signal 194582/385872 (executing program) 2022/11/17 02:32:59 fetching corpus: 9200, signal 194923/386930 (executing program) 2022/11/17 02:32:59 fetching corpus: 9250, signal 195217/387971 (executing program) 2022/11/17 02:32:59 fetching corpus: 9300, signal 195654/389035 (executing program) 2022/11/17 02:33:00 fetching corpus: 9350, signal 196016/390110 (executing program) 2022/11/17 02:33:00 fetching corpus: 9400, signal 196484/391189 (executing program) 2022/11/17 02:33:00 fetching corpus: 9450, signal 196796/392257 (executing program) 2022/11/17 02:33:00 fetching corpus: 9500, signal 197356/393313 (executing program) 2022/11/17 02:33:00 fetching corpus: 9550, signal 197843/394306 (executing program) 2022/11/17 02:33:00 fetching corpus: 9600, signal 198079/395359 (executing program) 2022/11/17 02:33:00 fetching corpus: 9650, signal 198369/396409 (executing program) 2022/11/17 02:33:00 fetching corpus: 9700, signal 198754/397417 (executing program) 2022/11/17 02:33:00 fetching corpus: 9750, signal 199128/398442 (executing program) 2022/11/17 02:33:00 fetching corpus: 9800, signal 199525/399469 (executing program) 2022/11/17 02:33:00 fetching corpus: 9850, signal 200038/400510 (executing program) 2022/11/17 02:33:01 fetching corpus: 9900, signal 200487/401518 (executing program) 2022/11/17 02:33:01 fetching corpus: 9950, signal 200800/402506 (executing program) 2022/11/17 02:33:01 fetching corpus: 10000, signal 201405/403574 (executing program) 2022/11/17 02:33:01 fetching corpus: 10050, signal 201691/404577 (executing program) 2022/11/17 02:33:01 fetching corpus: 10100, signal 202047/405141 (executing program) 2022/11/17 02:33:01 fetching corpus: 10150, signal 202601/405141 (executing program) 2022/11/17 02:33:01 fetching corpus: 10200, signal 202877/405141 (executing program) 2022/11/17 02:33:01 fetching corpus: 10250, signal 203167/405143 (executing program) 2022/11/17 02:33:01 fetching corpus: 10300, signal 203783/405143 (executing program) 2022/11/17 02:33:01 fetching corpus: 10350, signal 204115/405143 (executing program) 2022/11/17 02:33:01 fetching corpus: 10400, signal 204421/405143 (executing program) 2022/11/17 02:33:01 fetching corpus: 10450, signal 204925/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10500, signal 205303/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10550, signal 205578/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10600, signal 206011/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10650, signal 206305/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10700, signal 206629/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10750, signal 206980/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10800, signal 207383/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10850, signal 207802/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10900, signal 208505/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 10950, signal 208845/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 11000, signal 209159/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 11050, signal 209525/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 11100, signal 209757/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 11150, signal 210045/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 11200, signal 210397/405143 (executing program) 2022/11/17 02:33:02 fetching corpus: 11250, signal 210701/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11300, signal 211201/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11350, signal 211490/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11400, signal 211708/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11450, signal 212142/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11500, signal 212532/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11550, signal 212890/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11600, signal 213199/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11650, signal 213631/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11700, signal 214004/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11750, signal 214553/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11800, signal 214794/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11850, signal 215166/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11900, signal 215551/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 11950, signal 215849/405143 (executing program) 2022/11/17 02:33:03 fetching corpus: 12000, signal 216380/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12050, signal 216946/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12100, signal 217311/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12150, signal 217574/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12200, signal 217796/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12250, signal 218088/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12300, signal 218489/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12350, signal 218799/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12400, signal 219116/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12450, signal 219728/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12500, signal 220076/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12550, signal 220353/405143 (executing program) 2022/11/17 02:33:04 fetching corpus: 12600, signal 220719/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12650, signal 220982/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12700, signal 221367/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12750, signal 221815/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12800, signal 222049/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12850, signal 222257/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12900, signal 222891/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 12950, signal 223190/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13000, signal 223696/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13050, signal 223964/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13100, signal 224268/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13150, signal 224457/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13200, signal 224712/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13250, signal 224975/405143 (executing program) 2022/11/17 02:33:05 fetching corpus: 13300, signal 225243/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13350, signal 225498/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13400, signal 225847/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13450, signal 226236/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13500, signal 227151/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13550, signal 227425/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13600, signal 227749/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13650, signal 228002/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13700, signal 228242/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13750, signal 228593/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13800, signal 228950/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13850, signal 229267/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13900, signal 229485/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 13950, signal 229765/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14000, signal 230148/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14050, signal 230450/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14100, signal 230753/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14150, signal 231170/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14200, signal 231401/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14250, signal 231750/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14300, signal 232017/405143 (executing program) 2022/11/17 02:33:06 fetching corpus: 14350, signal 232290/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14400, signal 232576/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14450, signal 232813/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14500, signal 233047/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14550, signal 233318/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14600, signal 233534/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14650, signal 233736/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14700, signal 234157/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14750, signal 234508/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14800, signal 234867/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14850, signal 235233/405143 (executing program) 2022/11/17 02:33:07 fetching corpus: 14900, signal 235561/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 14950, signal 236109/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15000, signal 236433/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15050, signal 236626/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15100, signal 236889/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15150, signal 237197/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15200, signal 237420/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15250, signal 237697/405144 (executing program) 2022/11/17 02:33:07 fetching corpus: 15300, signal 238079/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15350, signal 238552/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15400, signal 238737/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15450, signal 239017/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15500, signal 239411/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15550, signal 239632/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15600, signal 239915/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15650, signal 240228/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15700, signal 240620/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15750, signal 240876/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15800, signal 241183/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15850, signal 241504/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15900, signal 241818/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 15950, signal 242108/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 16000, signal 242307/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 16050, signal 242508/405144 (executing program) 2022/11/17 02:33:08 fetching corpus: 16100, signal 242764/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16150, signal 242995/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16200, signal 243350/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16250, signal 243624/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16300, signal 243948/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16350, signal 244155/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16400, signal 244528/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16450, signal 244799/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16500, signal 245066/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16550, signal 245279/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16600, signal 245661/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16650, signal 245835/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16700, signal 246083/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16750, signal 246359/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16800, signal 246590/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16850, signal 246847/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16900, signal 247119/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 16950, signal 247603/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 17000, signal 247847/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 17050, signal 248099/405144 (executing program) 2022/11/17 02:33:09 fetching corpus: 17100, signal 248299/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17150, signal 248555/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17200, signal 248855/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17250, signal 249096/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17300, signal 249300/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17350, signal 249601/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17400, signal 249947/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17450, signal 250187/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17500, signal 250446/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17550, signal 250637/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17600, signal 250861/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17650, signal 251081/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17700, signal 251286/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17750, signal 251619/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17800, signal 251843/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17850, signal 252198/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17900, signal 252543/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 17950, signal 252853/405144 (executing program) 2022/11/17 02:33:10 fetching corpus: 18000, signal 253236/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18050, signal 253482/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18100, signal 253794/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18150, signal 254011/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18200, signal 254296/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18250, signal 254544/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18300, signal 254738/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18350, signal 255334/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18400, signal 255696/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18450, signal 255945/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18500, signal 256207/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18550, signal 256448/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18600, signal 256626/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18650, signal 256878/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18700, signal 257090/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18750, signal 257391/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18800, signal 257551/405144 (executing program) 2022/11/17 02:33:11 fetching corpus: 18850, signal 257788/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 18900, signal 258015/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 18950, signal 258202/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19000, signal 258435/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19050, signal 258597/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19100, signal 258838/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19150, signal 259006/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19200, signal 259238/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19250, signal 259415/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19300, signal 259675/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19350, signal 259860/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19400, signal 260034/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19450, signal 260252/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19500, signal 260467/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19550, signal 260684/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19600, signal 260865/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19650, signal 261113/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19700, signal 261465/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19750, signal 261697/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19800, signal 262121/405144 (executing program) 2022/11/17 02:33:12 fetching corpus: 19850, signal 262352/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 19900, signal 262539/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 19950, signal 262751/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20000, signal 263022/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20050, signal 263219/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20100, signal 263389/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20150, signal 263580/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20200, signal 263770/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20250, signal 263983/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20300, signal 264197/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20350, signal 264418/405144 (executing program) 2022/11/17 02:33:13 fetching corpus: 20400, signal 264561/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20450, signal 264824/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20500, signal 265089/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20550, signal 265389/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20600, signal 265625/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20650, signal 265839/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20700, signal 266135/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20750, signal 267088/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20800, signal 267271/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20850, signal 267465/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20900, signal 267645/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 20950, signal 267826/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 21000, signal 268021/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 21050, signal 268298/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 21100, signal 268585/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 21150, signal 268832/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 21200, signal 268998/405144 (executing program) 2022/11/17 02:33:14 fetching corpus: 21250, signal 269224/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21300, signal 269486/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21350, signal 269720/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21400, signal 269988/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21450, signal 270153/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21500, signal 270394/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21550, signal 270578/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21600, signal 270822/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21650, signal 271236/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21700, signal 271458/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21750, signal 271776/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21800, signal 272081/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21850, signal 272290/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21900, signal 272500/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 21950, signal 273175/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 22000, signal 273365/405144 (executing program) 2022/11/17 02:33:15 fetching corpus: 22050, signal 273598/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22100, signal 273770/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22150, signal 273992/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22200, signal 274202/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22250, signal 274418/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22300, signal 274620/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22350, signal 274801/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22400, signal 274966/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22450, signal 275169/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22500, signal 275416/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22550, signal 275809/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22600, signal 276020/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22650, signal 276179/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22700, signal 276394/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22750, signal 276671/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22800, signal 276818/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22850, signal 276999/405144 (executing program) 2022/11/17 02:33:16 fetching corpus: 22900, signal 277237/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 22950, signal 277505/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23000, signal 277722/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23050, signal 277896/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23100, signal 278093/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23150, signal 278305/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23200, signal 278560/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23250, signal 278746/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23300, signal 278913/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23350, signal 279203/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23400, signal 279422/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23450, signal 279600/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23500, signal 279789/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23550, signal 279991/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23600, signal 280227/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23650, signal 280426/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23700, signal 280667/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23750, signal 280867/405144 (executing program) 2022/11/17 02:33:17 fetching corpus: 23800, signal 281029/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 23850, signal 281258/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 23900, signal 281465/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 23950, signal 281727/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24000, signal 281899/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24050, signal 282060/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24100, signal 282257/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24150, signal 282533/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24200, signal 282771/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24250, signal 282922/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24300, signal 283118/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24350, signal 283314/405144 (executing program) 2022/11/17 02:33:18 fetching corpus: 24400, signal 283524/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24450, signal 283705/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24500, signal 283917/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24550, signal 284091/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24600, signal 284363/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24650, signal 284631/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24700, signal 284829/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24750, signal 284982/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24800, signal 285165/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24850, signal 285330/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24900, signal 285484/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 24950, signal 285672/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 25000, signal 285811/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 25050, signal 286021/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 25100, signal 286391/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 25150, signal 286647/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 25200, signal 286833/405144 (executing program) 2022/11/17 02:33:19 fetching corpus: 25250, signal 286993/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25300, signal 287190/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25350, signal 287347/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25400, signal 287493/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25450, signal 287645/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25500, signal 288005/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25550, signal 288182/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25600, signal 288357/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25650, signal 288502/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25700, signal 288679/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25750, signal 288926/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25800, signal 289112/405144 (executing program) 2022/11/17 02:33:20 fetching corpus: 25850, signal 289369/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 25900, signal 289605/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 25950, signal 289777/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26000, signal 290004/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26050, signal 290353/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26100, signal 290640/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26150, signal 290814/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26200, signal 290988/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26250, signal 291148/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26300, signal 291372/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26350, signal 291551/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26400, signal 291673/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26450, signal 291913/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26500, signal 292079/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26550, signal 292285/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26600, signal 292433/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26650, signal 292562/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26700, signal 292702/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26750, signal 292940/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26800, signal 293085/405144 (executing program) 2022/11/17 02:33:21 fetching corpus: 26850, signal 293358/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 26900, signal 293483/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 26950, signal 293659/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27000, signal 293882/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27050, signal 294054/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27100, signal 294228/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27150, signal 294408/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27200, signal 294546/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27250, signal 294742/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27300, signal 294877/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27350, signal 295051/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27400, signal 295205/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27450, signal 295439/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27500, signal 295595/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27550, signal 295771/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27600, signal 295941/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27650, signal 296115/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27700, signal 296338/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27750, signal 296506/405144 (executing program) 2022/11/17 02:33:22 fetching corpus: 27800, signal 296698/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 27850, signal 296962/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 27900, signal 297124/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 27950, signal 297402/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28000, signal 297598/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28050, signal 297807/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28100, signal 298018/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28150, signal 298182/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28200, signal 298329/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28250, signal 298589/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28300, signal 298732/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28350, signal 298884/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28400, signal 299016/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28450, signal 299172/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28500, signal 299511/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28550, signal 299681/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28600, signal 300483/405144 (executing program) 2022/11/17 02:33:23 fetching corpus: 28650, signal 300664/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 28700, signal 300964/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 28750, signal 301106/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 28800, signal 301268/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 28850, signal 301460/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 28900, signal 301700/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 28950, signal 301832/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29000, signal 301959/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29050, signal 302130/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29100, signal 302274/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29150, signal 302413/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29200, signal 302619/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29250, signal 302754/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29300, signal 302945/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29350, signal 303186/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29400, signal 303352/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29450, signal 303520/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29500, signal 303692/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29550, signal 303863/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29600, signal 304017/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29650, signal 304213/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29700, signal 304378/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29750, signal 304557/405144 (executing program) 2022/11/17 02:33:24 fetching corpus: 29800, signal 304713/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 29850, signal 304847/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 29900, signal 304989/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 29950, signal 305119/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30000, signal 305263/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30050, signal 305519/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30100, signal 305683/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30150, signal 305850/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30200, signal 306023/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30250, signal 306326/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30300, signal 306515/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30350, signal 306673/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30400, signal 306826/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30450, signal 306977/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30500, signal 307147/405144 (executing program) 2022/11/17 02:33:25 fetching corpus: 30550, signal 307348/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30600, signal 307468/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30650, signal 307676/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30700, signal 307798/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30750, signal 307940/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30800, signal 308152/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30850, signal 308340/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30900, signal 308483/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 30950, signal 308660/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31000, signal 308822/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31050, signal 308990/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31100, signal 309214/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31150, signal 309447/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31200, signal 309622/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31250, signal 309766/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31300, signal 309944/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31350, signal 310141/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31400, signal 310275/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31450, signal 310445/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31500, signal 310583/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31550, signal 310775/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31600, signal 310934/405144 (executing program) 2022/11/17 02:33:26 fetching corpus: 31650, signal 311088/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 31700, signal 311239/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 31750, signal 311521/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 31800, signal 311694/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 31850, signal 311849/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 31900, signal 311995/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 31950, signal 312130/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32000, signal 312313/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32050, signal 312433/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32100, signal 312579/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32150, signal 312776/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32200, signal 312968/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32250, signal 313143/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32300, signal 313309/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32350, signal 313494/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32400, signal 313631/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32450, signal 313792/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32500, signal 313952/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32550, signal 314112/405144 (executing program) 2022/11/17 02:33:27 fetching corpus: 32600, signal 314261/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32650, signal 314408/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32700, signal 314602/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32750, signal 314749/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32800, signal 314964/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32850, signal 315148/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32900, signal 315347/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 32950, signal 315516/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33000, signal 315687/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33050, signal 315831/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33100, signal 315956/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33150, signal 316116/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33200, signal 316274/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33250, signal 316455/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33300, signal 316682/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33350, signal 316886/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33400, signal 317012/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33450, signal 317284/405144 (executing program) 2022/11/17 02:33:28 fetching corpus: 33500, signal 317438/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33550, signal 317583/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33600, signal 317757/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33650, signal 317923/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33700, signal 318099/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33750, signal 318270/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33800, signal 318416/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33850, signal 318590/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33900, signal 318775/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 33950, signal 318921/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34000, signal 319060/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34050, signal 319268/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34100, signal 319420/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34150, signal 319588/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34200, signal 319699/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34250, signal 319825/405144 (executing program) 2022/11/17 02:33:29 fetching corpus: 34300, signal 319968/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34350, signal 320118/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34400, signal 320283/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34450, signal 320483/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34500, signal 320618/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34550, signal 320768/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34600, signal 320995/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34650, signal 321139/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34700, signal 321300/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34750, signal 321420/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34800, signal 321550/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34850, signal 321722/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34900, signal 321856/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 34950, signal 321977/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 35000, signal 322243/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 35050, signal 322436/405144 (executing program) 2022/11/17 02:33:30 fetching corpus: 35100, signal 322572/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35150, signal 322704/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35200, signal 322881/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35250, signal 322989/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35300, signal 323106/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35350, signal 323242/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35400, signal 323425/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35450, signal 323562/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35500, signal 323725/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35550, signal 323853/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35600, signal 323996/405144 (executing program) 2022/11/17 02:33:31 fetching corpus: 35650, signal 324142/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 35700, signal 324275/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 35750, signal 324434/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 35800, signal 324588/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 35850, signal 324723/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 35900, signal 324875/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 35950, signal 325001/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36000, signal 325144/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36050, signal 325312/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36100, signal 325492/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36150, signal 325673/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36200, signal 325871/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36250, signal 326024/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36300, signal 326218/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36350, signal 326449/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36400, signal 326647/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36450, signal 326810/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36500, signal 326958/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36550, signal 327130/405144 (executing program) 2022/11/17 02:33:32 fetching corpus: 36600, signal 327322/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36650, signal 327534/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36700, signal 327691/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36750, signal 327837/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36800, signal 327981/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36850, signal 328226/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36900, signal 328452/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 36950, signal 328586/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37000, signal 328747/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37050, signal 328894/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37100, signal 329028/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37150, signal 329179/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37200, signal 329358/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37250, signal 329585/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37300, signal 329695/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37350, signal 329831/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37400, signal 329998/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37450, signal 330150/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37500, signal 330254/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37550, signal 330453/405144 (executing program) 2022/11/17 02:33:33 fetching corpus: 37600, signal 330628/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37650, signal 330806/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37700, signal 330953/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37750, signal 331150/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37800, signal 331333/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37850, signal 331445/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37900, signal 331627/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 37950, signal 331816/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38000, signal 331961/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38050, signal 332104/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38100, signal 332237/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38150, signal 333306/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38200, signal 333448/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38250, signal 333601/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38300, signal 333742/405144 (executing program) 2022/11/17 02:33:34 fetching corpus: 38350, signal 333987/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38400, signal 334122/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38450, signal 334224/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38500, signal 334339/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38550, signal 334473/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38600, signal 334602/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38650, signal 334753/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38700, signal 334900/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38750, signal 335015/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38800, signal 335181/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38850, signal 335323/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38900, signal 335467/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 38950, signal 335609/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39000, signal 335744/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39050, signal 335877/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39100, signal 336328/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39150, signal 336488/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39200, signal 336610/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39250, signal 336769/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39300, signal 336911/405144 (executing program) 2022/11/17 02:33:35 fetching corpus: 39350, signal 337050/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39400, signal 337200/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39450, signal 337332/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39500, signal 337465/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39550, signal 337575/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39600, signal 337716/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39650, signal 337859/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39700, signal 337994/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39750, signal 338108/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39800, signal 338243/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39850, signal 338444/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39900, signal 338607/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 39950, signal 338830/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40000, signal 338986/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40050, signal 339139/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40100, signal 339295/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40150, signal 339544/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40200, signal 339697/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40250, signal 339823/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40300, signal 339953/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40350, signal 340073/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40400, signal 340254/405144 (executing program) 2022/11/17 02:33:36 fetching corpus: 40450, signal 340375/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40500, signal 340512/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40550, signal 340648/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40600, signal 340775/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40650, signal 341020/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40700, signal 341167/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40750, signal 341309/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40800, signal 341461/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40850, signal 341698/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40900, signal 341850/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 40950, signal 341963/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 41000, signal 342091/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 41050, signal 342232/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 41100, signal 342396/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 41150, signal 342525/405144 (executing program) 2022/11/17 02:33:37 fetching corpus: 41200, signal 342675/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41250, signal 342797/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41300, signal 342895/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41350, signal 343048/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41400, signal 343180/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41450, signal 343286/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41500, signal 343473/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41550, signal 343606/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41600, signal 343737/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41650, signal 343894/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41700, signal 344320/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41750, signal 344439/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41800, signal 344590/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41850, signal 344690/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41900, signal 344810/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 41950, signal 344919/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 42000, signal 345061/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 42050, signal 345188/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 42100, signal 345289/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 42150, signal 345435/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 42200, signal 345593/405144 (executing program) 2022/11/17 02:33:38 fetching corpus: 42250, signal 345764/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42300, signal 345890/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42350, signal 346079/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42400, signal 346209/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42450, signal 346500/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42500, signal 346646/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42550, signal 347062/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42600, signal 347312/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42650, signal 347451/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42700, signal 347552/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42750, signal 347700/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42800, signal 347826/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42850, signal 347957/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42900, signal 348072/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 42950, signal 348212/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 43000, signal 348372/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 43050, signal 348493/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 43100, signal 348652/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 43150, signal 348777/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 43200, signal 348981/405144 (executing program) 2022/11/17 02:33:39 fetching corpus: 43250, signal 349083/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43300, signal 349201/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43350, signal 349358/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43400, signal 349482/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43450, signal 349615/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43500, signal 349737/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43550, signal 349931/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43600, signal 350070/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43650, signal 350253/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43700, signal 350377/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43750, signal 350514/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43800, signal 350651/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43850, signal 350814/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43900, signal 350920/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 43950, signal 351055/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 44000, signal 351181/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 44050, signal 351324/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 44100, signal 351441/405144 (executing program) 2022/11/17 02:33:40 fetching corpus: 44150, signal 351605/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44200, signal 351728/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44250, signal 351863/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44300, signal 351970/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44350, signal 352107/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44400, signal 352266/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44450, signal 352399/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44500, signal 352542/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44550, signal 352662/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44600, signal 352778/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44650, signal 352873/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44700, signal 352984/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44750, signal 353102/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44800, signal 353222/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44850, signal 353367/405144 (executing program) 2022/11/17 02:33:41 fetching corpus: 44900, signal 353499/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 44950, signal 353605/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45000, signal 353735/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45050, signal 353890/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45100, signal 354110/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45150, signal 354227/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45200, signal 354353/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45250, signal 354478/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45300, signal 354598/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45350, signal 354766/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45400, signal 354900/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45450, signal 355088/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45500, signal 355214/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45550, signal 355337/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45600, signal 355530/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45650, signal 355664/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45700, signal 355773/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45750, signal 355899/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45800, signal 356007/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45850, signal 356147/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45900, signal 356292/405144 (executing program) 2022/11/17 02:33:42 fetching corpus: 45950, signal 356455/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46000, signal 356599/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46050, signal 356722/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46100, signal 356850/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46150, signal 357004/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46200, signal 357105/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46250, signal 357202/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46300, signal 357356/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46350, signal 357492/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46400, signal 357731/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46450, signal 357837/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46500, signal 357954/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46550, signal 358061/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46600, signal 358193/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46650, signal 358312/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46700, signal 358449/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46750, signal 358562/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46800, signal 358682/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46850, signal 358830/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46900, signal 358952/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 46950, signal 359082/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 47000, signal 359205/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 47050, signal 359304/405144 (executing program) 2022/11/17 02:33:43 fetching corpus: 47100, signal 359467/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47150, signal 359588/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47200, signal 359737/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47250, signal 359848/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47300, signal 359984/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47350, signal 360101/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47400, signal 360261/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47450, signal 360398/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47500, signal 360542/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47550, signal 360650/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47600, signal 360746/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47650, signal 360861/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47700, signal 360976/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47750, signal 361096/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47800, signal 361238/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47850, signal 361351/405144 (executing program) 2022/11/17 02:33:44 fetching corpus: 47900, signal 361451/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 47950, signal 361575/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48000, signal 361718/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48050, signal 361822/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48100, signal 361948/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48150, signal 362086/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48200, signal 362230/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48250, signal 362371/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48300, signal 362493/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48350, signal 362635/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48400, signal 362799/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48450, signal 362926/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48500, signal 363071/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48550, signal 363199/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48600, signal 363290/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48650, signal 363417/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48700, signal 363594/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48750, signal 363703/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48800, signal 363801/405144 (executing program) 2022/11/17 02:33:45 fetching corpus: 48850, signal 363897/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 48900, signal 364023/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 48950, signal 364159/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49000, signal 364261/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49050, signal 364354/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49100, signal 364479/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49150, signal 364704/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49200, signal 364919/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49250, signal 365033/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49300, signal 365155/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49350, signal 365265/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49400, signal 365387/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49450, signal 365499/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49500, signal 365756/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49550, signal 365883/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49600, signal 366016/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49650, signal 366163/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49700, signal 366322/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49750, signal 366427/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49800, signal 366538/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49850, signal 366665/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49900, signal 366813/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 49950, signal 366960/405144 (executing program) 2022/11/17 02:33:46 fetching corpus: 50000, signal 367079/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50050, signal 367215/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50100, signal 367342/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50150, signal 367525/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50200, signal 367654/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50250, signal 367771/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50300, signal 367885/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50350, signal 367985/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50400, signal 368107/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50450, signal 368266/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50500, signal 368384/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50550, signal 368504/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50600, signal 368620/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50650, signal 368715/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50700, signal 368815/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50750, signal 368915/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50800, signal 369047/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50850, signal 369157/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50900, signal 369234/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 50950, signal 369366/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 51000, signal 369530/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 51050, signal 369671/405144 (executing program) 2022/11/17 02:33:47 fetching corpus: 51100, signal 369806/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51150, signal 369927/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51200, signal 370060/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51250, signal 370210/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51300, signal 370314/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51350, signal 370423/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51400, signal 370518/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51450, signal 370637/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51500, signal 370749/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51550, signal 370862/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51600, signal 370987/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51650, signal 371089/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51700, signal 371233/405144 (executing program) 2022/11/17 02:33:48 fetching corpus: 51750, signal 371359/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 51800, signal 371465/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 51850, signal 371612/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 51900, signal 371725/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 51950, signal 371838/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52000, signal 371953/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52050, signal 372136/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52100, signal 372238/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52150, signal 372352/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52200, signal 372473/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52250, signal 372597/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52300, signal 372704/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52350, signal 372796/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52400, signal 372908/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52450, signal 373032/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52500, signal 373158/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52550, signal 373269/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52600, signal 373363/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52650, signal 373475/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52700, signal 373592/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52750, signal 373697/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52800, signal 373800/405144 (executing program) 2022/11/17 02:33:49 fetching corpus: 52850, signal 373925/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 52900, signal 374073/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 52950, signal 374185/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53000, signal 374283/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53050, signal 374408/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53100, signal 374515/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53150, signal 374645/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53200, signal 374745/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53250, signal 374859/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53300, signal 374952/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53350, signal 375061/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53400, signal 375192/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53450, signal 375340/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53500, signal 375480/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53550, signal 375589/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53600, signal 375708/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53650, signal 375831/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53700, signal 375948/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53750, signal 376055/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53800, signal 376168/405144 (executing program) 2022/11/17 02:33:50 fetching corpus: 53850, signal 376267/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 53900, signal 376380/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 53950, signal 376497/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54000, signal 376651/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54050, signal 376774/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54100, signal 376897/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54150, signal 377090/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54200, signal 377191/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54250, signal 377294/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54300, signal 377416/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54350, signal 377702/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54400, signal 377840/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54450, signal 377945/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54500, signal 378037/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54550, signal 378178/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54600, signal 378282/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54650, signal 378383/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54700, signal 378475/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54750, signal 378597/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54800, signal 378689/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54850, signal 378826/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54900, signal 378928/405144 (executing program) 2022/11/17 02:33:51 fetching corpus: 54950, signal 379028/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55000, signal 379136/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55050, signal 379276/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55100, signal 379405/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55150, signal 379576/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55200, signal 379663/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55250, signal 379748/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55300, signal 379873/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55350, signal 379983/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55400, signal 380104/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55450, signal 380198/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55500, signal 380323/405144 (executing program) 2022/11/17 02:33:52 fetching corpus: 55550, signal 380461/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55600, signal 380571/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55650, signal 380694/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55700, signal 380829/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55750, signal 381007/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55800, signal 381101/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55850, signal 381208/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55900, signal 381306/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 55950, signal 381416/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56000, signal 381517/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56050, signal 381641/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56100, signal 381776/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56150, signal 381899/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56200, signal 381980/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56236, signal 382089/405144 (executing program) 2022/11/17 02:33:53 fetching corpus: 56236, signal 382089/405144 (executing program) 2022/11/17 02:33:57 starting 6 fuzzer processes 02:33:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = getpid() r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x0, 0x0}, 0x30) 02:33:57 executing program 1: bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:33:57 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:33:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6}, 0x48) 02:33:57 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000005c0)=""/225, 0x2a, 0xe1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}}, 0x10) 02:33:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) [ 216.099225][ T3521] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 216.112547][ T3521] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 216.322291][ T3524] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 216.340160][ T3524] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 216.348906][ T3524] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 216.358901][ T3519] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 216.373505][ T3526] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 216.381302][ T3519] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 216.393297][ T3519] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 216.411439][ T3526] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 216.422454][ T3512] Bluetooth: hci0: HCI_REQ-0x0c1a [ 216.434110][ T3526] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 216.444861][ T3526] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 216.466611][ T3516] Bluetooth: hci1: HCI_REQ-0x0c1a [ 216.513295][ T3519] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 216.522116][ T3519] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 216.530783][ T3519] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 216.542113][ T3519] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 216.552043][ T3519] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 216.562763][ T3519] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 216.583235][ T3515] Bluetooth: hci2: HCI_REQ-0x0c1a [ 216.703094][ T3521] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 216.714173][ T3521] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 216.724341][ T3521] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 216.744051][ T3521] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 216.758436][ T3521] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 216.767646][ T3521] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 216.864392][ T3518] Bluetooth: hci3: HCI_REQ-0x0c1a [ 216.922584][ T3526] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 216.932747][ T3526] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 216.944386][ T3526] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 216.996642][ T3519] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 217.004963][ T45] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 217.012506][ T3519] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 217.015430][ T3519] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 217.033129][ T3511] Bluetooth: hci4: HCI_REQ-0x0c1a [ 217.047688][ T3519] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 217.056733][ T3519] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 217.100626][ T45] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 217.114411][ T3521] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 217.123896][ T3521] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 217.196925][ T3523] Bluetooth: hci5: HCI_REQ-0x0c1a [ 217.973294][ T3537] chnl_net:caif_netlink_parms(): no params data found [ 218.059970][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.066713][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 [ 218.074798][ T3529] chnl_net:caif_netlink_parms(): no params data found [ 218.485066][ T3528] chnl_net:caif_netlink_parms(): no params data found [ 218.501913][ T3521] Bluetooth: hci1: command 0x0409 tx timeout [ 218.508154][ T3521] Bluetooth: hci0: command 0x0409 tx timeout [ 218.661867][ T3521] Bluetooth: hci2: command 0x0409 tx timeout [ 218.902538][ T3521] Bluetooth: hci3: command 0x0409 tx timeout [ 219.037990][ T3536] chnl_net:caif_netlink_parms(): no params data found [ 219.075722][ T3533] chnl_net:caif_netlink_parms(): no params data found [ 219.126481][ T3538] chnl_net:caif_netlink_parms(): no params data found [ 219.142221][ T3521] Bluetooth: hci4: command 0x0409 tx timeout [ 219.227796][ T45] Bluetooth: hci5: command 0x0409 tx timeout [ 219.451991][ T3537] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.459632][ T3537] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.469805][ T3537] device bridge_slave_0 entered promiscuous mode [ 219.487578][ T3537] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.495402][ T3537] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.505804][ T3537] device bridge_slave_1 entered promiscuous mode [ 219.910328][ T3537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.920501][ T3529] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.928594][ T3529] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.938861][ T3529] device bridge_slave_0 entered promiscuous mode [ 219.951290][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.959378][ T3528] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.969584][ T3528] device bridge_slave_0 entered promiscuous mode [ 219.994142][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.002184][ T3528] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.012339][ T3528] device bridge_slave_1 entered promiscuous mode [ 220.031444][ T3537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.049049][ T3529] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.056998][ T3529] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.067350][ T3529] device bridge_slave_1 entered promiscuous mode [ 220.241857][ T3528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.295405][ T3528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.398579][ T3537] team0: Port device team_slave_0 added [ 220.468756][ T3529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.484973][ T3537] team0: Port device team_slave_1 added [ 220.569372][ T3529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.582245][ T45] Bluetooth: hci0: command 0x041b tx timeout [ 220.585278][ T3528] team0: Port device team_slave_0 added [ 220.588376][ T45] Bluetooth: hci1: command 0x041b tx timeout [ 220.741886][ T45] Bluetooth: hci2: command 0x041b tx timeout [ 220.746620][ T3528] team0: Port device team_slave_1 added [ 220.786804][ T3537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.794206][ T3537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.820494][ T3537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.955838][ T3537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.963110][ T3537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.989731][ T3537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.992434][ T3521] Bluetooth: hci3: command 0x041b tx timeout [ 221.029651][ T3533] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.037482][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.047521][ T3533] device bridge_slave_0 entered promiscuous mode [ 221.092707][ T3536] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.100266][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.110432][ T3536] device bridge_slave_0 entered promiscuous mode [ 221.125740][ T3529] team0: Port device team_slave_0 added [ 221.134795][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.142213][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.168491][ T3528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.198358][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.206166][ T3538] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.216329][ T3538] device bridge_slave_0 entered promiscuous mode [ 221.223017][ T3521] Bluetooth: hci4: command 0x041b tx timeout [ 221.239455][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.247525][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.257390][ T3533] device bridge_slave_1 entered promiscuous mode [ 221.267377][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.275556][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.285785][ T3536] device bridge_slave_1 entered promiscuous mode [ 221.299164][ T3529] team0: Port device team_slave_1 added [ 221.322094][ T3521] Bluetooth: hci5: command 0x041b tx timeout [ 221.341439][ T3528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.348560][ T3528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.374752][ T3528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.386712][ T3538] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.394502][ T3538] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.404779][ T3538] device bridge_slave_1 entered promiscuous mode [ 221.633298][ T3529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.640455][ T3529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.666923][ T3529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.686839][ T3536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.710176][ T3536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.730147][ T3537] device hsr_slave_0 entered promiscuous mode [ 221.741852][ T3537] device hsr_slave_1 entered promiscuous mode [ 221.779480][ T3533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.797205][ T3538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.813687][ T3533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.827534][ T3529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.834783][ T3529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.861215][ T3529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.965992][ T3538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.115300][ T3536] team0: Port device team_slave_0 added [ 222.157050][ T3533] team0: Port device team_slave_0 added [ 222.206948][ T3528] device hsr_slave_0 entered promiscuous mode [ 222.221413][ T3528] device hsr_slave_1 entered promiscuous mode [ 222.229914][ T3528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.237832][ T3528] Cannot create hsr debugfs directory [ 222.249722][ T3536] team0: Port device team_slave_1 added [ 222.286800][ T3533] team0: Port device team_slave_1 added [ 222.299800][ T3538] team0: Port device team_slave_0 added [ 222.384013][ T3538] team0: Port device team_slave_1 added [ 222.562280][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.569438][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.595790][ T3536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.620346][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.627578][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.654003][ T3533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.666125][ T45] Bluetooth: hci0: command 0x040f tx timeout [ 222.672368][ T45] Bluetooth: hci1: command 0x040f tx timeout [ 222.743628][ T3529] device hsr_slave_0 entered promiscuous mode [ 222.754774][ T3529] device hsr_slave_1 entered promiscuous mode [ 222.763428][ T3529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.771092][ T3529] Cannot create hsr debugfs directory [ 222.779634][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.787085][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.813512][ T3536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.825791][ T45] Bluetooth: hci2: command 0x040f tx timeout [ 222.851607][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.858826][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.885309][ T3533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.899248][ T3538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.906795][ T3538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.933113][ T3538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.027512][ T3538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.035008][ T3538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.061335][ T3538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.087759][ T3521] Bluetooth: hci3: command 0x040f tx timeout [ 223.303769][ T3536] device hsr_slave_0 entered promiscuous mode [ 223.312148][ T45] Bluetooth: hci4: command 0x040f tx timeout [ 223.319910][ T3536] device hsr_slave_1 entered promiscuous mode [ 223.328292][ T3536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.336060][ T3536] Cannot create hsr debugfs directory [ 223.382111][ T3521] Bluetooth: hci5: command 0x040f tx timeout [ 223.439550][ T3538] device hsr_slave_0 entered promiscuous mode [ 223.449612][ T3538] device hsr_slave_1 entered promiscuous mode [ 223.458144][ T3538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.466356][ T3538] Cannot create hsr debugfs directory [ 223.727543][ T3533] device hsr_slave_0 entered promiscuous mode [ 223.745210][ T3533] device hsr_slave_1 entered promiscuous mode [ 223.759008][ T3533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.767011][ T3533] Cannot create hsr debugfs directory [ 224.335320][ T3537] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.456768][ T3537] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.550141][ T3537] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.592231][ T3537] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.742001][ T3521] Bluetooth: hci0: command 0x0419 tx timeout [ 224.745819][ T45] Bluetooth: hci1: command 0x0419 tx timeout [ 224.905936][ T3521] Bluetooth: hci2: command 0x0419 tx timeout [ 224.942386][ T3528] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.091428][ T3528] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.142159][ T45] Bluetooth: hci3: command 0x0419 tx timeout [ 225.162861][ T3529] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.197859][ T3528] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.231163][ T3528] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.251337][ T3529] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.279726][ T3538] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.310153][ T3529] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.344445][ T3538] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.382225][ T3521] Bluetooth: hci4: command 0x0419 tx timeout [ 225.389972][ T3529] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.426750][ T3538] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.463644][ T45] Bluetooth: hci5: command 0x0419 tx timeout [ 225.465694][ T3538] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.696684][ T3536] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 225.774929][ T3536] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 225.914453][ T3536] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 225.966526][ T3533] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.996520][ T3533] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.017182][ T3536] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.053959][ T3533] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.096344][ T3533] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.517706][ T3537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.702395][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.713062][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.742829][ T3528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.814864][ T3537] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.827743][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.837849][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.929167][ T3529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.943029][ T3528] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.037265][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.048899][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.059175][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.066794][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.076378][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.087206][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.097364][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.104974][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.114128][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.124941][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.134857][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.142425][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.151818][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.161021][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.183131][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.193335][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.238961][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.267313][ T3538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.301615][ T3529] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.323542][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.334578][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.344806][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.352389][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.362135][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.453793][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.466385][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.477849][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.489840][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.500763][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.511034][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.518656][ T3575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.528448][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.540586][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.552508][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.567664][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.578870][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.630586][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.640818][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.682066][ T3538] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.708455][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.721525][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.732981][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.743817][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.754120][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.761764][ T3583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.771406][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.783079][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.798444][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.859359][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.872513][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.884285][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.895526][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.907740][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.917959][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.927830][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.935359][ T3576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.944693][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.954557][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.983274][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.994317][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.005995][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.027586][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.083935][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.094623][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.114508][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.145124][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.156841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.168174][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.178896][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.191067][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.198687][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.261135][ T3528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.276012][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.335844][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.348035][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.359224][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.372208][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.402420][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.413368][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.493952][ T3536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.546928][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.558796][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.571592][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.583369][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.594894][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.605535][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.638108][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.721116][ T3538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.732000][ T3538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.768828][ T3528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.816263][ T3537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.858154][ T3533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.880927][ T3536] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.913128][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.923913][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.934493][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.943383][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.954150][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.965857][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.973948][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.983550][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.994196][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.004742][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.014739][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.123679][ T3529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.150400][ T3538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.287857][ T3533] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.352398][ T3528] device veth0_vlan entered promiscuous mode [ 229.446545][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.456668][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.464982][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.473121][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.483848][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.494053][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.501743][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.511388][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.519662][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.529045][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.540514][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.550671][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.558280][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.567900][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.578941][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.589865][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.599710][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.609671][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.621805][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.633946][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.644801][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.655687][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.667552][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.678974][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.689635][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.701214][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.713375][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.724866][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.735650][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.745920][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.753517][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.763334][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.774469][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.785453][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.796624][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.806872][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.814520][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.879702][ T3528] device veth1_vlan entered promiscuous mode [ 229.956320][ T3536] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.967717][ T3536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.003003][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.013283][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.024055][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.033967][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.043792][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.054266][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.064713][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.075540][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.087247][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.097986][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.108737][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.119436][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.131027][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.175195][ T3537] device veth0_vlan entered promiscuous mode [ 230.199303][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.209604][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.221061][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.231235][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.242169][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.253765][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.264778][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.286448][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.296565][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.366667][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.379238][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.391964][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.423655][ T3538] device veth0_vlan entered promiscuous mode [ 230.528055][ T3538] device veth1_vlan entered promiscuous mode [ 230.567065][ T3537] device veth1_vlan entered promiscuous mode [ 230.588438][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.599739][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.610659][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.622613][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.634120][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.642372][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.669245][ T3536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.681277][ T3529] device veth0_vlan entered promiscuous mode [ 230.722421][ T3528] device veth0_macvtap entered promiscuous mode [ 230.786733][ T3533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.798551][ T3533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.852406][ T3528] device veth1_macvtap entered promiscuous mode [ 230.872700][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.883652][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.894567][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.908110][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.920015][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.931022][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.941456][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.953692][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.965919][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.976814][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.023272][ T3529] device veth1_vlan entered promiscuous mode [ 231.048881][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.059497][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.069523][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.080068][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.090656][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.141298][ T3538] device veth0_macvtap entered promiscuous mode [ 231.166224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.178165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.243027][ T3538] device veth1_macvtap entered promiscuous mode [ 231.262270][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.272921][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.357024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.368268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.379408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.387857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.396149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.407364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.455575][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.503532][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.514721][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.527206][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.538295][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.553398][ T3537] device veth0_macvtap entered promiscuous mode [ 231.577415][ T3529] device veth0_macvtap entered promiscuous mode [ 231.632077][ T3533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.648240][ T3528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.659321][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.670965][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.685951][ T3538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.697570][ T3529] device veth1_macvtap entered promiscuous mode [ 231.727944][ T3537] device veth1_macvtap entered promiscuous mode [ 231.758726][ T3528] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.767876][ T3528] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.777025][ T3528] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.786304][ T3528] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.802161][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.812391][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.822364][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.832293][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.842178][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.852912][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.863738][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.874873][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.886080][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.896137][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.940039][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.950333][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.977442][ T3538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.989053][ T3538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.004597][ T3538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.017492][ T3536] device veth0_vlan entered promiscuous mode [ 232.055052][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.066636][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.095791][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.106662][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.116863][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.127650][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.142542][ T3529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.204209][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.216638][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.227035][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.238181][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.248475][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.259295][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.274501][ T3537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.296932][ T3538] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.306128][ T3538] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.315417][ T3538] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.324495][ T3538] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.340650][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.352088][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.364312][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.375668][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.386738][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.397214][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.421335][ T3536] device veth1_vlan entered promiscuous mode [ 232.510011][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.522004][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.532074][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.542924][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.557709][ T3537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.567410][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.579592][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.589869][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.600669][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.610807][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.621559][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.636449][ T3529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.658052][ T3529] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.669867][ T3529] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.678982][ T3529] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.688059][ T3529] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.738503][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.751118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.762305][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.772984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.793774][ T3537] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.802852][ T3537] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.812115][ T3537] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.821212][ T3537] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.985158][ T854] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.993903][ T854] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.002190][ T3533] device veth0_vlan entered promiscuous mode [ 233.014413][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.025179][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.036788][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.165581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.175621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.199345][ T854] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.207625][ T854] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.335032][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.345568][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.356706][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.370203][ T3533] device veth1_vlan entered promiscuous mode [ 233.418709][ T3536] device veth0_macvtap entered promiscuous mode [ 233.429727][ T854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.437939][ T854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.457076][ T1058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.465104][ T1058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.551460][ T3536] device veth1_macvtap entered promiscuous mode [ 233.595808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.608546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.619775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.630447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.676948][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.685219][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.748309][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.761156][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.770291][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.810937][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.835406][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.846360][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.856816][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.868965][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.879088][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.889828][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.900027][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.911018][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.926137][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.950935][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.963096][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.995769][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.004109][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.025343][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.064113][ T854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.072633][ T854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.106152][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.164257][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.176115][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.233950][ T3533] device veth0_macvtap entered promiscuous mode [ 234.337808][ T3533] device veth1_macvtap entered promiscuous mode [ 234.504891][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.517099][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.527239][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.537955][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.548127][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.558836][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.568989][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.579724][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.595286][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.643218][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.655130][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.666622][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.723128][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.734758][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.744896][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.755761][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.765880][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.776570][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.786703][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.797426][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.807535][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.818209][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:34:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 02:34:17 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f00000022c0)) 02:34:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 02:34:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000340)=0xda, 0x4) 02:34:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000340)=0x1100, 0x4) [ 235.279192][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.293260][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.306960][ T3586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.328463][ T3536] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.337809][ T3536] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.347002][ T3536] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.356343][ T3536] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.402694][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.413635][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.426540][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.437224][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.447451][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.458133][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.468220][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.478949][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.488995][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:34:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x9, 0x4) [ 235.499769][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.515275][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.564227][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.576335][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:34:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100)=0xffff9267, 0x4) [ 236.158302][ T854] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.167036][ T854] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.207061][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.244116][ T3533] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.253207][ T3533] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.262286][ T3533] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.271262][ T3533] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.392939][ T854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.400989][ T854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.421373][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.755096][ T1058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.763849][ T1058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.833182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.985397][ T854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.993693][ T854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.018259][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:34:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x19, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000000000000000000000000000001"]}) 02:34:19 executing program 2: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000011c0), 0x20) 02:34:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xa, 0x0, 0x0) 02:34:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000340)=0xda, 0x4) 02:34:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x11, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}}, 0x0) 02:34:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 02:34:19 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x4172, 0xffffffffffffffff, 0x0) 02:34:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)={0x14c, 0x9, 0x0, 0x70bd25, 0x25dfdbfd, "", [@generic="5ea69fb62493b97c61e1b82827e9fa6ec210075f7150365d7bc31e04939759dc7248196e34b753e7767ba7c6be8b304db5fbf0d46f1a7fd23c8f062fb13f502250120a205ebdd07fda567e5ecda01e7479667fa0a1cda01e57f68c2a7c187ff76c91c536723068d8878be7c78666ae673dda814e84ab446d7609d4ade080e770e1a6621d4e1f1082ae4e93e4c418e7", @generic="d5d52d47f86b3ec4df5217fefe45bd8159c657f5f6724ca674ffc3bd6b2744ba667162c2849ce9c52f70cee539f8867118f9907744062b1c9b3dbafee98dcadb568510267f8d8b9edbd60af3bc00196a3a12d1d60c7507c13ab26be8a9be7891f0bdfe299b70daec76d555c22508eebea00d9543f109bb4faa07925367a0d5a8c046447b62b1c6f37a96c58679e75a9ecfcf5ff44706be77f42824af05d3f798af000000000000000000"]}, 0x14c}, {&(0x7f00000020c0)={0xbb8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x4, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="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"]}, 0xbb8}], 0x2, 0x0, 0x0, 0x4000014}, 0x20000040) 02:34:19 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0x84c019a0, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:19 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 02:34:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 02:34:20 executing program 2: r0 = socket(0x2, 0x2, 0x1) recvfrom$packet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 02:34:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 02:34:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 02:34:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:34:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 02:34:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x24}}, 0x0) 02:34:20 executing program 1: socket$inet6(0xa, 0x0, 0x1b5fae9) 02:34:20 executing program 3: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 02:34:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 02:34:21 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) 02:34:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 02:34:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0xf}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a80)={'gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:34:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:34:21 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000340), 0xb) 02:34:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x194, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffda6}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x194}}, 0x0) 02:34:21 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x9, 0x4) 02:34:21 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000061c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x40) [ 240.161070][ T3689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:34:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x194, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffda6}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x194}}, 0x0) 02:34:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000800)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}}, 0x108) 02:34:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000180)=@raw=[@generic={0x20}], &(0x7f0000000200)='GPL\x00', 0x1, 0xc1, &(0x7f0000000240)=""/193, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}}) 02:34:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0x10000011}) 02:34:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000340), 0x4) [ 240.623902][ T3701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:34:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x21, 0x0, 0x0) 02:34:22 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:34:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x2, 0x6, @local}, 0x10) 02:34:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, 0x0, 0x7800}}) 02:34:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, 0x0, 0x0) 02:34:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 02:34:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 02:34:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x6, 0x1, &(0x7f0000001700)=@raw=[@kfunc], &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001700)={0x4c, 0x12, 0x19, 0x0, 0x0, {0x25, 0x0, 0x0, 0x0, {0x0, 0x4e23}}}, 0x4c}}, 0x0) 02:34:23 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) 02:34:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) 02:34:23 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003140), 0x10) 02:34:23 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000008c0), 0x4) [ 241.601458][ T3728] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 02:34:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000340)=0xda, 0x4) 02:34:23 executing program 4: r0 = socket(0x1, 0x3, 0x0) getsockopt$MRT(r0, 0x0, 0x0, 0x0, 0x0) 02:34:23 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:23 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:34:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 02:34:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xf, 0x0, 0x0) 02:34:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 02:34:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x1, &(0x7f0000000c80)=@raw=[@func], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x14, 0x6, @local}, 0x10) 02:34:24 executing program 2: bpf$MAP_CREATE(0x4, 0x0, 0xfffffffffffffc56) 02:34:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 02:34:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:34:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x7) 02:34:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000003d7db"], 0x1c}}, 0x0) 02:34:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'udp\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}}, 0x0) 02:34:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000008c0), 0x4) 02:34:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) 02:34:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:34:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0xffff, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001180)={r0, &(0x7f0000000140), 0x0}, 0x20) 02:34:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000300), 0x4) [ 243.082337][ T3777] device batadv_slave_1 entered promiscuous mode 02:34:25 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004d80)={&(0x7f0000004d40)='./file0\x00'}, 0x10) [ 243.160125][ T3774] device batadv_slave_1 left promiscuous mode 02:34:25 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000016c0)) 02:34:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:34:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) 02:34:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:34:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000340)=0xa4ffffff, 0x4) 02:34:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)={0x14c, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, "", [@generic="5ea69fb62493b97c61e1b82827e9fa6ec210075f7150365d7bc31e04939759dc7248196e34b753e7767ba7c6be8b304db5fbf0d46f1a7fd23c8f062fb13f502250120a205ebdd07fda567e5ecda01e7479667fa0a1cda01e57f68c2a7c187ff76c91c536723068d8878be7c78666ae673dda814e84ab446d7609d4ade080e770e1a6621d4e1f1082ae4e93e4c418e7", @generic="d5d52d47f86b3ec4df5217fefe45bd8159c657f5f6724ca674ffc3bd6b2744ba667162c2849ce9c52f70cee539f8867118f9907744062b1c9b3dbafee98dcadb568510267f8d8b9edbd60af3bc00196a3a12d1d60c7507c13ab26be8a9be7891f0bdfe299b70daec76d555c22508eebea00d9543f109bb4faa07925367a0d5a8c046447b62b1c6f37a96c58679e75a9ecfcf5ff44706be77f42824af05d3f798af000000000000000000"]}, 0x14c}, {&(0x7f00000020c0)={0xbb8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="25010f0ec7375a3f3e59c9118268ae839a5dd5f9a8a9e8c202a0b645837d07739ea6563d027e5c9fb97c4c3f4bd086d26676d1ad70830c2086b59a9751ac41599944c254ce552376833b8de848e9521959b469453dd1f8323dac0ca72062a47523e4652180adc47e63dcb4fd85c8248cd2d252051e9b9c42063076b56875d8ace3d009e49710124ad59726d21cda571fce2547d679743ee271023d4659351392ed62f450b001e3bcdfabb97c1fe04b7af8bb1030240c0311d1b16cf2843014ca7894a71b148b98222c5bbd030ca8f5856553758317927c854580e563331f4dd62b821843265f0393a2d7cb39a4f2f3e59ef1ead8b71b0d37cf21bbeb36995e8ee13a72341498edd7ab4666370a0f5b47ce9336c662aeadd6e605185541d01daa746ecdf0797be577c93251f696a5cd197dbf05130e8158b31e184aec5ec04aec5207189e4e8edb03adb132b3174918d21ed0b7f3bda7ddae5e4bc2f496af272d9ba839148aab470207ea8d8c8f91444bd741338531035c121148a1cce5b1a0ce61a8a799fd89d96021584775b3ae325905aa27fedb095db97fd55be43d441f118540870a5a155e0312e1d0238051bc85abe6f36b94b62c00581d66b865acab27d17dcb36b0b298a1eca8bb5faf844a7e048b667e278992595cdec6a6acca20877523529e1e886d69fc1bd5a7893c0d0c7738185b35301a523eaa6a1ffbad2cb391b073623b68e100b167e741641df4a2cf8996680467fd8ba67aa55a7e10cdd33cf6b8e6cb35a6464295b43865dd7049a6b8cf53e1b82b65bfe6eab48cd6a508e0c3bda4bf639851461f547687dc9b25ed35e55310621b1dd64c61659c16fe3dd42ede7e2b17e61b08275c445c4533c18b71a1e2be726e4aa3be30100a9705e3f12e7f35048ea3168f5d88ed9d6b8406453356181d0aaa6016bcf09921f407cc9dc8fff553fe80e0f40cbda3cd905d79c6ee86c5db53489bb01e89f18525c6df691108731858348fdc0d1aeb8089397efa2383ead24cf49fd2625d24d487312e4f0d70fd8e3ad468f182b1e28103e9efacbcf9cb135c6bde6b3a622edd9ccffb6f6b88c95c18edfafef72689ff4727256ea1e0976f3e79b3b21d596c7278e86c3777a4abf49d892ae6647db20374953327b179d07948bbecc727f9e857b3b49cccbefcf6b3e54bcd3d8a1f8ea77fbc43f9ca9c75bfcd9a6873010a8a0fe56a7d5f6069f9ebfe39c6633c836b74f85dccd10af4402dd9eecc20207d9d1479f0a72f58611a5da3ea377df4b4c7b6d8b182a2f6428db65c41c12eda49e6ade758d60d5dd1a5a7f90d5711486f08e339c6269c54bcbc9d30adde2bb6005453f4bef921ff03107122564f863dab1883ca709e219c973a77756b46d87edaff9d20589b26a2bd8174acad15f81ad810d307e137d8770c4c07ecf3533d4c66ee26a0156e3034c654e071607ebf3c5de28099217be262d61d808918451764af8c36aa6ef9a23ad8904907e0655b6e7d09f1bcf7edf89df5cb3486f7e609ad0a2a7c23fb0b56794f9859e6b1b7079ccf822565bf2bd4e41a3126cd388a78a7a91a3bd3334df36c2dd7dda1ce4ccf5a436fa803883a06f6c86e60e989df400997027b41cc99c389f0c075d41f3062d558e27b85c3965fffac43d38909a91d67a9409d5be09146609a02f14fae88e08250d1c2490c460cf3b0e207c216e4a472ad0c1fe2779a547ad3e7d4834cb50687fb5c9986b6496bc3e1c182df6df90db74eb5af88ad61cda0d29bc81a8bfba4606b776b21269dce7dbbdb8b1f0cc3d2e8b4f904dad37fffd76d5f4a87cce85ffbf0347f8419db5db6faa2a8280d119c492ee30847798b8cead6ef76b519f55331502f166f28691d2624aadd3ea6b3c8b892519122ea46fb689b840608efe869ba8f8b2e6513a7c7504463f5c4c41cf26acbac1ef5612e965dae774913c736819e31a96163f8a1efd4049c165754806929c6b5e89170c0b1aaa1bc0be9137044bebb9a761174f34b3c59690830c0e6585bbeb0962f218f555cf55f281e5746343df650c05a9eda5be3d55acf8cb8218aeb0d60b72dc66ca675ec9ce040897a2028de21057dae48a449ba01c0c2506dd6832510d6892ee6a1ccdd3e656d17eaeec17e048e600b50580f2e89f80adbbad5ed46195ec4f834faa02262d498761e0b42f19733ca016fd4bc930a90f866f89e604f44293d7e3adb61c66bc5fe78944f4861b1ad78e69a2823254d64e2fbf1732d31ed4f6e0a4f0bdaa799568a539ecda1c96659725ac3bd07b4a270f95c2c35d0a8b62b43d443dc8ea525d5564384594f4d4b45407043916d7b2e006259df9a302b6753d05c9bdbc7654ea3f7bdb0eee732b772df7e685ea676d64302cf1d1d4ee837be711ccb6d9bd5b350b9e8c88327dee315555af6746f8d1b2c60a9cfeddd583124f3a8924789bbb3fb9dd8887ccd5ab5634067cc626fe44c866a20c984b82a5a63d21771d1950930d6e0f3b2422f66a0959a208ee54e10b0c76f16355197021c606ef251b0f3111fd8a693bc3d26bf09626b0b0427ab832925eb7c1b90b94e107aaa6556eaa8a3678ddcae6c7f99bde8cbe086e9fdbc22494b32f7854b9dfe11395bdab33afabfee67f0dda051dea49d0f760bd9cdc6b632b8634e2687829acd412df2599b2a66ff2a3ce1bb272604283b451f32f9d6304d4ee367e0cd87335592bfcbfc2e675df1e31957ac11eb6042d67c397ac20072428c4aab85688139c4da5c2579d0f92a7dde33eb39d7adda179dd119e41bb2feca7814d6da324ed4fcd87784f15423e6d72ff4972a6d1e87ba951d9497674b25d20a4f1e42b143834246d3001977042cef3699db64883f53a16bd7c562ae2bff126196c64b0e01dffcd0b72975eadbad39cf1eb54b7248e8c276fe494e35864de0ac91c81da74a86773728d8b17a1448646aae659d436fdb548d28f20a9fa5aa642add4a84efa5aa9472fac628b6dbfb88b6631de647c9a28c7244ab32c26983b7f843aab28e98f7036207ab0679f0298acb2e815a68781acd98429cc7162e34f7f79034801c776b2e65b97ffb93bf42f64bc677b7282f39e0cd7959f32053b5c2d3df0acad942d8afb0e1cc4555699ac9cde0e9782632e79237341fe280859c9b763a6021098064055b7214f573c0d7d321bb99302a7f991a3c49ba165fcf51e73988d3325b9986da8af2b9705fcc9ac9c9c7ff0c29e4fbf522c53c5ebfeeda70f206b6f9b27177121288a333fd83de4fcc4a5e4973ece4f5522aad9ee578f7da9978eda329ca7a0cb51f9190d7f039487e841944eb0200e9b79ef53b215e60cecf8a78e9566ec93e26a49ac49fa9d580441d908db455463f2e9288ac77c68cc3f7cd986f7e4ae602fb64965b26d3885c5d8bffe8d84da25a6f6d0bd3b1fd1a4e75484a1213b7899478fd99866fb996c2d3a6fcb41ad95f360feca37db8b6098e28434cc3542740723ba82c94eddf411db2b17f5ca97ee0e826bcba990c0b9c522c1b0671fbc1ff29bf298eba0de784c6d758f687480ea89f4a7ba40ecca40e26b7899b67b75dd52cd90746e97ebcc135009135e41dbbdb5c57c46c7b71d10f2613744d688e62a8d552473e0d58ea6bb9a3de3f8ea78c8815e42c6cbee5fc4e5764a324919848e9bd6cd71c02c2cc4f26cf31a35bc2b0840f2a4ab6f8dcfcc244989dc7ca876e4547bdb8b76d3f4d4e9768aaee0129a90f3416ec0648f09fbc37160a699e8e935116f75807738724ff5be2ad180ab7660c5d0145b2cbe273b434ed26a9a7325ec4d983471f85e7f96184fddbe68e81ee0b16bc6a07382b1a1dc19f1e2aec5ac46ed131d5145959b43ec0f1452a948df7b4b3b7e6dbeffd71963a605d630df4a18242efd1c3348935966781ae756eea158f986b5cf0a4e942de7c560cd913ffb33c0d59ca7637ce0e9a5aed2f40c496f03da3a532fb663d337e95150b5c0e27f66b8c3e230ac2e50b9bdc06fded749b76f5df0a722abe92f485e2f40300480e0b92e487f821df7fbdd07012fdd34e113262250627ed7bd113b389afa363fef5488a0f02e3bb16c576c58c0c98aaf1af8264670cfa17775b1abd409d1ea4a172a1bc22bcb92004cccfee88817554dc8b7289a441a4f7eceb7fff99d4d05041d53173c27c92d589bc1bbc33b9066a94a932487c77788340e448c8300f75c53cfc4b2d32bb"]}, 0xbb8}], 0x2, 0x0, 0x0, 0x4000014}, 0x20000040) 02:34:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:34:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) 02:34:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0xd, 0xa, 0x201}, 0x14}}, 0x0) 02:34:26 executing program 2: r0 = epoll_create(0x8) r1 = socket$igmp6(0xa, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60002002}) 02:34:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0xffff, 0x3, 0x200}, 0x48) 02:34:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x4, 0x0, 0x7) 02:34:26 executing program 0: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 02:34:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 02:34:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'netpci0\x00'}) 02:34:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0x80, 0x0, 0x824af18b29a813cd, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x40, 0x0, 0x3}}) 02:34:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7d, &(0x7f0000000340), 0x4) 02:34:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x3, 0x4) 02:34:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x22, &(0x7f0000000800)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}}, 0x108) 02:34:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 02:34:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 02:34:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x1}]}, 0x28}}, 0x0) 02:34:27 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:27 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:34:27 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 02:34:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x420, 0x3f4, 0x1}, 0x420}}, 0x0) [ 245.239728][ T3833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:34:27 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:27 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x3e9, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 02:34:27 executing program 4: bpf$MAP_CREATE(0x1b, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 02:34:27 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:27 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:34:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x101, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 02:34:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd74, 0x0, 0x0) 02:34:28 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd78, &(0x7f0000000800)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}}, 0x108) 02:34:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000011}) 02:34:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x3, &(0x7f0000001280)=@framed, &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) 02:34:28 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xd, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:28 executing program 3: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0xfffffffffffffd23) 02:34:28 executing program 5: bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) 02:34:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x1) [ 246.689783][ T3878] Zero length message leads to an empty skb 02:34:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 02:34:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 02:34:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x4, 0x4) 02:34:29 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001680), &(0x7f00000016c0)=0xff68) 02:34:29 executing program 2: r0 = socket(0x2, 0x2, 0x1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:34:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 02:34:29 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:34:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:34:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x14, 0x0, 0x0, 0x0, 0x7}) 02:34:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x17, 0x4) 02:34:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xffffffff, 0x4) 02:34:29 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 247.642264][ T3904] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 02:34:29 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_eee={0x1}}) 02:34:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x27) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0}, 0x9) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 02:34:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x15, 0x0, 0x0) 02:34:30 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:30 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HOP_PENALTY={0xfffffffffffffe63}]}, 0x24}}, 0x0) 02:34:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x0, 0x0, 0x3b, 0x0, 0x1}, 0x48) 02:34:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000003d7db"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 02:34:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000e80)) pipe(&(0x7f0000000e80)) r2 = gettid() pipe(&(0x7f0000000e80)) pipe(&(0x7f0000000e80)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000e80)) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x38}, 0x0) [ 248.296575][ T3926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0xa39, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x0) 02:34:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x2, &(0x7f0000000640)=@raw=[@map_val], &(0x7f0000000680)='GPL\x00', 0x1, 0xb6, &(0x7f00000006c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:34:30 executing program 2: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6, 0x0, 0x0) pipe(&(0x7f00000033c0)) 02:34:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x101, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 02:34:30 executing program 2: r0 = epoll_create(0x40400bb5) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 02:34:30 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8914, &(0x7f0000000000)) 02:34:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) sendmsg$netlink(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 02:34:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f0000000040)={0x10000011}) 02:34:31 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002980)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:34:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) [ 249.132860][ T3945] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:34:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1d00000000000000}, 0x48) 02:34:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010101}]}, 0x1c}}, 0x0) 02:34:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x3e8, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$MRT_INIT(r0, 0x0, 0xc8, 0x0, 0x0) 02:34:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 02:34:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$alg(r0, 0x0, 0x0) 02:34:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x4, &(0x7f0000000c80)=@raw=[@ldst={0x3}, @map_fd, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:31 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000022c0)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x10) 02:34:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, &(0x7f0000000040)={@remote, @local}, 0xd) 02:34:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x18, r1, 0x77b9f9a07d268b67, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 02:34:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1c, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x16f9c}, 0x80) 02:34:32 executing program 1: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000001140)={0x5c, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 02:34:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0}}, 0x0) 02:34:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x723}, 0x14}}, 0x0) 02:34:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000008c0), 0x4) 02:34:32 executing program 3: socket$inet(0x2, 0xa, 0x400) 02:34:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x804) 02:34:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 02:34:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:32 executing program 5: r0 = socket(0x1, 0x801, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000851) 02:34:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 02:34:32 executing program 3: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001140)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:34:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 02:34:33 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x4}]}}}}}) 02:34:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x1, &(0x7f0000000c80)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:34:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 02:34:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000340)=0xda, 0x4) 02:34:33 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000001880)=@bloom_filter, 0x48) 02:34:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$unix(r0, &(0x7f0000001840)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000000000001000000010000001c"], 0x30}, 0x0) 02:34:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000ebff00000000000000ed040095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x28, r1, 0x9c8980a1f1ef8b29, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 02:34:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) 02:34:33 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 251.640160][ T4021] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 02:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 251.732829][ T4027] device batadv_slave_1 entered promiscuous mode [ 251.760228][ T4025] device batadv_slave_1 left promiscuous mode 02:34:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 02:34:33 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x1c}, 0x10) 02:34:33 executing program 1: socket(0x1, 0x0, 0xb4) 02:34:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)={0x14c, 0x0, 0x0, 0x0, 0x0, "", [@generic="5ea69fb62493b97c61e1b82827e9fa6ec210075f7150365d7bc31e04939759dc7248196e34b753e7767ba7c6be8b304db5fbf0d46f1a7fd23c8f062fb13f502250120a205ebdd07fda567e5ecda01e7479667fa0a1cda01e57f68c2a7c187ff76c91c536723068d8878be7c78666ae673dda814e84ab446d7609d4ade080e770e1a6621d4e1f1082ae4e93e4c418e7", @generic="d5d52d47f86b3ec4df5217fefe45bd8159c657f5f6724ca674ffc3bd6b2744ba667162c2849ce9c52f70cee539f8867118f9907744062b1c9b3dbafee98dcadb568510267f8d8b9edbd60af3bc00196a3a12d1d60c7507c13ab26be8a9be7891f0bdfe299b70daec76d555c22508eebea00d9543f109bb4faa07925367a0d5a8c046447b62b1c6f37a96c58679e75a9ecfcf5ff44706be77f42824af05d3f798af000000000000000000"]}, 0x14c}, {&(0x7f00000020c0)={0xbb8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="25010f0ec7375a3f3e59c9118268ae839a5dd5f9a8a9e8c202a0b645837d07739ea6563d027e5c9fb97c4c3f4bd086d26676d1ad70830c2086b59a9751ac41599944c254ce552376833b8de848e9521959b469453dd1f8323dac0ca72062a47523e4652180adc47e63dcb4fd85c8248cd2d252051e9b9c42063076b56875d8ace3d009e49710124ad59726d21cda571fce2547d679743ee271023d4659351392ed62f450b001e3bcdfabb97c1fe04b7af8bb1030240c0311d1b16cf2843014ca7894a71b148b98222c5bbd030ca8f5856553758317927c854580e563331f4dd62b821843265f0393a2d7cb39a4f2f3e59ef1ead8b71b0d37cf21bbeb36995e8ee13a72341498edd7ab4666370a0f5b47ce9336c662aeadd6e605185541d01daa746ecdf0797be577c93251f696a5cd197dbf05130e8158b31e184aec5ec04aec5207189e4e8edb03adb132b3174918d21ed0b7f3bda7ddae5e4bc2f496af272d9ba839148aab470207ea8d8c8f91444bd741338531035c121148a1cce5b1a0ce61a8a799fd89d96021584775b3ae325905aa27fedb095db97fd55be43d441f118540870a5a155e0312e1d0238051bc85abe6f36b94b62c00581d66b865acab27d17dcb36b0b298a1eca8bb5faf844a7e048b667e278992595cdec6a6acca20877523529e1e886d69fc1bd5a7893c0d0c7738185b35301a523eaa6a1ffbad2cb391b073623b68e100b167e741641df4a2cf8996680467fd8ba67aa55a7e10cdd33cf6b8e6cb35a6464295b43865dd7049a6b8cf53e1b82b65bfe6eab48cd6a508e0c3bda4bf639851461f547687dc9b25ed35e55310621b1dd64c61659c16fe3dd42ede7e2b17e61b08275c445c4533c18b71a1e2be726e4aa3be30100a9705e3f12e7f35048ea3168f5d88ed9d6b8406453356181d0aaa6016bcf09921f407cc9dc8fff553fe80e0f40cbda3cd905d79c6ee86c5db53489bb01e89f18525c6df691108731858348fdc0d1aeb8089397efa2383ead24cf49fd2625d24d487312e4f0d70fd8e3ad468f182b1e28103e9efacbcf9cb135c6bde6b3a622edd9ccffb6f6b88c95c18edfafef72689ff4727256ea1e0976f3e79b3b21d596c7278e86c3777a4abf49d892ae6647db20374953327b179d07948bbecc727f9e857b3b49cccbefcf6b3e54bcd3d8a1f8ea77fbc43f9ca9c75bfcd9a6873010a8a0fe56a7d5f6069f9ebfe39c6633c836b74f85dccd10af4402dd9eecc20207d9d1479f0a72f58611a5da3ea377df4b4c7b6d8b182a2f6428db65c41c12eda49e6ade758d60d5dd1a5a7f90d5711486f08e339c6269c54bcbc9d30adde2bb6005453f4bef921ff03107122564f863dab1883ca709e219c973a77756b46d87edaff9d20589b26a2bd8174acad15f81ad810d307e137d8770c4c07ecf3533d4c66ee26a0156e3034c654e071607ebf3c5de28099217be262d61d808918451764af8c36aa6ef9a23ad8904907e0655b6e7d09f1bcf7edf89df5cb3486f7e609ad0a2a7c23fb0b56794f9859e6b1b7079ccf822565bf2bd4e41a3126cd388a78a7a91a3bd3334df36c2dd7dda1ce4ccf5a436fa803883a06f6c86e60e989df400997027b41cc99c389f0c075d41f3062d558e27b85c3965fffac43d38909a91d67a9409d5be09146609a02f14fae88e08250d1c2490c460cf3b0e207c216e4a472ad0c1fe2779a547ad3e7d4834cb50687fb5c9986b6496bc3e1c182df6df90db74eb5af88ad61cda0d29bc81a8bfba4606b776b21269dce7dbbdb8b1f0cc3d2e8b4f904dad37fffd76d5f4a87cce85ffbf0347f8419db5db6faa2a8280d119c492ee30847798b8cead6ef76b519f55331502f166f28691d2624aadd3ea6b3c8b892519122ea46fb689b840608efe869ba8f8b2e6513a7c7504463f5c4c41cf26acbac1ef5612e965dae774913c736819e31a96163f8a1efd4049c165754806929c6b5e89170c0b1aaa1bc0be9137044bebb9a761174f34b3c59690830c0e6585bbeb0962f218f555cf55f281e5746343df650c05a9eda5be3d55acf8cb8218aeb0d60b72dc66ca675ec9ce040897a2028de21057dae48a449ba01c0c2506dd6832510d6892ee6a1ccdd3e656d17eaeec17e048e600b50580f2e89f80adbbad5ed46195ec4f834faa02262d498761e0b42f19733ca016fd4bc930a90f866f89e604f44293d7e3adb61c66bc5fe78944f4861b1ad78e69a2823254d64e2fbf1732d31ed4f6e0a4f0bdaa799568a539ecda1c96659725ac3bd07b4a270f95c2c35d0a8b62b43d443dc8ea525d5564384594f4d4b45407043916d7b2e006259df9a302b6753d05c9bdbc7654ea3f7bdb0eee732b772df7e685ea676d64302cf1d1d4ee837be711ccb6d9bd5b350b9e8c88327dee315555af6746f8d1b2c60a9cfeddd583124f3a8924789bbb3fb9dd8887ccd5ab5634067cc626fe44c866a20c984b82a5a63d21771d1950930d6e0f3b2422f66a0959a208ee54e10b0c76f16355197021c606ef251b0f3111fd8a693bc3d26bf09626b0b0427ab832925eb7c1b90b94e107aaa6556eaa8a3678ddcae6c7f99bde8cbe086e9fdbc22494b32f7854b9dfe11395bdab33afabfee67f0dda051dea49d0f760bd9cdc6b632b8634e2687829acd412df2599b2a66ff2a3ce1bb272604283b451f32f9d6304d4ee367e0cd87335592bfcbfc2e675df1e31957ac11eb6042d67c397ac20072428c4aab85688139c4da5c2579d0f92a7dde33eb39d7adda179dd119e41bb2feca7814d6da324ed4fcd87784f15423e6d72ff4972a6d1e87ba951d9497674b25d20a4f1e42b143834246d3001977042cef3699db64883f53a16bd7c562ae2bff126196c64b0e01dffcd0b72975eadbad39cf1eb54b7248e8c276fe494e35864de0ac91c81da74a86773728d8b17a1448646aae659d436fdb548d28f20a9fa5aa642add4a84efa5aa9472fac628b6dbfb88b6631de647c9a28c7244ab32c26983b7f843aab28e98f7036207ab0679f0298acb2e815a68781acd98429cc7162e34f7f79034801c776b2e65b97ffb93bf42f64bc677b7282f39e0cd7959f32053b5c2d3df0acad942d8afb0e1cc4555699ac9cde0e9782632e79237341fe280859c9b763a6021098064055b7214f573c0d7d321bb99302a7f991a3c49ba165fcf51e73988d3325b9986da8af2b9705fcc9ac9c9c7ff0c29e4fbf522c53c5ebfeeda70f206b6f9b27177121288a333fd83de4fcc4a5e4973ece4f5522aad9ee578f7da9978eda329ca7a0cb51f9190d7f039487e841944eb0200e9b79ef53b215e60cecf8a78e9566ec93e26a49ac49fa9d580441d908db455463f2e9288ac77c68cc3f7cd986f7e4ae602fb64965b26d3885c5d8bffe8d84da25a6f6d0bd3b1fd1a4e75484a1213b7899478fd99866fb996c2d3a6fcb41ad95f360feca37db8b6098e28434cc3542740723ba82c94eddf411db2b17f5ca97ee0e826bcba990c0b9c522c1b0671fbc1ff29bf298eba0de784c6d758f687480ea89f4a7ba40ecca40e26b7899b67b75dd52cd90746e97ebcc135009135e41dbbdb5c57c46c7b71d10f2613744d688e62a8d552473e0d58ea6bb9a3de3f8ea78c8815e42c6cbee5fc4e5764a324919848e9bd6cd71c02c2cc4f26cf31a35bc2b0840f2a4ab6f8dcfcc244989dc7ca876e4547bdb8b76d3f4d4e9768aaee0129a90f3416ec0648f09fbc37160a699e8e935116f75807738724ff5be2ad180ab7660c5d0145b2cbe273b434ed26a9a7325ec4d983471f85e7f96184fddbe68e81ee0b16bc6a07382b1a1dc19f1e2aec5ac46ed131d5145959b43ec0f1452a948df7b4b3b7e6dbeffd71963a605d630df4a18242efd1c3348935966781ae756eea158f986b5cf0a4e942de7c560cd913ffb33c0d59ca7637ce0e9a5aed2f40c496f03da3a532fb663d337e95150b5c0e27f66b8c3e230ac2e50b9bdc06fded749b76f5df0a722abe92f485e2f40300480e0b92e487f821df7fbdd07012fdd34e113262250627ed7bd113b389afa363fef5488a0f02e3bb16c576c58c0c98aaf1af8264670cfa17775b1abd409d1ea4a172a1bc22bcb92004cccfee88817554dc8b7289a441a4f7eceb7fff99d4d05041d53173c27c92d589bc1bbc33b9066a94a932487c77788340e448c8300f75c53cfc4b2d32bb"]}, 0xbb8}], 0x2}, 0x0) 02:34:34 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 02:34:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004f80)={0x6, 0x1, &(0x7f0000004dc0)=@raw=[@exit], &(0x7f0000004e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 02:34:34 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000e80)) pipe(&(0x7f0000000e80)) r1 = gettid() pipe(&(0x7f0000000e80)) pipe(&(0x7f0000000e80)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000e80)) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) 02:34:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f00000008c0), 0x4) 02:34:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0xd, 0xa, 0x201}, 0x14}}, 0x0) 02:34:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd74, &(0x7f0000000800)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}}, 0x108) 02:34:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0xffff, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x20) 02:34:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0xffff, 0x3}, 0x48) 02:34:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}}, 0x0) 02:34:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd78, &(0x7f0000000340), 0x4) 02:34:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003380)={&(0x7f0000000100), 0xc, &(0x7f00000032c0)=[{0x0}, {0x0}], 0x2}, 0x0) 02:34:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f0000000340)=0xda, 0x4) [ 253.329891][ T4073] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:35 executing program 0: socket(0x25, 0x3, 0x20) 02:34:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x15}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x30}}, 0x0) 02:34:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0xffffffff, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:34:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:34:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 02:34:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$MRT_INIT(r0, 0x0, 0xc8, 0x0, 0x0) 02:34:35 executing program 4: r0 = epoll_create(0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:34:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) 02:34:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000008c0)=0xffffc632, 0x4) 02:34:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:34:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) 02:34:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x14, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}, 0x8}, 0x0) 02:34:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd80, 0x0, 0x0) 02:34:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1}}) 02:34:36 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000040)='\x00'}, 0x10) 02:34:36 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x1, &(0x7f0000000c80)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000008c0), 0x4) 02:34:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 02:34:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @multicast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) 02:34:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1, 0x700}}) 02:34:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1, 0x0, 0x0) 02:34:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x401, 0x1}, 0x48) 02:34:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000600)) 02:34:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000005c0)=""/225, 0x32, 0xe1, 0x1}, 0x20) [ 254.863454][ T4122] device batadv0 entered promiscuous mode [ 254.941234][ T4122] device batadv_slave_1 entered promiscuous mode [ 254.996418][ T4120] device batadv_slave_1 left promiscuous mode [ 255.003818][ T4120] device batadv0 left promiscuous mode 02:34:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000680)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000010000000000000000007000000140000000000000000000000070000008903110000000000"], 0x28}}], 0x2, 0x2000001c) 02:34:37 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @empty}}) r1 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r2 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) r3 = dup2(r1, r2) ioctl$IOC_PR_PREEMPT(r3, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x180000000) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) pidfd_send_signal(r5, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000001c0)=0x8000000000000000) r6 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r7 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0x2) r8 = dup2(r6, r7) ioctl$IOC_PR_PREEMPT(r8, 0xc0386106, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_ZERO(r8, 0x0, 0x48f, &(0x7f0000000100)={0x2c, @remote, 0x4e21, 0x1, 'dh\x00', 0xc, 0x80000001, 0xc}, 0x2c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x8000, 0x4) 02:34:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x42200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = openat$cgroup_pressure(r1, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) lseek(r3, 0xfffffffffffffc00, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x31, 0xe, {@wo_ht={{0x0, 0x2, 0x3}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @void}}]]}, 0x50}}, 0x0) 02:34:37 executing program 4: r0 = inotify_init() ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)=0x1f) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc400037f) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x6) sendfile(r2, r1, &(0x7f0000000040), 0xff) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r4 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x2) r5 = dup2(r3, r4) ioctl$IOC_PR_PREEMPT(r5, 0xc0386106, &(0x7f0000000080)) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x64000405) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41001100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x7, 0xf8, 0x2bd}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x10004041}, 0x4000000) 02:34:37 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) (async) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @empty}}) r1 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async, rerun: 32) r2 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (rerun: 32) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) (async, rerun: 32) r3 = dup2(r1, r2) (rerun: 32) ioctl$IOC_PR_PREEMPT(r3, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x180000000) (async, rerun: 64) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) (rerun: 64) r4 = getpid() r5 = pidfd_open(r4, 0x0) pidfd_send_signal(r5, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000001c0)=0x8000000000000000) (async) r6 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r7 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0x2) (async) r8 = dup2(r6, r7) ioctl$IOC_PR_PREEMPT(r8, 0xc0386106, &(0x7f0000000140)) (async) setsockopt$IP_VS_SO_SET_ZERO(r8, 0x0, 0x48f, &(0x7f0000000100)={0x2c, @remote, 0x4e21, 0x1, 'dh\x00', 0xc, 0x80000001, 0xc}, 0x2c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x8000, 0x4) 02:34:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000680)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000010000000000000000007000000140000000000000000000000070000008903110000000000"], 0x28}}], 0x2, 0x2000001c) 02:34:37 executing program 3: r0 = syz_io_uring_setup(0x351, &(0x7f0000000100), &(0x7f0000af0000/0x3000)=nil, &(0x7f0000f8e000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x67b5, 0x0, 0x0, 0x0, 0x0) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40c00, 0x0) r5 = openat$cuse(0xffffff9c, &(0x7f0000002100), 0x2, 0x0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xf000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}]) r7 = syz_open_dev$evdev(&(0x7f0000000280), 0xffffffffffffffff, 0x400) r8 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r9 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0x2) r10 = dup2(r8, r9) ioctl$IOC_PR_PREEMPT(r10, 0xc0386106, &(0x7f0000000080)) r11 = getpid() r12 = pidfd_open(r11, 0x0) pidfd_send_signal(r12, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) r13 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r13, 0x5421, &(0x7f0000000040)=0x2) r14 = dup2(0xffffffffffffffff, r13) ioctl$IOC_PR_PREEMPT(r14, 0xc0386106, &(0x7f0000000080)) r15 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r16 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r15, 0x5421, &(0x7f0000000040)=0x2) r17 = dup2(r15, r16) ioctl$IOC_PR_PREEMPT(r17, 0xc0386106, &(0x7f0000000080)) io_submit(r6, 0x5, &(0x7f0000000700)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x20, r7, &(0x7f00000002c0)="d0076547840df13f0ca8c256dc4d90f6a3d8b8017c9e7b947694d7ae9b5cff498f0c5ed44b9376346ff436617389fabec1585c29d4bdaa9a6a571ce0e299ec55ad9223d18587cbe741a8ff3fb7", 0x4d, 0x0, 0x0, 0x0, r10}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000380)="1a03941d627aca4153fba3c78ef930f04dc356d86a69e45020dbcf6861f13569f2a207fcd18bcf72c09a765bef70f158c32a162382d1fb9032e0f5778a07fee186b41a788a09aa2edfedf4eedaae784593fb3c387b8e47cef7f64cbf1989618499090ede7c6f2ffe559111", 0x6b, 0x2, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x40, r3, &(0x7f0000000740)="0eb0d9a0dee284b4dac94fff332e43aa1cc820b6bc69cf18a90000164aa5d385710b56b2fd22853bafc279b87919d46512fda6bc2c1efe386a3ce942eea800fb5fa037571c1666863172ff302a69d35aa6a25c74bae911413b2b9538d3b69aedc0cc47fb136c0b5c0a9fecba1c3a7739d65f78dc34ff5832db96612e1997c85ac010d8b204b2dbbd1f5f2719a0096e800dacbb249a6f7c29ca0155994c065f2d6a3243264161937808fd75117c964e6c328621a3a0cf275dea9e6419f8670f6bbfd77c01cf7b092501e65cd1d51ad4e4e6ccab3093bc6a7368082f36ac7d3788d0b000"/236, 0xec, 0x3a, 0x0, 0x2, r14}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x81, r4, &(0x7f0000000500)="b5657c27662be11f58572e88a30e998ce13ca0de596bce86dbbdfbc2b8c9c7c66a28bc360847fb398fd0d73da7703abbc108cdf56ba58e5b216097a116e6967dbf9ad3bec584cb87ff95b948dc1bae206655f7eaa0ebdf7eae435b53bb35fc7a2ca57be5c514db22b539ea6d2fdb6a6546439d991f9364f310ab1cc50b4a9d61fbe01ba01cbf857cbfb75dc102c1023f19b0d407d7f0a1950f7a12fe4f71a47ee5a6e175ea798f111f41de0d74c42d63cd7ac188fc04659983807758f5589fbfdeea521c230209cbe0e26e382949bf86", 0xd0, 0xef7c, 0x0, 0x3, r17}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, r4, &(0x7f0000000640)="38195b61ff6b3c0294466a53febbc38e29680edbff220211345d4f773e2acf8ed5f08c6f9d9254cff9cffc677ca3ccad6ab3c02d1dfa2abe8346a52d06a27eccb4092ce63024aece4643d983a4bc3c38f052a56542534c841198b892a7f63f18ad", 0x61, 0x80, 0x0, 0x1}]) close(r4) syz_io_uring_setup(0x4a11, &(0x7f00000001c0)={0x0, 0x6d55, 0x200, 0x3, 0x84}, &(0x7f0000af1000/0x1000)=nil, &(0x7f0000f91000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) 02:34:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x42200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = openat$cgroup_pressure(r1, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) lseek(r3, 0xfffffffffffffc00, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x31, 0xe, {@wo_ht={{0x0, 0x2, 0x3}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @void}}]]}, 0x50}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x42200, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) openat$cgroup_pressure(r1, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) (async) lseek(r3, 0xfffffffffffffc00, 0x2) (async) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x31, 0xe, {@wo_ht={{0x0, 0x2, 0x3}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @void}}]]}, 0x50}}, 0x0) (async) 02:34:37 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x4220, 0x0) syz_clone(0x42100000, &(0x7f0000004600), 0x35, &(0x7f0000005600), &(0x7f0000005640), 0x0) 02:34:37 executing program 4: r0 = inotify_init() ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)=0x1f) (async, rerun: 64) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc400037f) (rerun: 64) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socket$netlink(0x10, 0x3, 0x6) (rerun: 64) sendfile(r2, r1, &(0x7f0000000040), 0xff) (async) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) r4 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x2) (async, rerun: 32) r5 = dup2(r3, r4) (rerun: 32) ioctl$IOC_PR_PREEMPT(r5, 0xc0386106, &(0x7f0000000080)) (async) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x64000405) (async, rerun: 32) r6 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) (async, rerun: 32) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41001100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x7, 0xf8, 0x2bd}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x10004041}, 0x4000000) (rerun: 32) 02:34:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000680)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000010000000000000000007000000140000000000000000000000070000008903110000000000"], 0x28}}], 0x2, 0x2000001c) 02:34:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @empty}}) (async) r1 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async, rerun: 64) r2 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (rerun: 64) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) r3 = dup2(r1, r2) ioctl$IOC_PR_PREEMPT(r3, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x180000000) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) (async) r4 = getpid() r5 = pidfd_open(r4, 0x0) pidfd_send_signal(r5, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000001c0)=0x8000000000000000) r6 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r7 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0x2) (async) r8 = dup2(r6, r7) ioctl$IOC_PR_PREEMPT(r8, 0xc0386106, &(0x7f0000000140)) (async) setsockopt$IP_VS_SO_SET_ZERO(r8, 0x0, 0x48f, &(0x7f0000000100)={0x2c, @remote, 0x4e21, 0x1, 'dh\x00', 0xc, 0x80000001, 0xc}, 0x2c) (async) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x8000, 0x4) 02:34:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x42200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) r3 = openat$cgroup_pressure(r1, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) lseek(r3, 0xfffffffffffffc00, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x31, 0xe, {@wo_ht={{0x0, 0x2, 0x3}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @void}}]]}, 0x50}}, 0x0) 02:34:38 executing program 4: r0 = inotify_init() ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000000c0)=0x1f) (async) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc400037f) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) socket$netlink(0x10, 0x3, 0x6) sendfile(r2, r1, &(0x7f0000000040), 0xff) (async, rerun: 32) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (rerun: 32) r4 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x2) r5 = dup2(r3, r4) ioctl$IOC_PR_PREEMPT(r5, 0xc0386106, &(0x7f0000000080)) (async) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x64000405) (async) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) (async) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41001100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xfff, 0x7, 0xf8, 0x2bd}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x10004041}, 0x4000000) 02:34:38 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000072e1bd4082052d009dbb0000000109022400011b00000009040000022a3e74000905"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0), 0x1, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb9bfdd70a175f67b, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) 02:34:38 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x4220, 0x0) (async) syz_clone(0x42100000, &(0x7f0000004600), 0x35, &(0x7f0000005600), &(0x7f0000005640), 0x0) 02:34:38 executing program 3: r0 = syz_io_uring_setup(0x351, &(0x7f0000000100), &(0x7f0000af0000/0x3000)=nil, &(0x7f0000f8e000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) (async) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) (async) io_uring_enter(r0, 0x67b5, 0x0, 0x0, 0x0, 0x0) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40c00, 0x0) (async) r5 = openat$cuse(0xffffff9c, &(0x7f0000002100), 0x2, 0x0) (async) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xf000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}]) (async) r7 = syz_open_dev$evdev(&(0x7f0000000280), 0xffffffffffffffff, 0x400) r8 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r9 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0x2) (async) r10 = dup2(r8, r9) ioctl$IOC_PR_PREEMPT(r10, 0xc0386106, &(0x7f0000000080)) r11 = getpid() r12 = pidfd_open(r11, 0x0) pidfd_send_signal(r12, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) r13 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) ioctl$int_in(r13, 0x5421, &(0x7f0000000040)=0x2) (async) r14 = dup2(0xffffffffffffffff, r13) ioctl$IOC_PR_PREEMPT(r14, 0xc0386106, &(0x7f0000000080)) (async) r15 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) r16 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r15, 0x5421, &(0x7f0000000040)=0x2) (async) r17 = dup2(r15, r16) ioctl$IOC_PR_PREEMPT(r17, 0xc0386106, &(0x7f0000000080)) io_submit(r6, 0x5, &(0x7f0000000700)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x20, r7, &(0x7f00000002c0)="d0076547840df13f0ca8c256dc4d90f6a3d8b8017c9e7b947694d7ae9b5cff498f0c5ed44b9376346ff436617389fabec1585c29d4bdaa9a6a571ce0e299ec55ad9223d18587cbe741a8ff3fb7", 0x4d, 0x0, 0x0, 0x0, r10}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000380)="1a03941d627aca4153fba3c78ef930f04dc356d86a69e45020dbcf6861f13569f2a207fcd18bcf72c09a765bef70f158c32a162382d1fb9032e0f5778a07fee186b41a788a09aa2edfedf4eedaae784593fb3c387b8e47cef7f64cbf1989618499090ede7c6f2ffe559111", 0x6b, 0x2, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x40, r3, &(0x7f0000000740)="0eb0d9a0dee284b4dac94fff332e43aa1cc820b6bc69cf18a90000164aa5d385710b56b2fd22853bafc279b87919d46512fda6bc2c1efe386a3ce942eea800fb5fa037571c1666863172ff302a69d35aa6a25c74bae911413b2b9538d3b69aedc0cc47fb136c0b5c0a9fecba1c3a7739d65f78dc34ff5832db96612e1997c85ac010d8b204b2dbbd1f5f2719a0096e800dacbb249a6f7c29ca0155994c065f2d6a3243264161937808fd75117c964e6c328621a3a0cf275dea9e6419f8670f6bbfd77c01cf7b092501e65cd1d51ad4e4e6ccab3093bc6a7368082f36ac7d3788d0b000"/236, 0xec, 0x3a, 0x0, 0x2, r14}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x81, r4, &(0x7f0000000500)="b5657c27662be11f58572e88a30e998ce13ca0de596bce86dbbdfbc2b8c9c7c66a28bc360847fb398fd0d73da7703abbc108cdf56ba58e5b216097a116e6967dbf9ad3bec584cb87ff95b948dc1bae206655f7eaa0ebdf7eae435b53bb35fc7a2ca57be5c514db22b539ea6d2fdb6a6546439d991f9364f310ab1cc50b4a9d61fbe01ba01cbf857cbfb75dc102c1023f19b0d407d7f0a1950f7a12fe4f71a47ee5a6e175ea798f111f41de0d74c42d63cd7ac188fc04659983807758f5589fbfdeea521c230209cbe0e26e382949bf86", 0xd0, 0xef7c, 0x0, 0x3, r17}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, r4, &(0x7f0000000640)="38195b61ff6b3c0294466a53febbc38e29680edbff220211345d4f773e2acf8ed5f08c6f9d9254cff9cffc677ca3ccad6ab3c02d1dfa2abe8346a52d06a27eccb4092ce63024aece4643d983a4bc3c38f052a56542534c841198b892a7f63f18ad", 0x61, 0x80, 0x0, 0x1}]) (async) close(r4) (async) syz_io_uring_setup(0x4a11, &(0x7f00000001c0)={0x0, 0x6d55, 0x200, 0x3, 0x84}, &(0x7f0000af1000/0x1000)=nil, &(0x7f0000f91000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) 02:34:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000003d7db"], 0x1c}}, 0x0) 02:34:38 executing program 4: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000011c0)={{0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x1}}, 0x20) 02:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 256.926483][ T3575] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:34:39 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 257.313259][ T3575] usb 6-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 257.323894][ T3575] usb 6-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 257.334790][ T3575] usb 6-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 257.348069][ T3575] usb 6-1: New USB device found, idVendor=0582, idProduct=002d, bcdDevice=bb.9d [ 257.357468][ T3575] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed={{}, [], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) [ 257.624620][ T3575] snd-usb-audio: probe of 6-1:27.0 failed with error -2 02:34:39 executing program 3: r0 = syz_io_uring_setup(0x351, &(0x7f0000000100), &(0x7f0000af0000/0x3000)=nil, &(0x7f0000f8e000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) (async) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) (async) io_uring_enter(r0, 0x67b5, 0x0, 0x0, 0x0, 0x0) (async) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40c00, 0x0) (async) r5 = openat$cuse(0xffffff9c, &(0x7f0000002100), 0x2, 0x0) (async) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xf000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}]) (async) r7 = syz_open_dev$evdev(&(0x7f0000000280), 0xffffffffffffffff, 0x400) r8 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) r9 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0x2) (async) r10 = dup2(r8, r9) ioctl$IOC_PR_PREEMPT(r10, 0xc0386106, &(0x7f0000000080)) (async) r11 = getpid() r12 = pidfd_open(r11, 0x0) pidfd_send_signal(r12, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) (async) r13 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r13, 0x5421, &(0x7f0000000040)=0x2) (async) r14 = dup2(0xffffffffffffffff, r13) ioctl$IOC_PR_PREEMPT(r14, 0xc0386106, &(0x7f0000000080)) r15 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) (async) r16 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r15, 0x5421, &(0x7f0000000040)=0x2) (async) r17 = dup2(r15, r16) ioctl$IOC_PR_PREEMPT(r17, 0xc0386106, &(0x7f0000000080)) io_submit(r6, 0x5, &(0x7f0000000700)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x20, r7, &(0x7f00000002c0)="d0076547840df13f0ca8c256dc4d90f6a3d8b8017c9e7b947694d7ae9b5cff498f0c5ed44b9376346ff436617389fabec1585c29d4bdaa9a6a571ce0e299ec55ad9223d18587cbe741a8ff3fb7", 0x4d, 0x0, 0x0, 0x0, r10}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000380)="1a03941d627aca4153fba3c78ef930f04dc356d86a69e45020dbcf6861f13569f2a207fcd18bcf72c09a765bef70f158c32a162382d1fb9032e0f5778a07fee186b41a788a09aa2edfedf4eedaae784593fb3c387b8e47cef7f64cbf1989618499090ede7c6f2ffe559111", 0x6b, 0x2, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x40, r3, &(0x7f0000000740)="0eb0d9a0dee284b4dac94fff332e43aa1cc820b6bc69cf18a90000164aa5d385710b56b2fd22853bafc279b87919d46512fda6bc2c1efe386a3ce942eea800fb5fa037571c1666863172ff302a69d35aa6a25c74bae911413b2b9538d3b69aedc0cc47fb136c0b5c0a9fecba1c3a7739d65f78dc34ff5832db96612e1997c85ac010d8b204b2dbbd1f5f2719a0096e800dacbb249a6f7c29ca0155994c065f2d6a3243264161937808fd75117c964e6c328621a3a0cf275dea9e6419f8670f6bbfd77c01cf7b092501e65cd1d51ad4e4e6ccab3093bc6a7368082f36ac7d3788d0b000"/236, 0xec, 0x3a, 0x0, 0x2, r14}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x81, r4, &(0x7f0000000500)="b5657c27662be11f58572e88a30e998ce13ca0de596bce86dbbdfbc2b8c9c7c66a28bc360847fb398fd0d73da7703abbc108cdf56ba58e5b216097a116e6967dbf9ad3bec584cb87ff95b948dc1bae206655f7eaa0ebdf7eae435b53bb35fc7a2ca57be5c514db22b539ea6d2fdb6a6546439d991f9364f310ab1cc50b4a9d61fbe01ba01cbf857cbfb75dc102c1023f19b0d407d7f0a1950f7a12fe4f71a47ee5a6e175ea798f111f41de0d74c42d63cd7ac188fc04659983807758f5589fbfdeea521c230209cbe0e26e382949bf86", 0xd0, 0xef7c, 0x0, 0x3, r17}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, r4, &(0x7f0000000640)="38195b61ff6b3c0294466a53febbc38e29680edbff220211345d4f773e2acf8ed5f08c6f9d9254cff9cffc677ca3ccad6ab3c02d1dfa2abe8346a52d06a27eccb4092ce63024aece4643d983a4bc3c38f052a56542534c841198b892a7f63f18ad", 0x61, 0x80, 0x0, 0x1}]) (async) close(r4) syz_io_uring_setup(0x4a11, &(0x7f00000001c0)={0x0, 0x6d55, 0x200, 0x3, 0x84}, &(0x7f0000af1000/0x1000)=nil, &(0x7f0000f91000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) [ 257.862528][ T3575] usb 6-1: USB disconnect, device number 2 02:34:40 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000072e1bd4082052d009dbb0000000109022400011b00000009040000022a3e74000905"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0), 0x1, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb9bfdd70a175f67b, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000072e1bd4082052d009dbb0000000109022400011b00000009040000022a3e74000905"], 0x0) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0), 0x1, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) (async) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb9bfdd70a175f67b, 0x0) (async) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) (async) 02:34:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 02:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$unix(r1, 0x0, 0x0, 0x81800) r2 = gettid() r3 = socket(0x1e, 0x6, 0x33) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) pipe(&(0x7f0000000700)) accept4$unix(r4, 0x0, 0x0, 0x81800) r5 = gettid() pipe(&(0x7f0000000e80)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0x0, 0x0}, 0x30) r7 = getgid() r8 = socket(0x11, 0x3, 0x401) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$unix(r10, 0x0, 0x0, 0x81800) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$unix(r11, 0x0, 0x0, 0x81800) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0x3}], &(0x7f0000000340)='GPL\x00', 0x6, 0x3e, &(0x7f0000000380)=""/62, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x9, 0xfffffff8, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x1, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$unix(r13, 0x0, 0x0, 0x81800) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='pstate_sample\x00'}, 0x10) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000080)=@file={0xe4b1105499eef3b4, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="32da2941518c78741b83ef9f39cf45c62b478217c85e9aaf03935b54e7251e2c31a39caeb89f11ca2acf8e97", 0x2c}, {&(0x7f0000000140)="5c27a8ad9192", 0x6}, {&(0x7f0000000180)="4af50df3aed74c422fa1cf55cb4032a6521dc1aecb62d883b86aa682ed48d4910e6727e7fcaab3301242588e339be368a913fe057132a64953ceed40379a09732097598fe95652d615db6503857a3edccdd5057c148349a5be8485519c4fece98c06863034611a4eb8c77fcc8cabf31a62e451606e76a5152012a31d1aba986714704d334e00c69939558b20208354814d3370691961f3ae255a0263367e6fdb5723368a8478e991be7bdd2d22e4b585844ecd267ebcc866f7f7f9945b96", 0xbe}], 0x3, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r3, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r4, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r7}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r8, r9, r0, r10, r0, r11, r0]}}, @rights={{0x1c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r0, r0]}}], 0x110, 0x8040}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x4, 0x0, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r15, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @multicast1}, 0x14, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x9, 0x9}) 02:34:40 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x4220, 0x0) syz_clone(0x42100000, &(0x7f0000004600), 0x35, &(0x7f0000005600), &(0x7f0000005640), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4220, 0x0) (async) syz_clone(0x42100000, &(0x7f0000004600), 0x35, &(0x7f0000005600), &(0x7f0000005640), 0x0) (async) 02:34:40 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xab32616da3370226, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x5, 0x0, @dev}, 0x10) 02:34:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0xcb86c7d3c44d775}, 0x14}}, 0x0) 02:34:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 259.102397][ T3581] usb 6-1: new high-speed USB device number 3 using dummy_hcd 02:34:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x50) 02:34:41 executing program 2: r0 = epoll_create(0x8) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 259.512356][ T3581] usb 6-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 259.522885][ T3581] usb 6-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 259.533782][ T3581] usb 6-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 259.547053][ T3581] usb 6-1: New USB device found, idVendor=0582, idProduct=002d, bcdDevice=bb.9d [ 259.557974][ T3581] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.696630][ T3581] snd-usb-audio: probe of 6-1:27.0 failed with error -2 [ 259.903858][ T4228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 259.913727][ T4228] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.018523][ T28] usb 6-1: USB disconnect, device number 3 02:34:42 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000072e1bd4082052d009dbb0000000109022400011b00000009040000022a3e74000905"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0), 0x1, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb9bfdd70a175f67b, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000072e1bd4082052d009dbb0000000109022400011b00000009040000022a3e74000905"], 0x0) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0), 0x1, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) (async) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb9bfdd70a175f67b, 0x0) (async) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) (async) 02:34:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@bloom_filter={0x1e, 0x0, 0xffff, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) 02:34:42 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001440)={0xfffffffd}, 0x8) 02:34:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:34:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x17, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 02:34:42 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000340)=0xda, 0x4) 02:34:42 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}}, 0x0) 02:34:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000340)=0xda, 0x4) 02:34:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @private0}}) [ 261.213447][ T3581] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 261.612299][ T3581] usb 6-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 261.624659][ T3581] usb 6-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 261.638130][ T3581] usb 6-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 261.651804][ T3581] usb 6-1: New USB device found, idVendor=0582, idProduct=002d, bcdDevice=bb.9d [ 261.661090][ T3581] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.754961][ T3581] snd-usb-audio: probe of 6-1:27.0 failed with error -2 [ 261.954655][ T4257] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 261.982918][ T4257] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:34:44 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1}}) 02:34:44 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 02:34:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 02:34:44 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 02:34:44 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3, 0x3, 0x810}, 0x48) [ 262.185259][ T3586] usb 6-1: USB disconnect, device number 4 02:34:44 executing program 4: socket$igmp6(0xa, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x28, r1, 0x9c8980a1f1ef8b29, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 02:34:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x20000050) 02:34:44 executing program 1: bpf$PROG_LOAD_XDP(0x10, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:44 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0x11, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_TYPE={0x5}]}, 0x28}}, 0x0) 02:34:45 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@delqdisc={0x24, 0x25, 0x18bf9d69492daa9f}, 0x24}}, 0x0) 02:34:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 02:34:47 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) pipe(&(0x7f00000033c0)) 02:34:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000040)={@broadcast, @local}, 0xc) 02:34:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x700}}) 02:34:47 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x28}, 0x14) 02:34:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0dcf6294083880f87df0ade939b3", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:34:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0f0000000000000000000000000000000000000000000000000000000000000000000000000007"]}) 02:34:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2000) 02:34:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 02:34:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:47 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:34:47 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x80000000) r1 = socket(0x9, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)={{0x0, 0x0, 0x10000, 0x9dbb, 0x7ff, 0x0, 0x1, 0x0, 0x7, 0x9, 0x0, 0x0, 0x10001, 0x0, 0x9}}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000001080)=0x6, 0x4) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000010c0)=0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000001100)={0x0, 0x2, 0x0, [0x1, 0x6b1f, 0x0, 0x5, 0x4], [0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff, 0x3, 0x6, 0x2, 0x3, 0x2, 0x42a, 0x81, 0x0, 0x8, 0x0, 0x1f, 0x1, 0xda1, 0x0, 0x7, 0x9, 0x80000001, 0x3f, 0x0, 0x93, 0xffff, 0x40, 0xfffffffffffffffa, 0x2, 0x0, 0x7f, 0x3e5, 0x8, 0x6, 0x0, 0x8001, 0xfffffffffffffffc, 0x0, 0x9, 0x0, 0x0, 0x800, 0x0, 0x1, 0x4, 0x80, 0x9, 0x2aeb, 0x2, 0xd6, 0x5, 0x80, 0x0, 0x0, 0x10000, 0x34, 0x0, 0x100, 0x9c2, 0x1, 0x9, 0x1, 0x1, 0xffffffffffffffff, 0x4536, 0x1, 0x0, 0x3, 0x0, 0x5, 0x8, 0x0, 0x0, 0x3, 0x435, 0x0, 0x646, 0x8, 0x4, 0x0, 0x0, 0x80000001, 0x6000000000000000, 0x6, 0x5, 0xce8, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3f, 0xe3, 0x400, 0x2, 0x3, 0x0, 0x1c, 0x6, 0x0, 0x7, 0x81, 0x0, 0x6, 0x0, 0x8, 0x14, 0x0, 0x0, 0xdb42]}) openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x400, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000016c0)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001780)={{}, 0x0, 0x0, @inherit={0x68, &(0x7f0000001700)={0x0, 0x4, 0x0, 0x1, {0x4, 0x6, 0x6, 0x8, 0x9}, [0x7fffffff, 0x80, 0x0, 0x401]}}, @name="c4c5025cec85cf69a67cae037afac4240e37ee44f6419f019c328e694402e34a11dc9c0bdfb13521cc78758fff549fee800a4ab8b610794559eb8dcfc2e8675fc0a3bbe1bd1fb7b8ad5736c3b3bb2a352e299e3426b004d3afea95ff300b74d822d4d46d19f94c5c542f45d92a4af182e6eccbaad09b64f229190948a45b359636a7de49f2c8edc7bbda323ed08d7c411e276a9ce213e470c79956f9038c80fc3ea2b33fb6d2b9bff400d72839460286ac061da9010256ebe6b794da1aeddbb23f353160d12eb0b3216982a7851969fb130cd2457afa0116719d5129c3bb0550c84fa8e2f0ddf774952bccc2e7fe655498f28efa399dbd7a92ff6f7624a6bb3a3a836e1bbd6b4e10aa83e1d6343b3d26f3b10b2824a2bf6dd86b91cb44aacaff3fa44b9e29a9213b47b8a61a068dd578829245ab02ddf45ccb6d445640644c563ca2de9f408e19c57bfa400f80960a1faa5173296128066366513b9ae48bf45a71bede6400ee7808c1c2f8df2a67737588d4cfa19d8275435497b2b5745eb2ac1a3b79846781c7fcd0cb146e61d62577c7b351cea5fce5268bc68740c3a0de6e719765d11b9c15ab42268e51298c084e7cb179606649f0aca403efc825eff4a2f3f4488c9e44c5737124bf87c2442e4ca00ed0231f4e122b05160839efd06e22ca804b1959d84bfe8a54fc03276643c1a031da8c537dafd3f47d09ac3186de754d7beac46330eee3432dc80b2dac1c438aaae7cbdcc646c407cbba78485375af9010f23cec639e55f86975755f735f8f5ecc930c25cfcbdf0d9c3650f449ed1f0b1edfae7426b5538957300fe37d7a357585bf92d944fa997e9103893c85cfcfe4acae60ae3191ace01454b594a8b002926003d4a59ff0153b4f2c3de10eb1845224e0ae53d3a442bbc927b20a144c33b765f42f95e0c620e85e9bd657c936e51b82940eee5cb5937ec18a3afcedd60d9810cc8c811f70c596d725bf5c9e652a23511e9359b2a645dbeadc1a121772db8fbe9f19270237ee8d7a6c63e2f7da64f47e58c3ec0c15ce063854d8c66b118c4a341c2d2c3d481297e14dff8fa76381645370905f0d3ca3d3cca543f3330c8a7c6a24ecc7b91cd59ad708e3f8085f5b79bb0ab8fa8d7a682d89723f92b14e88bc63566c36ee790ff24992393164c428de07af84ea1d44600bda5e1d4e599d85119919184c31a14752f8cd54b69fb7b5b9e3a17dfe2754a51c606837c57aabc281efd4d3026d9e691772e099605fa8efa7deff2c7dc6db38cde26a33cab687331798d0e28b472f70af00206816566a89d5950434bdaea5411b286e1c6c61e8e0378eabf637f4c01be5b95c6ec6f04847cb7674cc7bfa2831878fb65026cf13edfff2f3bb16cff5fadd8da05078c5c38d170843069aefff07baa1e8ce3a076fa118464dfdc0d233a1948d781879a4d98324b00638ca42e88b392632778c98f6e032deb4d7da50b9e1a6c394cb32e8d6ff7fc4f7c3308c2c8df95a5ecb272655ff6a4adf2a060cb8807f36c3611000d41808077caf4481ec0363ef4dbaa074266459b893020199f039dd14878fa42dcfeb01fc5e7c493a14e4751b03fb00d2e3415fa0af7d4444ec5c70d6d9b08a3b293cd3732bc136a0c396d38de7400cbfee06bc3bea25fc48a6e9d403325e7cb7d59252f7464408419bb8c7df1004e5918cdf0f9528de79b84724d31eb2aaa13c31cd8ce5ee5a27c8a0a1303a6ef11776f3daa8cf4a196c6b106480b4cc985fd7546512dfa0468eba11b0c40440aa64c5f87af20c38d8e6610fe7665678409770ed8a24ac553b5a7565b1631fc874064fb17293f03d88583a077f635fe68e15f1c21a3150710d8a809594cb82dea7e2a5c365be1fdd1ec5677bb90766be40c3028b4a7ec30dcb361cdbbeb8d40e89cd228d1f4d2535a9ec8d9484e4b1efdd6203f58ab8ca49f20f3d3cc40683587ac3b0b84b5626e82535650fafbb7dfffc04602e5dfd6a59a90abfad1ae6e3166c62d9c4e69f29df61b0b0b0b5df65c619a5d1e7cc0d6bbfd44240a8b2c3322181b8193de72c6b0f9275aa89eeb19534c6a39c4646c3b0122606ce5d64853b5678254dffb2bc61b9f1c8c532b71311d3cf50bf669bb8a8fbc7e047a3dd46ebe7974fe60b6cfee2c12c8dbe2ac0b1e46c5701ce4ecd10f741f6868ca32b0fd472e4a180502419d0a28c2f1a904b6abf8d8e654e977de808bcb882806b8f0e1aaf0c5e29dec10c240b87dc7f7b73226bd3576ca532db6e0126780dc56f355bf034f84833a4a390cbc0cd9d69be6f4c30ec882ea7a5b1d0535effebd518cdab17297b7559e428686ca12342c91fe3889a4e8b629ab0380f4de918b262f208091a4827225a5f99a7dc945fb6c33f2c50a945266d37f1cced1bd823e39cb314a42c20668ecb364185a06ec06e337986c74ac2c5ae88053fe38ae758cd8a8efe09b490349987dea5e6732e576bf22ace3b5eece1b34f89d225e823ef918b5b0545fb51e08e3ec522d6a3cdf810863078e1784a634f24795d644426ca6e2877f2a0c1e852e88dae5d6238d5baaeceb1764ac27f1420d24ddd0a082aca54d0bbc186d9b1a4045829404c3321282493e5ec43dbb20fe4b38ff0a1ad6a9a42ed3040776216371c641f25e8a6d90cd91dacd58cd330cc6835bec950e5071b42031b228e14a5f3d7e01939a10ddbb63af2547b2d91a53e6c37731578da7a2ca4d85dea656642303026ff6f57ed6baf7f2d1cfa6fc85b0c29aea4de5cb4a7cb7c9182f7005f331349fb573ff222c4c5b0782198c59309836a8456ee0ccf937efeaaf87f091fc5867667d35b65cbb01dbedc3a4a7b09b09595c8e4db10401d3816180d11b251cb4fba773528fb044ad39f42413b6b0b14f6b1760bd38d96781038b938f4aa03fa027d8d0ca6c973d79c74f7172887d4878cef2ed4720d755fdc880b3236b2a03aa4621f850a3fc3f9f38f8788cfd259a801646af3e2e848fa0270c7712cd72b7201f5f01f8dd263daf8586caee124e4b917066a32301c299c60997c48bca9feb8d24db959d799f3723736d24f85e21ca20a426f5d01425ec65e37a5826396dc9e03674bf9803a846157ab204b7f5638bdaed563026d717d657974ee6377eaa4c0a33fce5135aa1d8144353a01ce28ece761baeead27925021b09ac945cdafee0e7fdc4eacbf5badf3d6471d8d801a58aa2720269fe3a84ee3637fb1e54465c430d3eff4618bb8a5a0d3fc56445dbaf7783887ac442244d4272e705356e5688c72a2c2e7b89174fb57e643b23f003f6dc8a98a83ccf031b0cca42703f521dc18092113cdd4bbe53bcccaceb3da6d959e82eef3ebf2aaf262b38b7eeb8dcdca2339373f2a8dca85b5410b89a14052a5218fc1266f4d83d2f92d4821cf5f4ea30d36a1a5b4c89468f2e34b2f4af3937e2812d9a59a9664e0c4bdc707f194d55f93c1a7636bafaa346387eaf11c92c53e48ec83b7f73b9b2da41ea345dc60c3e26d70da13f588ea144a8a3e9620c4ef4b1b7128d8fd97a11bb138c348505d90e3cee0bf41d3284f356e075ba3ef44725f552d7bb650642499d6da97aea408f3e65d88da4d2096f6d014fd63909bab540cc0d05a8193d3be3f5f711c657e4e44bcee0ac133deeb37440999d8a691ec1c79710fdc2618d6c460077955903b32481f04f43e105ede31bbe1cd8a81614e702a8dad9ee9f7a9e4fb0274e3e2dcc48cbf60ed3c652814eeae3d3553cdbf26f9d9de1aebad4bfd1a60fdc579c4c295ea559f240c4e331516f7a996a23f38f7e7232a9a25d07926d60ac7ce6c566181a533b9cd75f92aa5d528d9b74d4e90c1662e07942512574d98f32f66f7b262486af1b04ae273d7840efe089c7710f3be85a79c8476444525a513b1ab24bbdfdd6dee03edbee132d530948de86e9697d63fad86d9222e9fd56aadfbcc3e012553db4ffd5995c6b0d09ea8fa2d85b8fa245f2ca40b5e3e4f8e0774358e7252f41396f8cc640f28d3c97ddbc1a4a657674d7631a34fc5b0e0067e8766ba34a1ec5f9b0b88f0ec2bd2d7327253dec1731ebb4ca0c92b1565af4187809f444c3c66a5b3345a619c934b83628a9bd6703926397e84389874e8aa4b59c2d66ba5a724a58e854b81dcd365dc7116b7e3092c03c2d4581e48af901a2346c7c44ebda63459d4ff2c4baef3a4340b11d7919d1f31cf1743b5a7c060ebd49837db653538dc5d8b8a683fd44f9f21d34d343bef98f2b5ee8b80727151c15b56082b50be466f426193de3e2a2b0cda8e97f7fcda6fae725c9601dc93597897b5f45254f0602a6c35d26e2e3c8dde4a0ace34e5be5b93eb91233c81108c024bfe42c69e726218bd07cc9d7e1e53c63aa252ff73249316e45eb169f53d0cbf75e42f1485edf7b4f8304511639199d92f3bec8ec25d23e65fbef03903a73c8ff771084ceb8d657c12a2aa29a47935fba6119c7e03d5e8e7bbb17404b4e3306609c3c1fbb73cef876af56c8ffacc53d4e190635cae123793401f009528a8f4a9293c79900d74455e4ce1d84d5c580d6e4cdf28944fd01ff4a58362adca35a59d89300e86bb7479e3bd8f7731f20de975d982d56d2f32f45fd5366aa454ec1f4cba82d113aeffb12edd0b8db08dc0a467d853009ece90f63e56658c2d030ea451e2e4566563533cf053a6156376d5bdfe4dbf8eab9fa38021919b3d67934093db763e3a342c9721a4fedc426e1ef4e711104906df3dae65219e65a35113c364796b4d53fd232e047083d2619f28d76fe1f0097117821b84cdf3a5b61e3391316e43dd36b9cdc48376c1afbb49ceca580d2e9f6c35d2a3878adc3f47b588e2c9c4031b472af055cafc7eb47ed814ddb6fae4e58466a20ea33cfe9c99bc54aaad595369f61d9050fe962f4ca7f181547bccdb9b905852819301abedaa0462c2084ff6cc7f6de18b36c5a8dadec44a5e8029ff14cbe4f7f49ab26242c710a5dbb734cf9c594112d6579aee5a82eb812752fbbed139b41dda0373023629d55f1ddbc7aea0174f5c75c54f135692d8dbf7b3d85df4bce80283840c07965cbd24d7c19196859bf3e1d87fdead1b047c3be2e0b5afc4737523c589d692895cb4df70b642681975579e841ea8833143e17c3fd03e07034550d892dd77cc1ad43e32814f0796e55cc608e346f103c613e45bc1707b7812121b7828586e08e5eb3d5a5bcca40c71660aa734bc4591a9dcc5d4dba90367551aba4f836bae5a2f1e7415219d2bde13f9095399c39c6d43adfc4eed83dc9440f8b97ab4365d542085ab99bee4723ee3e77be5b8fea5a355164f7e98beae60924b8243ca73f2761cdf93a77bc489ecc00f8320e67c05a8cfd1c1ddf8af99c432f807534a6a98b9efefab9475d17c383862472962394f54db83862e6d8b28a7d735661f7b6a6bd376045c0d81943c096b7b775c7b67429b7fc74eca0d4d9b146bf2ca26d638541517c058695b2f9b3780d72174d5f367e21f3ae97583d78f9568b744e894c3740e0f5f47f02090b2225e68a9a31583301ee27d4a14ef7f9dc62590fb6a8805d78c402da625ef9de7bab3463eb399cc564b4b530931416cdced1351a4b90d565baa35fbf08838551551ba533de953f4ef80bccf464b85028d35502a7c25d866b6422462e18e7f5cc7bacaf9c57dfd2af80c10695375f1cc1212aa19b91f6d42dae5eb0b9f31475cc1caa7bc3bd80dc6f1a7f5"}) socket(0x0, 0xa, 0x1000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000002880)={0x0, 0xce000000000000, 0x0, [0x6, 0xf1e, 0x0, 0x401, 0x8000000000000001], [0x1, 0x0, 0x0, 0xff, 0x800, 0x0, 0x0, 0x0, 0x60, 0xec5a, 0x401, 0xb24, 0x0, 0x5, 0xb, 0x7fff, 0x0, 0x0, 0xff, 0xfff, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1c7, 0x3, 0x4, 0x2, 0x7fff, 0x8d04, 0x1c16, 0x0, 0x4, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x401, 0x6, 0x8d8, 0x0, 0x7ff, 0x7, 0x0, 0x0, 0x6, 0x514, 0x0, 0x4, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x1, 0x2, 0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0xfffffffffffffffb, 0x8, 0x0, 0x2c0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x3, 0x20, 0x0, 0x3, 0x0, 0x0, 0x80000000000, 0x2, 0x0, 0x0, 0x5, 0x400, 0x0, 0x7, 0x7]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002cc0)={{r4}, r2, 0x18, @inherit={0x58, &(0x7f0000002800)={0x1, 0x2, 0x0, 0x2, {0x0, 0x40, 0x101, 0x40, 0xfffffffffffffffd}, [0x5, 0x3000000000]}}, @devid=r5}) accept(r1, 0x0, &(0x7f0000003f40)) 02:34:47 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x800}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 02:34:47 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:34:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000380)={'gre0\x00', 0x0}) 02:34:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 02:34:48 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x250, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'ip_vti0\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 02:34:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x21) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) 02:34:48 executing program 0: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r1}) 02:34:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="77df9f344437a4799b67726574617030", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f9078ac"]}) 02:34:48 executing program 5: r0 = add_key$user(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000700)="5c89457104aafb63a208a7c245feffffffffffff6482e4a6a56cca448dfd4b59d605a46ab58ed6db4c67a543f07bf854faf95be1e3477f916d363be0caa9cfe2a09697c1cc28d770163b53c3923f8cec5808d453f63672d61c4add371d7d121ae51e4d746065ec5591c420548b302e1f2c80a70ff93d69f3d94078ea9c397f544e5e0fbd398b1dccf48aa69e24b4eb4b7e72f673485d413bd0574898743a66e1bb1dc50ca06ce555be383f33fa06a0869376124ee413de2beda6c08a5a32e08c74d1f88335478fb5a9897f2ddf7850308c0f79c15d1d44ee981391f11cd0d01ce9e56fb5fefd32e20470e7efcc9632c4fe65cf3f399db81c39cbfa21d515c8503693011ca1581797b887df2c91381d8b4ad0917b9d5da0be08d0d6df033464bd85f64361bea6e319635535bbd1657efed43f2990c48ab7a37bb783b48c9bb9bd268b21b6a98203288a255ca3d222ec6eb3d43214a5523c3474261254b38206f00899e35b92084938d0", 0x169, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={'sha3-384-generic\x00'}}) 02:34:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 02:34:48 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000200)=@name={0x1e, 0x2, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:34:48 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 02:34:48 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)="5c89457104aafb63a208a7c245feffffffffffff3811d26482e4a6a56cca448dfd4b59d605a46ab58ed6db4c67a543f07bf854faf95be1e3477f916d363be0caa9cfe2a09697c1cc28d770163b53c3923f8cec5808d453f63672d61c4add371d7d121ae51e4d746065ec5591c420548b302e1f2c80a70ff93d69f3d94078ea9c397f544e5e0fbd398b1dccf48aa69e24b4eb4b7e72f673485d413bd0574898743a66e1bb1dc50ca06ce555be383f33fa06a0869376124ee413de2beda6c08a5a24401e0a4f92497392670a09e8ff04af7cb975de03a6e321c48c17faf28f2b513b59f642ce8eeb7696fa6f785f2b2f97bc36e165da561b5e1fd27590a13faaac2e1e5b9cc5ed144f433e7bc2ef1bb4edab015745c5e886bb5d264b", 0x11b, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={'sha3-384-generic\x00'}}) 02:34:48 executing program 3: r0 = socket(0x23, 0x5, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 02:34:49 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 267.097737][ T4356] tipc: Can't bind to reserved service type 0 02:34:49 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 02:34:49 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20008000) 02:34:49 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000980)="657356e2f44dcac6aa5259d0ea1718c16ff5d8729787ee0d0011c13741ce44f51a495adba00c26302c3c89fa27d372f14d9a198f1d9ff070d09e44b8512245da5ddaf38df8e546c1ab766a074cf6911b10d262cd8eb66bcd1cd9e72859faea2b1764b8556789cb859481877218a538c2490016e371e7ae8c247dd7d4ce5ef48e931ec172d4d28559772e3f50864c12cbe2d3b84eca697f579fdf24310a62757345c94003d3789ea5d30736f283c7f5c16ce80994772daa6605fda73d4f89d3e4", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="f0", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f00000005c0)=""/180, 0xb4, &(0x7f00000006c0)={&(0x7f0000000680)={'sha224-ssse3\x00'}}) 02:34:49 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendto$l2tp6(r0, &(0x7f0000000100)='@', 0x1, 0x8000, &(0x7f0000000140)={0xa, 0x0, 0x6, @loopback, 0xfe8c1416}, 0x20) 02:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) [ 268.071477][ T4371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.624833][ T4368] could not allocate digest TFM handle sha224-ssse3 02:34:55 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:34:55 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 02:34:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 02:34:55 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x48) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) 02:34:55 executing program 1: r0 = socket(0x22, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 02:34:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0xfffffffffffffe00, 0x8) 02:34:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x80000001}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 02:34:55 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000980)="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", 0x1b1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="f0", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f00000005c0)=""/180, 0xb4, &(0x7f00000006c0)={&(0x7f0000000680)={'sha224-ssse3\x00'}}) 02:34:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:34:55 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 02:34:55 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 02:34:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="7f6e9aa595bc17280b59ea8267726574277bbf812deb421d"]}) 02:34:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4}}, 0x2e) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:34:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 02:34:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:34:56 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f0000000380)) 02:34:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 02:34:56 executing program 2: add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:34:56 executing program 5: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="923fb66ce7249dc41fef944f0962a7dd783e17ccef51254e1783cc549904983437038e674097095f188cf6f78d0a0a5d1cf429d306b1a2f212317534dfa7764f7852a66b34e237862c5d7ce987bade41ee54f4bb03a19df65e47987654c611754bc3fd120001d069df83b51d3b492957751b665e67c45886d6bae3f3bf8d86e5f20ad1c897a355a6e6ca97abd4585141689ffba6af081dc75e2ce1c5c94235332f1b8b356eefdf97ac33bb5e7ba50f6bdb41b1cdcc16990b51b92db570deb108", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 274.905151][ T4398] could not allocate digest TFM handle sha224-ssse3 02:34:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000400)) 02:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:34:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 02:34:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 02:34:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 02:34:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "9c17f7", "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"}}, 0x110) 02:34:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x20) 02:34:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 02:34:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x0, "e16430", "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"}}, 0x110) 02:34:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 02:34:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, 0xc4}) 02:34:57 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, 0x0, 0x0) 02:34:57 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:34:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 02:34:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 02:34:57 executing program 0: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)="5c89457104aafb63a208a7c245feffffffffffff3811d26482e4a6a56cca448dfd4b59d605a46ab58ed6db4c67a543f07bf854faf95be1e3477f916d363be0caa9cfe2a09697c1cc28d770163b53c3923f8cec5808d453f63672d61c4add371d7d121ae51e4d746065ec5591c420548b302e1f2c80a70ff93d69f3d94078ea9c397f544e5e0fbd398b1dccf48aa69e24b4eb4b7e72f673485d413bd0574898743a66e1bb1dc50ca06ce555be383f33fa06a0869376124ee413de2beda6c08a5a", 0xc0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={'sha3-384-generic\x00'}}) 02:34:57 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4}}, 0x2e) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 02:34:58 executing program 1: r0 = socket(0x2, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 02:34:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 02:34:58 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 02:34:58 executing program 5: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 02:34:58 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, 0x0) 02:34:58 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={'crc32c\x00'}}) 02:34:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 02:34:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, r1}}, 0x48) 02:34:58 executing program 2: r0 = socket(0x22, 0x3, 0x0) bind$tipc(r0, 0x0, 0x0) 02:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 02:34:59 executing program 0: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)="5c89457104aafb63a208a7c245feffffffffffff3811d26482e4a6a56cca448dfd4b59d605a46ab58ed6db4c67a543f07bf854faf95be1e3477f916d363be0caa9cfe2a09697c1cc28d770163b53c3923f8cec5808d453f63672d61c4add371d7d121ae51e4d746065ec5591c420548b302e1f2c80a70ff93d69f3d94078ea9c397f544e5e0fbd398b1dccf48aa69e24b4eb4b7e72f673485d413bd0574898743a66e1bb1dc50ca06ce555be383f33fa06a0869376124ee413de2beda6c08a5a", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={'crc32\x00'}}) 02:34:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) 02:34:59 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 02:34:59 executing program 2: r0 = socket(0x18, 0x0, 0x2) accept$inet(r0, 0x0, 0x0) 02:34:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 02:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 02:35:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 02:35:00 executing program 4: r0 = socket(0x22, 0x2, 0x2) accept4$alg(r0, 0x0, 0x0, 0x0) 02:35:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x8000, @rand_addr=0x64010102}, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3c}) 02:35:00 executing program 3: r0 = socket(0x28, 0x2, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:35:00 executing program 1: pselect6(0xfffffffffffffe89, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:35:00 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) [ 279.476860][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.483604][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 02:35:01 executing program 0: r0 = socket(0x11, 0xa, 0x0) getpeername$inet(r0, 0x0, 0x0) 02:35:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, r1}}, 0x48) 02:35:01 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 02:35:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 02:35:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"7a4d515253672e9e59b0f3a524405561"}}}}, 0xa0) 02:35:01 executing program 5: syz_open_dev$dri(&(0x7f0000001680), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0xa}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 02:35:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 02:35:02 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 02:35:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x164, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)='sit0\x00'}) 02:35:02 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 02:35:02 executing program 1: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:35:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0xff07, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x3, 0x14, 0x0, 0x0, 0x9, 0x29, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x1}}}}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 02:35:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3, 0x2f, 0x0, @remote, @dev}}}}) 02:35:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@ra={0x94, 0x4}]}}}}}) 02:35:02 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_1\x00'}) 02:35:02 executing program 1: r0 = socket(0x1, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:35:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000000)=0xffffffffffffff43) 02:35:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 02:35:02 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}) 02:35:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f}}, 0x3f) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x1, 0x14}}, 0x20) 02:35:02 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 02:35:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x894c, 0x0) 02:35:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:35:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x22, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 02:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@empty, @in=@loopback}}, {{@in6=@private2}, 0x0, @in6=@dev}}, 0xe8) 02:35:03 executing program 4: shmget$private(0x0, 0x3000, 0xc53ab636043bfa06, &(0x7f0000ffd000/0x3000)=nil) 02:35:03 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 02:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) 02:35:03 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 02:35:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 02:35:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8981, 0x0) 02:35:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}) 02:35:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x4cb43) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 02:35:03 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x61e285}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='0', 0x1}]) syz_fuse_handle_req(r0, &(0x7f0000002100)="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", 0x2000, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:35:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000046c0)={0x2020}, 0x2020) 02:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:35:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 02:35:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback=0x7f000007}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}) 02:35:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4020940d, 0x0) 02:35:04 executing program 0: syz_io_uring_setup(0x2849, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0xafa, &(0x7f0000000100)={0x0, 0xf6dc, 0x0, 0x0, 0x239}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x21c5, &(0x7f0000000280)={0x0, 0x5cde, 0x0, 0x0, 0x108}, &(0x7f0000f5b000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 02:35:04 executing program 2: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000040)="05") r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:35:04 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) 02:35:04 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000025c0), 0xffffffffffffffff) 02:35:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x100}]}) 02:35:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)='})\x00') 02:35:04 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x400) 02:35:04 executing program 0: syz_io_uring_setup(0x2849, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0xafa, &(0x7f0000000100)={0x0, 0xf6dc, 0x0, 0x0, 0x239}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x21c5, &(0x7f0000000280)={0x0, 0x5cde, 0x0, 0x0, 0x108}, &(0x7f0000f5b000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 02:35:04 executing program 5: shmctl$IPC_INFO(0x0, 0xf, &(0x7f0000000000)=""/242) 02:35:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002000)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="b2d398", 0x3}, {&(0x7f0000000100)="c9d51c45c3983d53e5ad49a04779dd8e04040e47ad710e363bffd41b35c8ae3101747cc829426e6e1c4d213a9b18c2cc2d7d2a2b5803502943e4f275be0884", 0x3f}, {&(0x7f0000000200)="05", 0x1}], 0x3, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x8084) 02:35:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2201, &(0x7f0000001600)) 02:35:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 02:35:04 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000a80), 0x8, &(0x7f0000000b00)) 02:35:04 executing program 0: syz_clone3(&(0x7f00000004c0)={0x10000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:35:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) 02:35:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty=0x8}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty=0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}) 02:35:05 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x1263, 0x20000000) 02:35:05 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x24, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) 02:35:05 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 02:35:05 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:35:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 02:35:05 executing program 1: syz_clone3(&(0x7f0000000280)={0x34203000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:35:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xd, 0x0, 0x0) 02:35:05 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 02:35:05 executing program 5: syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x10000) 02:35:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x11, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 02:35:05 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x13, &(0x7f0000000500)={0x0, 0x0, 0x40, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) 02:35:05 executing program 5: syz_io_uring_setup(0x28c0, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:35:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000340)={0x6, 'pimreg0\x00'}) 02:35:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) 02:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00'}) 02:35:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000380)='logon\x00', &(0x7f00000003c0)='-\x00') 02:35:06 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x40081271, 0x1ffff000) 02:35:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x28001) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 02:35:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x2, [{{0x2, 0x0, @private}}, {{0x2, 0x0, @private}}]}, 0x190) 02:35:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005680)=[{{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 02:35:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000080), 0x4) 02:35:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 02:35:06 executing program 4: select(0x2a, 0x0, 0x0, &(0x7f0000000080)={0x3b9ac9ff}, &(0x7f00000000c0)) 02:35:06 executing program 5: mknodat$null(0xffffffffffffffff, 0x0, 0xd408, 0x103) 02:35:06 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='/dev/rtc#\x00', 0x5) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x8000}) 02:35:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0xa0001, 0x0) ioctl$RTC_SET_TIME(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) 02:35:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="1bcc135256a5"}, 0x10) 02:35:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000500)) 02:35:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0xfffffffffffffffe) 02:35:06 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xc, 0x200000005c831, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 02:35:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5386, &(0x7f0000001600)) 02:35:06 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 02:35:07 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x800}, {0x0, 0x0, 0x1800}], 0x2, &(0x7f0000000040)) 02:35:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0xc5200, 0x0) 02:35:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8000000000000000, 0x0) read$usbmon(r0, 0x0, 0x0) 02:35:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, 0xffffffffffffffff, &(0x7f0000000000)) 02:35:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1a, 0x0, 0x0) 02:35:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x28001) write$FUSE_DIRENTPLUS(r0, &(0x7f000000d640)={0xa8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x0, 0x1ff}}]}, 0xa8) 02:35:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200003d0, 0x0}}], 0x1, 0x20000000) 02:35:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0xffff) 02:35:08 executing program 1: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 02:35:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="0418ce1ff96884c7d5fe7515888acefa73772645856359bc60b460a458e540493b98891d2a4f1f33614c7a018cc092109034f733df6fd6cc2a9d722a626cf4b838339139894c06226ad93f937ecc8926454b081a91ad766ad34a1bedb6f6d12966a3e32758ff823f41f3ba869759c25a25f73a492d08b4f5da5d4db9f5211dee1eb221632db8d12ec40ad89ecc9b683c586cf114c4a46ebc06754093d442f1ab526162ec0ede", 0xa6}, {&(0x7f0000000280)="a14d533adef6b3f59738f509a261a17a506eb2d8565151f2ab1129db699dc603d194f47dd3ac556a457c539dad3390145bcda25ae627b9ae4d6101e8501049d0b6cf0ebfc0f648307714670e41bae9627359af262b6c3156b0da66d76b769edbca01713f276bbcba85b33e14aabba53c5d2bec7d131332becf05b7106d12e02dd8c3077af933a0c7e51ceb9efe9feb80c031087d82bbf6ccacc9fa60b744b812b8833e5adf8c92caca94c5e3fe8a117ef8ba", 0xb2}, {&(0x7f0000000000)="176fa306b4ec43b843e4f1e9c309d99cc36b949a8ee00baf353c30ccf31266c462d77c5c2a52506cf0acd112db7f47b86e10d23c3b0ff67650af562ee9ee82f3aa560a6949329855bc3bc1abef5b31a236d0dc2df2c4b522312d06184bd5e7697bf5b1b8f882b6570e5c364b", 0x6c}, {&(0x7f0000000340)="28d3fe31dcb24204e150ab50b3432c6c0234d4ea2ab65a442b372fc955f5dcdb78cea66e8a6a2b4b61b6337011f85d7ecae5ef60783bcd35e45dd06439b8b2eaf661e30b6d0ca8334c165ce1f27e0e6fd489a4ada7987291a3b272b3764c0e86aae5148b1b6a2973958e7c1cedbb436f385003463bbd320038fac2bdc80f934b2bc4e0a96937836f5684e3e6aa4e98c4c65b031e12e921f4eabd8c38318d925dbaab21469aba23172f0dd779ffaac6", 0xaf}, {&(0x7f0000000400)="c2e6e08def762fea528a6c281e87ceb6a6575b0561ca0a1fcbd0a165a68dc3f4a068c7c7a414ba2fccb589ea2f03c3fc7d0dd70611c3b001", 0x38}, {&(0x7f0000000480)="230638a317953909ce85ddedae096d4f08ab531602dbf803dadd47855310a8ba8b09a496078abe740bd2ac05e00adab49fd379b551", 0x35}, {&(0x7f00000004c0)="da2887ec7054cc999e05bdd40be7fddb2bb3f929649c3cdde30373e74cb71287f5a7957391aae9e83541eafc052bb815dfd65f3a58f6220d160a53497a9a17c9cd8f5d5115aa094c44bf512cc06332b3ac9a51f0f3145173334a", 0x5a}, {&(0x7f0000000540)="6360e57f796f3760f3cf0d271feb3397b0070fa0be74838d5e26af2df8705757b9836751d8220c7594d021", 0x2b}, {&(0x7f0000000580)="0977e9c1c61aeb03ad740a1860618fe223c01f25b0d82db6d57d771afd857bfe819b3de38f5dffd018233140425b23ec4ad79beb1ed11ce051e3c9530023b8ff3814b7969ac2ad271a8fe6951b6bf4e26595db4b5c3afc8bf63884f1d7cbfd5d0b0f859250113613920b6b11247e3a327894396670b70fb4fcb031bd1ee10bd6ae893b06f8b51f54be1b3aa9c276797e8c7b7a7268067714b05dd5ae353a62ce59d6ad304d542b8bf344f6e3a19b1f374bdf1199c4bd1222759739e8a01c85dfdcee2741b03b5e3310c4c920555acb6a36414b", 0xd3}], 0x9}, 0x0) 02:35:14 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x8}, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x10000000, 0x0, &(0x7f00000002c0), 0x0, {}, &(0x7f0000000340)=""/185, 0xb9, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 02:35:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4020940d, &(0x7f0000000500)) 02:35:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80001) 02:35:14 executing program 2: keyctl$reject(0x18, 0x0, 0x0, 0x0, 0x0) 02:35:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002000)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="b2d398997e1990bf", 0x8}, {&(0x7f0000000100)="c9d51c", 0x3}], 0x2, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f00000003c0)="fbc0", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8084) 02:35:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 02:35:14 executing program 0: setfsuid(0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 02:35:14 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "5585772e50935f1421dc03d7e343d4a8ab2b81773d31586ad05ca611ddd4f57cadd8d0cc50f5ef3d3a56e162e6e823a5c08c92ae74e9337e1dd3cb0d6b70422f"}, 0x48, 0xfffffffffffffffb) 02:35:14 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="923fb66ce7249dc41fef944f0962a7dd783e17ccef51254e1783cc549904983437038e674097095f188cf6f78d0a0a5d1cf429d306b1a2f212317534dfa7764f7852a66b34e237862c5d7ce987bade41ee54f4bb03a19df65e47987654c611754bc3fd120001d069df83b51d3b492957751b665e67c45886d6bae3f3bf8d86e5f20ad1c897a355a6e6ca97abd4585141689ffba6af081dc75e2ce1c5c94235332f1b8b356eefdf97ac33bb5e7ba50f6bdb41b1cdcc16990b51b92db570deb108", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/97, 0x61, 0x0) 02:35:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x18}}], 0x1, 0x0) 02:35:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x7, 0x0, 0x0) 02:35:15 executing program 5: syz_clone3(&(0x7f0000000400)={0x42000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:35:15 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="923fb66ce7249dc41fef944f0962a7dd783e17ccef51254e1783cc549904983437038e674097095f188cf6f78d0a0a5d1cf429d306b1a2f212317534dfa7764f7852a66b34e237862c5d7ce987bade41ee54f4bb03a19df65e47987654c611754bc3fd120001d069df83b51d3b492957751b665e67c45886d6bae3f3bf8d86e5f20ad1c897a355a6e6ca97abd4585141689ffba6af081dc75e2ce1c5c94235332f1b8b356eefdf97ac33bb5e7ba50f6bdb41b1cdcc16990b51b92db570deb108", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/97, 0x61, 0x0) 02:35:15 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b00)='ns/time\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) 02:35:15 executing program 4: keyctl$reject(0x1c, 0x0, 0x0, 0x0, 0x0) 02:35:15 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 02:35:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1a, &(0x7f0000000080)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 02:35:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0x1, &(0x7f0000000200)='\f', 0x1) 02:35:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:35:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) 02:35:16 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="923fb66ce7249dc41fef944f0962a7dd783e17ccef51254e1783cc549904983437038e674097095f188cf6f78d0a0a5d1cf429d306b1a2f212317534dfa7764f7852a66b34e237862c5d7ce987bade41ee54f4bb03a19df65e47987654c611754bc3fd120001d069df83b51d3b492957751b665e67c45886d6bae3f3bf8d86e5f20ad1c897a355a6e6ca97abd4585141689ffba6af081dc75e2ce1c5c94235332f1b8b356eefdf97ac33bb5e7ba50f6bdb41b1cdcc16990b51b92db570deb108", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/97, 0x61, 0x0) 02:35:16 executing program 3: socket(0x1, 0x0, 0x5) 02:35:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, &(0x7f0000000080)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 02:35:16 executing program 5: r0 = syz_io_uring_setup(0x30dc, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 02:35:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x6, &(0x7f0000000500)={0x0, 0x0, 0x40, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) 02:35:16 executing program 4: syz_clone3(&(0x7f0000000240)={0x210001980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:35:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x7, &(0x7f0000000080)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 02:35:16 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="923fb66ce7249dc41fef944f0962a7dd783e17ccef51254e1783cc549904983437038e674097095f188cf6f78d0a0a5d1cf429d306b1a2f212317534dfa7764f7852a66b34e237862c5d7ce987bade41ee54f4bb03a19df65e47987654c611754bc3fd120001d069df83b51d3b492957751b665e67c45886d6bae3f3bf8d86e5f20ad1c897a355a6e6ca97abd4585141689ffba6af081dc75e2ce1c5c94235332f1b8b356eefdf97ac33bb5e7ba50f6bdb41b1cdcc16990b51b92db570deb108", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/97, 0x61, 0x0) 02:35:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, 0x0, 0x0) 02:35:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x9}], &(0x7f0000000e00)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000e40)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'dvmrp0\x00', 0x1}) 02:35:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 02:35:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x7, &(0x7f0000000240)=@framed={{}, [@cb_func, @btf_id]}, &(0x7f0000000300)='GPL\x00', 0x7, 0x8b, &(0x7f0000000340)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:17 executing program 2: bpf$PROG_BIND_MAP(0x1d, &(0x7f0000000d00)={0xffffffffffffffff, 0x1}, 0xc) 02:35:17 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="412e450a2a7b9586d1e6e9de257afc4fd60c8de430c0d6348b2cf1db8d070a539de9c1e91a178f9240dbcfe303566018f6c20c55d643a2ed46aaacf49ca491ee2f06184bdb548778a2c56e56f6b40b994419428bbbb9dfa5f9593511ca8ae1c088fb0ee5da72f52618b1ac539377392c04754204f194ae6ceff4570d44496eeffe619998eafc7167d22e1c6aa73e89ad19224e35130a37cf68d5c41ccafe59b4b753a26e06c4306d31d78de6cede97c06e3ca2cc4af66b7548268efa91621ffca2655d2c8f1a9bb019b88fa729cb3d32f72c098c44898d42c42f39feb4faead93980726c236129acdf31c01f1cabb5ca3ec4e45eb5e6e59912792b4976e3f2b560c861d49b539d8e1870040a8cf190a8a767ec067a8048aac53336b44669d3d425843ae80681a7c02a5d5a3d90f355fd4a6ac277e75230d558f0df20cb323cc65e9b5a258cdd669c8a9534e4aff09a8fe89b124748c9e756c28789c2152a5142bc0bb205e339d43bb980b3f04a3c1a424a2a093966b20600a5410e0528fb35937c998eea19f01eaf2f39e16d85563a6737ddab3213ca1832f0afdf891e34a582f6a4ac81fda70ebc3fedac2fb3a492fdb40b91021e5d371d990064cd1f7c2c1a6472dec7505f9a4940057a3e57fd53aa3cd2eb914e073a19b6e925f8553e6875c093c7d19de25861fd9640f0eca4cda0467f12126daa2e0c6df7d4e4babe5a6e59e8391be7700790315b6b8a8aa74cd6d3f054aceaeda79430676b67fe25c9029e0894b413377fc4d8300d9f9338fadd07e4c80cac08113df8971a868458c47c06fff0c1c4bfd48ea583e9e76ef103d42c233b6de10b30612cdbeb6b60a6a4dbbe2da63cc2dd4fb93cac65af3c1279274f4af0e2c5b96e6068aa5b41f7548fb72b0c142351f64446db7425115b89132b5589ee642ebbde655adb2d7d1117456a6e4f2886879b42baf85e05d53e2aceea9c3830673bdc4d081675fe76b994651af9c3f16b7513834fce4654f84558a8308fa677d05bffcc893d9813bf87c5ec520cd66ad58dc06f0c47d253cd36dfec82980fc8dbdcd4b1c037c2b30bef455984f3e8ed19d69e185fe4fbdda2c2517ec9abfbb4841252e650b6bf56fdeca9a4ee3c311de3c6859ec14cc00e95323c57c02fa894d83ea17944f3112fc19a7e11335d7951ec6dd5b4f06fb9b637313a230341ea5da6a7a959e707d0cd5fca60a6649c8df8d6c17e9a49d230e5775df14e4b43aa3420bd0b8814ec7360ab1910e69fab8932f7646d7998bdc2e8ec354c52da21ed83fb7582cb9d37bb95f144974f72c7b0ae7b42945768fa8ec0dd6daba72d05809670506ef1054282201b00906c8af64e3e13a10f180688c96549b2d3d6b04403fd571e7b132891dd4b7cf37aec25ca1e9190c17aaefbc31e059915c12c232fb7097e9fa6f35fbb265c7102db62e2264590c583ea90f1aee3f166af81430d9084eb0c760ebbb16049c9fd1fee6ce33c8ac205e3ac9c275531feadfa4054e0c027c26beb009f54aa72b864d39bb11753f77931bb960276db33021c65671e57b3708bbf979be222e8439d71f58ca87cec7a054517af398a42735b580717377a54f139e2c46813cbb03d98e49c26f4ed54d75e48573cd06145f913f4e313eeee837496dfff75aa722fd8486c45f9c959da12ae48ba4a10712120a203e2476c7b96031d8f8773f68344e6fa21831287655aabbd594e9f272eb1a7315d2d79b8bcd5e63004cd106f80b1e40a5d9e428a01bc58264f4d63c2ee9db6efa70607a642aeb883bf4b9fe009d7f09c16b05a2c9b73573e9019e161ebbdc1fc9b9cd0c5fe1b57adcba2d0f3a767ad59aafa159b3dd181f0601ff95e8af8b5410e56c81ffb8ab35b1e04af35dabf69f08572e69260b72bfd502c5a0de627fd3fee44bf1d4a261bd356056c5739398e3ff161beec1240a089625daffbc61dc5e660c274565477a0ff1797fefff04a98704802ab0674ab72d400686229608cbfd2ca20f4e62495e8b09de9d180c47375bbad72f4474b67d56104b4b466192be60f7aa668fd0a4338b856f114311842ee806d6488ab09098ed9de0e21bcc8b42a5d5713d15eca108fcc7a65d6b414a112524a6e1418644508dd957147a92d4399d13faaf01cacef40549cd11900f9aa32a8333f55796ef25d33c554a308da9797cd0ac25888311b0ac88eff0be7a36ddedcfc2b095abb4d5a6a4edbbad67b70cdf60c7ed0c5e040ced90edb3322ef684332358942ede9191b431c99b3abf8f9c50206479f0ac118c0a99df61fb9c90d846f41caa6a2448fb7e15640965e051c2af4ee72a5cc7c962bacff7019615c10e6c3054e2e5792df3aa6e2c33425552148466a88568cc79b6edebf0107b7d3d24423a665d20c3a1c0f1a6b34eb475bf875912115914cfabcf394f8a096d64e5dc95705074fe5e985497dcf052b9f748b9d4688859c0200fa43719e4722ed6c064c0efa7e07beb2a26fd724b63537fa0eb506365d5c029cd8dce7dd0a1cb9d9058c061739734af6be9e880fe7e28a211a4c368a7babd1107110ecbb384b274cc092b9511c4abde2ddd863162e2739984a9f3c0a76e3c530a27d5e385f4a3b87607b2a944e09d28239661d27719e22c0a657ea383c30859ca29cdb8fbc79bc83e995dcb361743a7e195650c37e570b768a0a1f0b118fa5be9b3c838326343ec5b376d5ee040ee29dfd868cccf9cfa4591151f519cd6e2ae1453a58aa92f90ee5be11ceb8511ab743f399be0a190eeddfd112336866831c3255ef6520d88b2581ea3767f3df01a38d9b4656f2a89c5df41443291a795da45c8a846015cd041bea0dfbe648348b10ae73ce43d9017182792cd9172eee642c549a530cc1f537f9aa70ca63792ba4a86a713ae09b917136e5bf1506ad7f367d8d2f77f47a2318facd109bba9b1327b5db9e4aeffbdcf414db761eeacc227a15cd72aa52c8ede33bdbab9de9aa1e8f470a388013d07f08777e2131bbd4856ab5c1c38d03ef407197ccf24e8b2a8db69e78f9d6623033c453541bb79f9e0be9a55588e2e54fce65fb785467064a146c4bf218068b5e3efdafaf93a98253becaef226cd79468ff1bbe0c9d43877f5cbb5844fd8957f15d3ef208aac11816585cdccf039c36b429d3d7fb634054fd0f09c8abea3746a6b7379142abde26d998ac7e39b94746c60c09f86ddbd7497849d1ef839730672449f35a3c3253666e9fc053ac1c518e44e0b84555be507f7c00fa9e4864b4bf40ac3d93f12001eb780a779e655d0633803268c094ae161a0efd652003d6ac47f9a6c28d866b56233f371627b01e0fe9361dca611a28841968d4e12cb73d49ce08fe25de4a90b2d34607202b20e71f5e1eed38e17d0a2748f548cf61735f4c9cead1cb93b11929d906d65fc60f88e6919b7b5a1014e6d408bce9c8cc832eecf9147708fe451891717d2ed99dee70773feaa97985102abd3dd05c904c28898afe060621db6564887bc4afe158fbe1d819136a1ac1dc9d8674798a93daf5255460b50c34496205834c668db4c764e76ebb6cdaf5fc44b881cc2ae87b4a7cc045143f96b1620abfd0f116e673b335beefdafa1e58d9194e010cb78956044646da5ba853ce981667f2b8e5001c2df437c9d597ccd2be7d2887f5cb7aad0539abb3f9db1c8f5cd4d7d831946ba1c1aa8737c114fec1ac9a82519f57cb48c49b7f62e9eaa89f448df33fb307cd0036c70b490ac340f7d04e14f32bfeebb08a9d5bc7bbef8f231ea09311d4c82cc55c90eb53c6c003cc98a34dd3c4ec2d8b3a655a78e16e908f368733d0a02b36fe963e2d80b5e6f7b2e3aae3013c900c76e4d56e8348bef221f8a642e692c23b12520fb68c793e789eeeceb4efb2097a4d5952d144094cd7be6edc933d257f6230e962d70ba42e1b07ad9eca0ccd60d3d9a6e06b73ccf96a8aa490ed3bd58bf4d79db65355ae145b54be004e464f4dd23fb8b1bf15e13838116083da67186513652608e37c8f847b2bcafb57bcefc7efc8c8182c7d708cce5d14695b4e618e77f8e7be81f27a05e415fd37ac21507a665b2558daee5c0b0859fedfede8c03f181ef5e0ec0da6caa3edf402dd73bcb4026c489a7cca8ab700d3e9f050006c36768a16e8a48e48ed5750b8cdb7ad1fd12d4cc8333d324d6c83905303fa7013fc02553b587544affe38f1a95e0c4c39740d63b6d387fc89b30bd5fd745cb64844b13897ccf5cca135f7d39e03ce8adcda919d86b25b52764b0a0c4f07f88df68868415de13863df84a7e8d355b09cf90e482eb4174fd01f1b371a4dc52f3c89fc3a70c71657aa5d7573ef9acf4d2b0b321c41ff2640515bb43637ba2288ca0bff2e2a3a998ad8294c52f9edfe0a4ee0a3f8ed5b4b5c43319bb9c58dd07ea3237d7bb62cb086e7ea4a81cba2cdeb28794a09c275a704963110b64720bd089e3737ee1a91e348b5e97b63e1724de1fa9f49961d653bbb47b6fa993b035cf59659bcd0306180645162568abf51127845cbe6e37cc3c19b9d69657db4258fa5e8428a73eff6506bff474c2e302ad5559ac8de44c6f0baba5e2e579e7d7f9d9ebf540674432ac11d92bfc9abdc24126888b533f43bd6f293b0bc315915743114a35308a0ee2e710522137918a2b09ddbbc7a2313a2a6b85a1ad26f14dd70072651c8300ddf6de29704b716ce1bc431c66ccc96731f46359a9f6850976c96dcb5e0ee47446f50b6b3ba90d45224066e123ad3854d877c0cdd9325000ac0d6813c30cd43d3e150335601724ca3666458dc4c04f6562296982353e155d5255c9008c0b46d21a678c8fcb3aa8d6574476e0458eb0a76a6cb50f929ed218cc4654cb4f95fb3afbc2548b74acc312563375a19e55d488599488dfed4dd31b39f29ad61dad343dfca3b45b316a34e7a7bebd2b0f562a9e69848d13fc80a4fa52d0f17bd15d9e1fd39a7dcc86128d14493805d105a745673bddea68ca74ac09d95cc7412d5be2cbd0a247a81dc9e148111e22cdf3375805469226ca3538f960a6ba6aa0eeeb87c784ffb1bfc09180a61be3c7c535fc6d593c3b3f4de21b8c3eccc9021e80fb07dce0aeb3b023bd55f24356f646791ba80e5ca21ac092a069ae0a22cfefc08c23cc7aa69b570bd17cce9de15871d363f167288f99f04761caa67f12c949466493f661d39ee4280c955446ff5a9bb14f2d1ae21cdb91a5868e0c52097cf380f571935b140562922763f1b79c3709b949c57a00b08828ce9e685f6b234b5fe3c62d9feb249ce75e81f5efd556c14d5da24dc0554723fdbe52659969a39f470e82c50c4777c908628436e31177af1125d5f70ff627462247e5bc20c47ef75f369174586d43d42f7eefdd47fefa745badebca2a881ccc018ea411cc8a7a0881422bee8704bb98e6bea9fbec63441fb45d7ccfd436909b57a2b60b788e15bda3ca7663b19bd84d0879deb639f10def9a99d42a4b9a4fd7fecbf6d2e7598678307ba9a5b6f143c27cf1ca41e3c904007bb762cd5df6e63c4cf422c2ba959e53bd8e5664cf5df6a91a4bc8cebc52b22f30060fcbc5ead53d38eabd160c1da4cab8aa95c3640ffd78074aa2cbb05cb8ea90a0c95a4a1b2be1ee94f238000f1faffa069d87039f13f5f84ff368aec5a0b10020232b9fc954a6c22573ef48459e574d48a4845837e1d6ef386738ccedd093d4d5bf3a3f790c875ba7449d03397642feb71100f2c25ab2cadf0b0802544a2095a51b19cdece623b17d420b173a99c081f8e229b6de3c680d6bb39bb98b479517d77cca581b81cf856753a44ebd64cff111fb8ca37ea45d217a3fca44a083e6c35b0fed9f8f7631178d15e88f86c85f1ce68c900afdd1f7e5b8bd4ef3f58c447b77d3befc49180df7a5eb2ae8ae33b4ef573f3a425da8a60cde84d8eeae6d6399b9fbbfa0fa8d448b25c7f79b7554d0b02b0decbc74ae8560f630af596313fb33d442a410061ace0aa7a440d5e31ca8bb2cc495c4f0b672edb011b0c5f16781836df7f4af8329143d5a1a99d7b18ef9f774c4199d635848cedebac82637a03a189c65bf667503737c75b6639ac65ad424ca475285437e6f19830b36549f607ffc387c8b11a34a838159376a6335afaa045bd2bb04e279dd72436331d07dfbd72e2436b27f0df23a266fd15cf56d1a9e93aaac8901cfe49a3219ae36c5c65c75e5c708fb82cac4d6a50726509ec3a7d32d54cf584ae353a5bff75a6de77a0b240cf8a0a72817c9d37699ca89c96e0e0d96a7665ac3a7d1febca1a1d79e2cbde8025c271360e2f90048b2d9fd56f45c013e001dad4b794785be69dc01f8a954ef7a84455986fc5c9d5167d91808efdb4476ed79f99563d887cfd4e99809d9e388501dea228cbb3cf3770082dc566455251fd9c2c742963c33500618c6ec99e0bef007408a0462a081237be4c6e5db0258d4be5fc9cf63fd1ace1f4166c053b0fb84fe24917da1255cf40bbb1b45644f6a7699cf802a35a932c374b1d62013e6afca3787627469994c02f622ab877ed5491fc2a89eea60e4e1628da89e3ad600ff6442e4ebf20e47304176b6a1703c094b3cf6d7fbbddd8d8fa5a00f28b4d8f43d88487e9d4531071512f2027198714a8d1cef126775547fc74f2a35840510f325e50361be76557767560055e084f2ecaefa0dd8ca8215301a7a887d2eaddaeb1f5c3dfdbd2cc1ba5f02d4426b98c0f861c5f724405758f442560ea6cd1d953456cc4aac6642ad61c03dbaffc2364d8ec2ef9f483c70355139d1fbd9617ab3c7eedf0b8963c1cfdab769180db43c416a90d9fdf3fd0eb2f81187642b4e2a09d6462d27527fdfda31f7b262501749dcfc6c184983f9923424131d05cc811cacf5c2c87e8e6f135349e68cde0e8997bf1dde248e5124d5dca2681abdbe58d327a8edd585821f03fdd4515728f1336495ba25c9bba56a3f706d60c35cbd0b40d0ac0583a981f9af08510ed8ed0a726e5472f8995af3837fbf1e89587633d2ef944868a153919165778e963710872af12faf96c0919c638e5affa97104471ba6e178d27602f96b9546ebe52190d91be245be08742b96389080676a566d3229e593e4f56a76ae4c58113c6adc1088703b1b92dafe32a5600e14ac1e71df829dfef425911f16a2b91f693599ecabf93065c6c4f5fefca8d4ed095599113529f65d9120d5252f577af95b404979508c343df54e4d239720e7d3a861f1dcabfa69e12d655c8a026c10a4df279b139fd222e561d205ac9b45c1054f8699eca594fb23886e0de565186597766dd5e40f74a423d5708dac254f4172f1089270988fb18715813f13ee4d131b64dd517c7e77f27f804b229f5339ac2f483b14739ac33a9645044d3010bd77ed18fb117f7b11bb51c4ed683b59e28bf25a58f123dfbeb1f0f21f03d9b57d8e61d59b311037a5b757b03ca5c95e0eb73922c6918530c99de4d6733640f2b8db79a7958a6c58eedaab201101e48cde23a0d7e87b9511949d812e3187ee5ff11bc5858c022ed7b00790eba32f9ef7e134ce5f73a01269ca971b40e62133eca9d596a768686d6390b2c74602f6dc597faec3ed9d9658102d99c9624c1a97d00d63853578afaccc7e30a77fe054ebc23eec45f608f996fd015cd6bd50a111360f0790eff6ffb1ea59d13c8e29480bd96217188f97e53a1f5d9eae0a2badb4fea52f2bb4f8cb04d0afd99e7371a978a7d7ef473f77ea6738ff84af655313a12db24cff692ec7e282245ae9a42338db814593448f7115df3dc3f4e2faa2c2fdbd68f679d6aba01a15031347bb17d8bf8f1fad0ecf365e9dcd32e69803c5c05f4b47adbf8a21af7e9fb327f267df1c914486389a9820edf0a03bde6ef388c255761e439b2f7e1f9c1c3c95bd30c502197ab37f76b52f0d0675f366e919be19329853767bba34a540fb75bcdcc9596a4cda254a660e11bed5af9d8646ac4b7d6d7aa5d7c0005879b6d08058a56c3d3a4d3d401b883153fa7f2f6a6d34dd010f6b9e7b4e457b9ff5a5802d7723abb35f9dca0afc10f6791824dbe0a7725d534e7753445b7268d90145b6438b93fc475f44d5d678d79da6c5770f3a9106f3cffbabe4b88cbe7eda9b8a495be4f6717b0fbee6fec78c86031b6d878d47e357b2089de3e6dd19a265552553d1f7da53884ef84d0eebe782791c48a9c68a28d8ea3bb70c922b01dc20b2cd05cfb276e326651398f766f5faaea54a41da597cf6b50f3d5ebc634185b99069126b8d935c6bc42c47f2109de42091ef4ade3d87cc44aeb78709255501e64f34ac2d4b2725cf7777315f8ca9424bc9d61a896a93500faa6cf5a5aee1fb888e17b47a38a667be2ffa3bae46afa88bfd8b5b6e1186d6e41b9a4e490591043372c23f36fb48d80caff74cc349adc92bb25f701738c809ccf74c47afa193795ee67bc58ea7fd85542fa7e70218490fff212163401cfde016df2f42496bae403d5391e53fe200f758bbcdead0fe72c77861889b9632a257229c35bdfe8fa78375b4f5c768b9c60cafbde1f00aff6ca1879f6472f28001f5f13d4d9d6c3a90e04d8dfce873550daa8262d39efbe96a79c697fbcc9a7f27c9f6d782d5d5f6d024b291376e9cc40d902f809072e1f0f2c2ab88ce3d074e88461f5971853e7be749943ab6e25e25e8afa5042dd73407f49b50841c7782c54eece62ec2beef1f16caf1ca5989427bd2726ca0fee33e303702e9892e4382e92c3f3a03a6188f39762db81819c7e12b424be8fd964dcdbfbac00139e8c5a6200506f13f484ac34ef3d26e7cadd53cf402117419c1618205bfa5382486094bd55448f2b1aa4dbec2289189b601b1bbf5792b2a641c6f5dd19cf24abc72fc5264cf11f6b44a4929267a02cd1de1b602b9de65a6c06640aa0f76109baa90d66eeb17295b1711365b7d6835a2dd55b7fe868c59453613240643c847a5b48d27897a58dda63e579c1bba58350550e147b190f0a2c9a5ce719d627ce3302028b4b6801bbfa8cd74874ffba35817c0eca034d19210950796807125fe6065dcd47d7c870ed2db5c00cff235e4154e2d89ec2a09a87551f9b7ca25d519b5603c0c33d2cf72878199ffab567fc5e093529b89d1163587f3564ba8291d2d96cf9762e7f568e786ea90849f6312c1a10f45d61600cd45c48e6870a7d76c913f9c4497374fc04401cbd11f7710740148234fe8f041f24d0278fcfd48846e6aa49f05016fc332dc5d46b4a26574fed5c0751cebb9f7ab4cdbc1ee011d82d6ef95c52c9df8eedac3ab5cf30805f23d88d4f707601f8e6c606b58f2fe234e948d6756d430a5c4ec76a33874886c8fb484059b47a9bd198a61a1896419288a9e81d0969dec778a53e8233f0f63bd0134e5f29825e7817e7c8ccb7d9acd8f86ac9d3af78c43df3036d7934dd294f2bb12063bee52c547d27a218145befb0ca96cbfaabd39fa245b51c39f4cd4cf8db105f9dc46a7aaa8f7d06fa208120ce1ac49326179618fa2c8596c44e174eb7a141056b1d17689c10dee089c8b0867b8a757ae12251bbd68db5fba2be341275fb6ee379309f5cde9b31242b0b2bac44da74776fac141936bd96e3177161f057c820a8c22cca8cce29b158eb55aed0260253fbee70a6dd281d9fca23e0b0a38d46c76a95e1262f1cafcf0fc37b52e649a1ba1e2c0f97d10bbf4d2b5632cf340bce56736071d5885ec9b4e17910744d3e63e2ca6deb21e43fc21e89c6865d3ad424ef4a14efe8843ff3168c99ee395400dcc8755719d290c567c95a5e7d28ec1190ceee240084d444265cc801cd960f69b368359bbf06b8a4ec23b47c7bf9d4b16c701a1c4fb9e81abb55bf49d450b566ce03de939fc6f5c51291380086f8c995cdd4fa15a325601c4846a69f15c77f55c900270bc9ea5f406480cb0e3e89bc869fe8b7cec4fbef7e76283d50c25ab1b4d34d093a7df062990a925a9c44aa2661abd7d381a4d6cdb64821ef624dd51b72e99af914bca2f80c25b82ac6945df7c7582e6d0ce2cd073e35f1fc120a68ba210410db64592a9aa319b30f2b818c495750e1cea0610e27d52be31e52e501a3bd51b501bc51c2ec8592f679b6e55b9aa58d513fd2bebadc83ba76eb45e5676f130193e9a666b8c8132c9f5141681fbab324b555c5c890d488ac2dd00feead0a20fbd8a46391438e3193edc6fb89161cd864fca98f4f39a2893c933dcd13bc8c5d5a548d24862e8161c0fad7f33aca8c86791d620815fe3f0daddb5defd933d0c10097a7a98e67625420b6c0db7c3e17ab07ea64e6f0f53fdc670799e06a2e3a871d6be363a2639e35339361311e0f528cc433eacea4f79bf217108c7b1d657840253ffdea18bdd1f93cdee63e7a9b8dbcb4ee06162b253e09ea0641f2771bd9823dd210905e9ea495f43194bb471cdeb690e8890b03b50835d53dde1b572dd123ccc8507bb57a45e46c0efb8fb3d5596bddf9782d86dd911636eae2cf64b5829cf8893faf789be3fa22859accf688f5b5da6c29cacc96d477e23b63cc934f685b6e42e1655c9a9b94d6d78402de22b8d9776e3915391aa258e57467d770d65480ba2f6a94b0337965a8c659c42b4e90b14da4697d0c0a6d74774c94c52d8ecb694eee747bdaa6c3a6d60739db18c6446090eebba72e62ab88b0e8b88e728ba8cb133d8524eda89a2bff1c8414da3edfa6f83788331c8a7e5a8af2dd3682d4752190a3c689949abdad8350111373e7fb46151f54a10f79d91940e37efb05f9f157bddcfacf018b65a38ab614807c34a2786af4a1d48c4d1c1abd31815715f9d1b103992207fc664f12c82fd923c57d8e7cfb9f4af55182318d055c704865cf484206d60e34cf7fe9b6ce60b1772c5c7cdacb6695227d80da18ec1f98a434b1aaf9c6b6d082f5663aed2bf267e559dca6b93d3ce34273846fc677f529690482df0a8f782b8ad7269f344f5f2b4d320a7ce2d2fa02284f8db634dc930c3e2b9a629245364acf35d41e9a14c88efde4e742ef1ea4b43d0caf2e70d4a617278823e6403934524debbd933e7676e441a48f630dc8bcccd55d9032d6bf3dea97d1669c39fb865b0e619eeb3f5461e517000f5aee3ef2abdb87d3a76b88e140eb4644a9fbddbdc9e20972cdfacf00bffa3a1ca5f84122c2ebc54067cdaa23967eaeb7bbbfe44e5843382b834fae1f62a066688595e4ee67c7ff9858672355abf7893ebeb4bcf88a62b2237c6e6cec9aebe3f28bfc310ced3a590e88d4bd0f53289206deb9addbf6f3c02115ce4980dadfc112683ae250c2d438fd9c0f2a090dbf122a0072828db798bdb868dcd47384dd3f5eeebc0307a5b268683cd51f312e8f02b5a7746b11a97ac43287d9b9765f03c720503cfe6e0117660a4c00d67895224c4d42b032000a10d7a743054758a8f54941fd5eaf72498b678d1579b3de4e5518f90f1e3d32517d09d7f5da9d180215e66218e9dd64036819cf12638ce82712a6cc79a9ddb36e86814b797d72c2bc58b18ba439e99965f745b4fb7de2878e3186e3e7b835c746b0935f6c67e92e3770bd8d5eb4f66d8175ceb7850e418c55e574db891639aa77fc62bc45dcb734681ede8484d4d4109a9adb8c3d", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) stat(&(0x7f00000006c0)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x0, 0x0, &(0x7f0000000980)={0x10}, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, 0x0}]) 02:35:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000007c0)="9c", 0x1}, {&(0x7f0000000c00)="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", 0x1000}], 0x2}, 0x0) 02:35:17 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f00000005c0), 0x48) 02:35:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000180)={'veth1_to_bond\x00'}) 02:35:17 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x10) 02:35:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x40, 0x10001, 0x4, 0x1}, 0x48) 02:35:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 02:35:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0), 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000800), 0x2, 0x0) 02:35:17 executing program 2: syz_clone(0x201000, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 02:35:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4bc102, 0x0) 02:35:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000840)="54a7", 0x2}], 0x1, &(0x7f0000000d40)=[@ip_tos_int={{0x14}}], 0x18}, 0x4004087) 02:35:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 02:35:18 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 02:35:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 02:35:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000000ac0)="7318", 0x2}], 0x3}, 0x0) 02:35:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0x52, 0x1, 0xffff, 0x2}, 0x48) 02:35:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x0, 0x0, 0x1000}, 0x48) 02:35:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000180)={'veth1_to_bond\x00'}) 02:35:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x12c40, 0x0) 02:35:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x240, 0x0) 02:35:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:35:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2) 02:35:18 executing program 3: syz_clone(0xd4000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 02:35:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000c80)=""/160, 0x26, 0xa0, 0x1}, 0x20) 02:35:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 02:35:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, 0x0) 02:35:19 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 02:35:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000840)="54a7465c68a4e0553842c1ed7fc7c51a0add246e3eda1f56db9df5e5a071e76df71c85e195fb7f5c7cf9249f1abddaec0b28dae60d5fac6b96477cbc73de1573eb755b89824d8eddea226ee5e102765d52ad754da41d0f001be35e1a8cf2952b9be3ce13cdab9b28b5dd209482639393c24bb68e27cac1423d7168daf032937091cf55b7942056953fffcf9fe2dcfb714d33e0ae7715db2709886f11b3f8da0f59d65729882c9369", 0xa8}, {&(0x7f0000000900)="09266d55335bf599b28d990f5fa33a23aaab79ee57342e1190f9fcaed17db3f228de04552a5f9e7fceae48d5f89b1fb4c2ac3824ae714d82ccfce3a8ab28f4eefa92d77dc54218122440ac66399c11d33a9ecef3e9bc46d1ba797ef281d7fa7bd9ae57d887d9aebf4f701675e44324b17c0d5ba4cefdb7340ef2b9eb1a7c08e0ee40deada79f580b79e1efe7b72c305c17d639cd1f3aff9baf05", 0x9a}, {&(0x7f00000009c0)="77b07fd80f3446c4fe99b1c597d8945cd290d7c8dc3cd65ae9173a2bd676d8cb1bce9bfc85059f7f4bccda01c9f467c21182464340274c025de89ed4e4cd7136e1f7e25129", 0x45}, {&(0x7f0000000a40)="a9841a24ee733927488b83f9f4b4fe161fbc5c866edf95de98ec49b0701f8f012ca3a86b7e2adf4c1de40e21b60938c6ec024877cee107504628eb95b8d53ddee1caedbb2e", 0x45}, {&(0x7f0000000ac0)="7318a38a16c20104afb3a62023623bb0cc3b", 0x12}, {&(0x7f0000001580)="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", 0xca4}], 0x6}, 0x0) 02:35:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x11, &(0x7f0000000480)=ANY=[@ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x3, 0xea, &(0x7f0000000200)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:19 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000440)) 02:35:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:19 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 02:35:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000180)={'veth1_to_bond\x00'}) 02:35:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000080)='\"', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:35:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x83, 0x0) 02:35:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000840)="54a7465c68a4e0553842c1ed7fc7c51a0add246e3eda1f56db9df5e5a071e76df71c85e195fb7f5c7cf9249f1abddaec0b28dae60d5fac6b96477cbc73de1573eb755b89824d8eddea226ee5e102765d52ad754da41d0f001be35e1a8cf2952b9be3ce13cdab9b28b5dd209482639393c24bb68e27cac1423d7168daf032937091cf55b7942056953fffcf9fe2dcfb714d33e0ae7715db2709886f11b3f8da0f59d65729882c93694f374afa7b", 0xad}, {&(0x7f0000000900)="09266d55335bf599b28d990f5fa33a23aaab79ee57342e1190f9fcaed17db3f228de04552a5f9e7fceae48d5f89b1fb4c2ac3824ae714d82ccfce3a8ab28f4eefa92d77dc54218122440ac66399c11d33a9ecef3e9bc46d1ba797ef281d7fa7bd9ae57d887d9aebf4f701675e44324b17c0d5ba4cefdb7340ef2b9eb1a7c08e0ee40deada79f580b79e1efe7b72c305c17d639cd1f3aff9baf05", 0x9a}, {&(0x7f00000009c0)="77b07fd80f3446c4fe99b1c597d8945cd290d7c8dc3cd65ae9173a2bd676d8cb1bce9bfc85059f7f4bccda01c9f467c21182464340274c025de89ed4e4cd7136e1f7e25129", 0x45}, {&(0x7f0000000a40)="a9841a24ee733927488b83f9f4b4fe161fbc5c866edf95de98ec49b0701f8f012ca3a86b7e2adf4c1de40e21b60938c6ec024877cee107504628eb95b8d53ddee1caedbb2e", 0x45}, {&(0x7f0000001580)="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", 0xcb1}], 0x5, &(0x7f0000000d40)=[@ip_tos_int={{0x14}}], 0x18}, 0x4004087) 02:35:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xd}, 0x48) 02:35:20 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0/file0\x00'}, 0x10) 02:35:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@ip_tos_int={{0x14}}], 0x18}, 0x4004087) 02:35:20 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) 02:35:20 executing program 1: syz_clone(0x3080000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002040)='memory.numa_stat\x00', 0x0, 0x0) 02:35:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000007c0)="9cdfea36adf74e388b775aee4b0a829e01ce0212a6e50beb6611ab6192429ff29c5ea44341740dc293b2ef4df29b14b147b5928a9486fb4c80f03227fe29", 0x3e}, {&(0x7f0000000800)="2d76264a8d448662aa487a33cdc80999c14aaf2b3373ea8541a9405152fc73b2a59eb9ba09a50bf1b2b87dd20817b3619a2b946c99130ec1e94cec5d3850114ecee733e908f545b19b40482fc04cb142e111ae44caf01c9576fd7ae2c0dcb3b588aff0ba8b6121e634df14249785fd698d90a44c39d1760e3f52517fea3939653a53688d73fd93dab6a25066a691950a4e06022f2bd662996aeaacd3e32fa33ef950a042968bff55e606827d69eb16a86f9db57581af6149c01d792bd7700bad183bca5ef395f8c2b99a5366cf911201c9ce6858eb4f6adf5b9c39ded475ada2c26851c1ae09f3eb9517939811124445f6da7627d5051e", 0xf7}, {&(0x7f0000000900)="67a7a10e1d3eb76b29cb7fbcb9bf82b2b02c5499671398a3cb95662dbd3dd9a07a1631d034e0342c14739817917bd1c093dee3274a96cd0416141e325c8a5ecd95fc11b83f339bfa7412903ad20071bc13bda1e206428187e63334a94c13134c8bb751698658edf27620c96617b0897b30de1813929e4958d8a268ee5e2ab223d53dcd68a5347b30387b52ec063ae85099513f7a55004e1f583d4e09b9e4f3aaf5e177055185cde7c00c5e7f65d3b8814156abf28e6d460c540747c286fc69825912f7d11dd842cd627b45e8f05e6144649d36af0aedcc31165b5f89922a7d15559438766681d91fb0d2664b0ec3d7eea55310e5240504", 0xf7}, {&(0x7f0000000a00)="750e117c730c4c712db866c4d5f013e1cb7c4d9ebcd75b88b4c8484e7f9f743d0748588bb39435eb86923646fecf50c3e49eb83598c8eb8499d0d203e247d3fa7e837da3263353d67ed6c3a93b10458a21e1c50e7aacbf3110c300f4c6268efb0dddbbc23298bb3d242bd934b8a7d17378bb0cf75b8d7f587f5a0348a39c1da993b3eb5959cacc83db8cc6373c0313e14873df10e330f5de5481ca3f60109dd28e60aeef86d5add1a151c824e88108603293bb54253cdab62d284733967b2b8afd7b15dbd0326402325fa7171d37c7df6968a9badc", 0xd5}, {&(0x7f0000000b00)="98f53aab69e6199c4dbcf72fb0b3c34ed67015454135bf8a59f26449cdce7bfc25ce81b587dc4edca9c8e479ae84c28983b3241e56a55697617563f882f58ab65d4360d6628a6694902dc50ebb360232f9c075618a4afe68d2ff0b122606fb047d9994ff1566273b124e7d14d2d2a6c0f94773946c33088103726f13bbbacc64e8c31bba84b2381a8f400ab606e254603f2e01b760eff10eb8c69c3e74e3c50fd68c3f72d7833d38a036f8e697d5a4b128b43b3775b810b6c1252ebd1aeda9afaa2522933b53183213a4fd3ddd792c079793b56539d4232d0d60601fac9a924eb4a8934aabceb43c0a7fa7cea0b0f32b", 0xf0}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="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", 0xa90}], 0x7}, 0x0) 02:35:20 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:20 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 02:35:20 executing program 5: bpf$PROG_BIND_MAP(0x1d, 0x0, 0x0) 02:35:20 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x1ff) 02:35:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:20 executing program 2: syz_clone(0x40040000, &(0x7f0000000140), 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x0) 02:35:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180), 0x2, 0x0) 02:35:21 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f00000005c0), 0x48) 02:35:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 02:35:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:35:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 02:35:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2065) 02:35:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=0xffffffffffffffff, 0x12) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0xc2, &(0x7f0000000500)=""/194, 0x0, 0x0, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000000600)={0x6}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0xf09c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, r2, r2, r1]}, 0x80) close(r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={r0, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000bc0)={0x0, &(0x7f00000009c0)=""/153, &(0x7f0000000a80)="d8fe0b", 0x0, 0x3, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) syz_clone(0x0, &(0x7f0000001040), 0x0, &(0x7f0000001080), &(0x7f00000010c0), 0x0) 02:35:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 02:35:21 executing program 0: socketpair(0x2, 0x1, 0x765, &(0x7f00000009c0)) 02:35:21 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f00000005c0), 0x48) 02:35:22 executing program 2: socketpair(0x1e, 0x0, 0xffff, &(0x7f0000000140)) 02:35:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 02:35:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b49, 0x0) 02:35:22 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000005c0), 0x48) 02:35:22 executing program 5: bpf$PROG_BIND_MAP(0x16, &(0x7f0000000d00)={0xffffffffffffffff, 0x1}, 0xc) 02:35:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000180)={'veth1_to_bond\x00'}) 02:35:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b244ccc42606d25dfd73a015e0ca7fc24a6a1468a7d46d7535f7866907b627377a05f8817bd10751c985dc6771c40151dfb265a0e3b02fa5cfc5ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe0026e7a23129d6606fd28ae7b49d552af6bda9df2c3af36effff9af2551c4cb0f327cb3f011a7d06602e2fd5234712596b696418f143d19d02000000000000005bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed2526814bc00000000000009d27d753a30669596e9e086ce48e90defb6670c291c254479106a91893ed20fa7a040fbbef9e326e827e513e96068fd1e8a43e89f32d08806bc376e3e493f52b59d13182e1f24ed200ada12f7a1525320e71666f472f75bc7a941a2d0b2874df30ed5eb1affb87ba5080000008e9f40b4ae7d01000000d11cd22c35e3348993de314ccb37dc9c4aafb212d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4d37b729ac83f0d8b4f48f3c3356b997e97fc455a97690b6f7f9ccbe44b13000000000000b77c7e23b03f2a834391ad24fe7d9b20cfde6c25a3836900000068d7604bf251b6224fc22052e50000000000000000000000001d702646d17e49835ab3e46cb8622e090000000000000000000000000000000000036745ecd8313e521a2a9b36b131a74472362300006f3a3504f07ffc0d2fa95fa60892c2d1d1857b784f974705ca7d8d6681e822cb891e6e4fbe73008d7d8b2a78bbca48035c0cf4230943aa47156b1fba84b4a0fba9b2469dd93201477050f2d98a0b4f128e904e6fcb77afdf7dbfa228495d9c1b3c1d60476563802bf6cc4ea904b9a73377890fd2951c513d98a79156541ec17921be59526b027c8b3ee7b31a3f05e1281f5dbbc26a1688d99e5a9a36dad66a27f11dc80ddbdae4a0d4b8aaa65bbc42ed9a978428f3aaa7a3e5039700d37200ee43646f950c7f836e101db43479d8152dade1d566eb4caeb2ce2da111b0f5e68ae2cf3bb70e1a2bcbfcdbdbcf22a03392d180974fe24d57de77d44744c3c928a1a17dfe427ca58cbffb1ac55665fb8e68a009ed095fa5edb8193135bf0038ecaa41ef08b249544b5144e1c8cf8b5f54c0d6e7f91a148e06f7bb6ea1c5f91f539e61f8a3a093de2a9fc6648adc1ca6c67d33ba3b0558b0e6baf8c7535d096d7c2a4f18bb0a5d5aa57ca3b8a2cf5e18373eaadcd3547349afde626c2c65f6b4d67017144ee66a69c8bd87abd42fe6629f39c4e97d21000000000000000000000300000030b1dbe5c54a807660283d8de5e799ba252c39881ad14cb3f3f23d731a37cbc4b920f43e2b49e10901b20ff10736eb946333d74807cb5f4ecec693b3936ab559f141067c8ba8d28a4cdb199f9055b577e51cf97550cde886ede49c13d9825d88c4717008ac0354187f2c7c953b5688b64bc7000000000000000000000000000000000000000000c20000000094f678004488f9734592bb9a740690fab2d3c9fbc8710c485981a085c295270c0e656298587841f30e70eb0161785361bd0487804e737b0c5318ccd25de1e7fdad069204682918d6ba354e24eabad62845000000c700005b640c7d1b0f815ae09055006007a0b5d90204d0338a2866d212fe4cf0b3ff46780f3a5fcf96a6a7c1c6e5a9d5d0c735edcf11097b8481876341ad2153f7dfe31cc6eb687829f9894840b4797f20a972887c7c1fa08fbc9c72735628052a8dcd601ba42865639b46f8105c1154142f7506f8bf98b007b342fa45fd5a8d5627afdee086ac2f2aa1bd80e1636fbfe145116e5c5f13208dc7e277186ae30ad845500000000000006fb4bc7cfb3a263a03c2c8b13c1ee09534a5f57a2c5e7556bd6d66aedd9cc5f8721ff5496a65cb101f5ef0ca0f8bd29400936d813a0eb3501a1d62306d448b9c6a3463c884a4556c99bd4d1500000080000000000cdf760000000000000000a886d0a939badb3e000000000061756de0725aa4983d3fc6106cfbac1bc851138c2a65e7069a340a28080948e0752235819061a21d15efa6b4564b30cffb389718ee3483eb42c74513b15460435b823c2193a30f37553deec21440ba2144d67fd6c1ed556859508b4342356f2c1a8477a27ff499a67cf067524e37ffd132fbd52e47fdf6864a13a60b5ed78146158e9ecd8f5a7371995a405fdd7d3aa1636653d38329ef50a7ac8c6b610b24ab31802c0a75b0389a751577f7ca78b1d7690f03cea884c567466cd07ae5b124633b42b545b5ddb99bb218af1126ef52a4d5aece06885eb43cdd9a74a0a5cb188fdb8a56e5407bd5000000003bd3fd919517aa73dccdab73277a49340a704d385fb371ce45683886c52e14750fe7407fe0cefe0624ef79feb64b0d394d90ca09c69224ec1a3c161898010840c5f7f788bc76403e78c83220fc00ae7646e86c4843b8685ac83e80aa0a801fd1db4d6f4109ab66ece65553133a2c78ed46cb85901113475963aba9e270f1b2c2ea1f9e44743679c83a45273f60db0a72fe9a6d6f86d22e599d29341a6fa6f94810800000d7223ef3fde2085c61e55163ea4f290e83a4b19222849aa6056f415160dbf6cb0c9006ff6dff89140815e5b73a33600313d383210a0842d96bc00455fa255a80659dcc76b1202ea493d121a24703cfd85c2d65e058e509e4b7d01190e5f8e75dc20142bf9570085f5cf153891f838062bbc71b60f4a00b9a8587563e58cebd1d70e8850962210ec0d57196b99c25237252193010d8111a6f55954d76ccaec6db4390c6a4813f638762f46c324ee97c00a4acc9d7b6dd08879083a839e1da4645ab82923a08bd11f845f92f359f169ed2324cc973ce0fc800000000000000000000000000000000000000009cd8f4ad95446c4f9c5bca196e040b705aac0525d072af96c506a5217d4eeee4f96305fd90f165b2a1a25840518e4a59472c5d96f650e2b2450cbba8fee79773422b0c5d846cbd85e68a4875ec81ea7270afdb8b9e60266c1428b2deaf48c4fd9d354a6aeb3aae5a8c4d253eafa3a9bb6a51f7bb2246eb624f6c8fb9fde75cdaf8c1c7897be2c0d1aa4d31b40c6565db1e64782d15345cecc6aa8a24349c3d0030dc818436855244e69ae96328873474c3bd9ee0eb27df20694556ff94210daa7252630c1b7886ae9bddfbf0de8bef15dae531de3b4e21b8eaa808d553ded136ebeb4002f8a26b28e567a9a45418b29e42c5f3b6f742b81ceaa7f87650e5a3be3cd0cf0a56a2752d389d14d3fe01aa552f788eb000d99c42d6055603348c1dcd10721893e94a1d22cd0401ea35e6ba0af751314c82ecdb4f563e68b2fad375a780ed1c07605e38aafb6257738d94a2f47a093fb74fc832898bb535dabccdb6d10ec804420e0ea352b87307fb00fec4095b0b302dd218c33639b650f6bbb3e60bd3cc7fca554a4cb95c25e7a4ab4d1a284bab0273bb6eb1bf4adc2cb1b4eff060e9b105e02e62602d952867eb7df3b3d10fc81b60080e71346cafd22bc045692ec9c7d013c10048d79e7af0331f3cf764c06cad41c8117febc2fd009dee9cfcb824c1c1072aa8f12db4022992f5ec77b8d3242e922ca3095d3419c5e2851c2324603b992d6db0815f60af4f0d06bfbb250b761f49aceeea736fdf92236b8a0d25049c75e8a5ff29fb47259b4639fc6c1a7147969925d48d583c48ea27f7d3b6150ba573067e998e6fccd40c7fc0988f50df0c97f3683b8019945fefddcc8f0766967bf2c6b9524bbc008f0418b82727d31fdd9e7286c584b16e50f23500dd1ad2a101392d021393b80b343426f646dd7d86aa50f0c3f6cae154ecd14e2a23caaeaa0dc8d87b8a355d30696d3f2cc426737521ed04758dbdc922ea877a2d3355120e632774fcb0dba3c4dcd3a0"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sys_exit\x00'}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000500), 0x4) 02:35:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 02:35:22 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f00000005c0), 0x48) 02:35:22 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 02:35:23 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x2, r0}, 0x38) 02:35:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan0\x00'}) 02:35:23 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000240)) 02:35:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000180)={'veth1_to_bond\x00'}) 02:35:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 02:35:23 executing program 1: socketpair(0x2, 0x0, 0x765, &(0x7f00000009c0)) 02:35:23 executing program 0: socketpair(0x2, 0x1, 0x2, &(0x7f0000000080)) 02:35:23 executing program 3: syz_clone(0x100100, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)="a9") 02:35:23 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 02:35:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80) [ 302.000155][ T4940] can: request_module (can-proto-0) failed. 02:35:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x7fffffff, 0x0, 0x10001, 0x0, 0x1}, 0x48) 02:35:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4040, 0x10001, 0x0, 0x1}, 0x48) 02:35:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80087601, 0x0) 02:35:24 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 02:35:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x80000000, 0x1, 0x2}, 0x48) 02:35:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x40, 0x5, 0x0, 0x1}, 0x48) 02:35:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x40, 0x10001, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 02:35:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 02:35:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) 02:35:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x10001, 0x17, 0x1}, 0x48) 02:35:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x11, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000500000000000000ffffffffd34830000000000040370700f7ffffff180000000100000000000000ff0f000018290000", @ANYRES32, @ANYBLOB="4fc72fc3eef8e6ef98d508d75e0fe0128520aff70511f9"], &(0x7f00000001c0)='GPL\x00', 0x3, 0xea, &(0x7f0000000200)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x4f, &(0x7f0000001740)=""/79, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000a80)=""/234, 0x2c, 0xea, 0x1}, 0x20) 02:35:25 executing program 2: bpf$PROG_BIND_MAP(0xe, &(0x7f0000000d00)={0xffffffffffffffff, 0x1}, 0xc) 02:35:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4422a1ce27e5fb13, 0x0) 02:35:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b47, 0x0) 02:35:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x40, 0x10001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 02:35:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000200)={0x2, 0x0, @private=0xa010101}, 0x10) 02:35:25 executing program 3: pipe2$9p(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84080) write$P9_RREADDIR(r0, &(0x7f0000000a40)={0xb}, 0xb) 02:35:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0), 0x8, 0x10, 0x0}, 0x80) 02:35:25 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000480)) 02:35:25 executing program 5: mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x3c8bded674cb06b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 02:35:26 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000001c00)=@string={0x2}}]}) 02:35:26 executing program 2: clock_getres(0x0, &(0x7f0000000000)) socket$l2tp(0x2, 0x2, 0x73) clock_getres(0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4010) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x0, 0x0, 0x288}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_ASYNC_CANCEL, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000cc0), 0x123000, 0x0) 02:35:26 executing program 4: socketpair(0x1, 0x0, 0x3, &(0x7f00000012c0)) 02:35:26 executing program 5: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000040)) mremap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff9000/0x2000)=nil) 02:35:26 executing program 3: syz_io_uring_setup(0x44da, &(0x7f0000000c40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000cc0), &(0x7f0000000d00)) 02:35:26 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000580)) [ 304.401909][ T3575] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:35:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:35:26 executing program 5: pipe2$9p(0x0, 0x84080) 02:35:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x40, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x0, 0xe, 0x10001, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 304.646342][ T3575] usb 1-1: Using ep0 maxpacket: 8 02:35:26 executing program 2: clock_getres(0x6, &(0x7f0000000000)) r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40880}, 0x810) clock_getres(0x7, &(0x7f0000000180)) clock_getres(0x2, &(0x7f00000001c0)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x7fffffff, 0x73}}}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x14}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x7c}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x65}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4048004}, 0x4010) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8, 0x0, 0x288}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)=0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000500)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x40000000) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8090}, 0x20008000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r4, 0x0, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x200068c0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000007c0)={0x8, 0xc, [0x3, 0x1, 0xbfcb]}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000840)={0x2c, 0x8}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000980)={0x14, 0x69, 0x1, {0x2, 0x2, 0x2}}, 0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, r3, 0x10, 0x70bd25, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000040) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), 0xffffffffffffffff) [ 304.772360][ T3575] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 304.824550][ T3575] usb 1-1: language id specifier not provided by device, defaulting to English 02:35:26 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1f600) 02:35:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000009200), &(0x7f0000009240)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='keyring\x00', 0x0, &(0x7f0000000100)="b0", 0x1, r2) [ 304.962757][ T3575] usb 1-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 304.972442][ T3575] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.980657][ T3575] usb 1-1: Product: syz [ 304.985396][ T3575] usb 1-1: Manufacturer: syz [ 304.990199][ T3575] usb 1-1: SerialNumber: syz [ 305.179333][ T3575] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 305.373106][ T115] usb 1-1: USB disconnect, device number 2 02:35:28 executing program 0: syz_open_dev$admmidi(&(0x7f0000000080), 0x0, 0x220000) 02:35:28 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, r1, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1f600) 02:35:28 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 02:35:28 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff4000/0x2000)=nil) shmat(r0, &(0x7f0000fee000/0x3000)=nil, 0x0) 02:35:28 executing program 2: memfd_create(&(0x7f0000001980)='\x00', 0x0) 02:35:28 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "2ed60655c60b612e36315d7b0dcaed6eafe5108f9b90afadcd6b5c8b9522e2bd8563250e05430b59fe0c439046993503cb01238b75c7c04dff1ca9caa6083dc5"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffc) 02:35:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:35:28 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x1, {0x9}}}]}}]}}, 0x0) 02:35:28 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)) 02:35:28 executing program 1: syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) socketpair(0xf, 0x0, 0x0, &(0x7f0000000540)) 02:35:28 executing program 5: pipe2$9p(0x0, 0x180080) [ 306.898256][ T115] usb 1-1: new high-speed USB device number 3 using dummy_hcd 02:35:29 executing program 5: syz_io_uring_setup(0x320d, &(0x7f0000000b40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000bc0), 0x0) syz_io_uring_setup(0x44da, &(0x7f0000000c40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000cc0), &(0x7f0000000d00)) 02:35:29 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) [ 307.146374][ T115] usb 1-1: Using ep0 maxpacket: 8 [ 307.273010][ T115] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:35:29 executing program 3: syz_open_procfs$namespace(0x0, 0x0) syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 02:35:29 executing program 1: clock_getres(0x0, 0x0) clock_getres(0x0, &(0x7f0000000180)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0}, 0x4010) syz_open_procfs$namespace(0x0, 0x0) syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000980)={0x14, 0x69, 0x1, {0x2}}, 0x14) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 307.452235][ T115] usb 1-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 307.462259][ T115] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.470502][ T115] usb 1-1: Product: syz [ 307.475745][ T115] usb 1-1: Manufacturer: syz [ 307.480553][ T115] usb 1-1: SerialNumber: syz 02:35:29 executing program 5: syz_open_dev$vim2m(&(0x7f0000001540), 0x2, 0x2) 02:35:29 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendfile(r1, r2, 0x0, 0x67bb11ef) 02:35:29 executing program 3: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x83000000) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x8, &(0x7f0000001680)=@framed={{}, [@map_fd={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val]}, &(0x7f0000001700)='syzkaller\x00', 0x40, 0x4f, &(0x7f0000001740)=""/79, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x0, 0xe, 0x10001, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000001d80)={0x1ff, [0x3a1d165e, 0x10001, 0xacd7], [{0xc79, 0x5, 0x0, 0x1}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1ff, 0x3, 0x1, 0x1}, {0x2fe, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x81, 0xae7, 0x1, 0x0, 0x0, 0x1}, {0x20, 0x7, 0x1, 0x0, 0x1}, {0x8, 0x6f, 0x1, 0x1}, {0x0, 0xb7dc, 0x1}, {0x1ff, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x3, 0x13e0000, 0x1}, {0x4, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x80000001, 0x80000001, 0x1, 0x1, 0x1, 0x1}], 0x8}) [ 307.979472][ T115] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 02:35:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000008140)={@sco, {0x0}, 0x0}, 0xa0) [ 308.029112][ T115] usb 1-1: USB disconnect, device number 3 02:35:30 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8, 0x0, 0x288}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) 02:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c}, 0x1c}}, 0x0) 02:35:30 executing program 5: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 02:35:30 executing program 2: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x83000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0xb, &(0x7f0000001680)=@framed={{}, [@map_fd={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x6, 0x6, 0x5, 0x2, 0x8}]}, &(0x7f0000001700)='syzkaller\x00', 0x40, 0x4f, &(0x7f0000001740)=""/79, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x0, 0xe, 0x10001, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000001d80)={0x1ff, [0x3a1d165e, 0x10001, 0xacd7], [{0xc79, 0x5, 0x0, 0x1}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1ff, 0x3, 0x1, 0x1}, {0x2fe, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x81, 0xae7, 0x1, 0x0, 0x0, 0x1}, {0x20, 0x7, 0x1, 0x0, 0x1}, {0x8, 0x6f, 0x1, 0x1}, {0x0, 0xb7dc, 0x1}, {0x1ff, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x3, 0x13e0000, 0x1}, {0x4, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x80000001, 0x80000001, 0x1, 0x1, 0x1, 0x1}], 0x8}) 02:35:30 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f00000003c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '{'}}, 0x1f) 02:35:30 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000d2b000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/20) mremap(&(0x7f0000a54000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000bfb000/0x1000)=nil) 02:35:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000004c0)={'vxcan1\x00', @ifru_ivalue}) 02:35:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x0, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:31 executing program 3: syz_open_dev$swradio(0x0, 0x1, 0x2) 02:35:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 02:35:31 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x3f}}}}}]}}]}}, 0x0) 02:35:31 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f00000003c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '{'}}, 0x1f) 02:35:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0), 0x10}, 0x80) 02:35:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x6, &(0x7f0000001680)=@framed={{}, [@map_fd, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000001700)='syzkaller\x00', 0x40, 0x4f, &(0x7f0000001740)=""/79, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001800)={0x0, 0xe, 0x10001, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 02:35:31 executing program 1: clock_getres(0x6, &(0x7f0000000000)) r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40880}, 0x810) clock_getres(0x7, &(0x7f0000000180)) clock_getres(0x2, &(0x7f00000001c0)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x7fffffff, 0x73}}}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x14}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x7c}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x65}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4048004}, 0x4010) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8, 0x0, 0x288}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000500)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}, 0x40000000) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8090}, 0x20008000) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r5, 0x0, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x200068c0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000007c0)={0x8, 0xc, [0x3, 0x1, 0xbfcb]}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000840)={0x2c, 0x8}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000980)={0x14, 0x69, 0x1, {0x2, 0x2, 0x2}}, 0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x60, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010101}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000040) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) socketpair(0x25, 0x6, 0x1, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), r7) syz_io_uring_submit(r1, 0x0, &(0x7f0000000c80)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4a, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x9) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000cc0), 0x123000, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r8, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x20004000) sendto$l2tp(r7, &(0x7f0000001000)="b4a807db4ab5d34a016cbdca425499de056d68c54eee4081444be38b95244551be3c3f7ebb298cbf6e039ce4387d8c5b8250ce0cfe7a4b182203ee51361a8b96f9f91659cad5d14c6c4dc5d2aeecf399e2dccd50f00dcc17df8634b33f2d7b3ac6e33d70745468282efc49", 0x6b, 0x0, 0x0, 0x0) 02:35:31 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r3, r4, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000200)) 02:35:31 executing program 5: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003300), 0x20002, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) [ 309.542764][ T115] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:35:31 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000009640), 0x0, 0x0) 02:35:31 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 309.781948][ T115] usb 1-1: Using ep0 maxpacket: 8 [ 309.902677][ T115] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:35:32 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r4, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r4, r5, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000200)) [ 310.072769][ T115] usb 1-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 310.082256][ T115] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.090360][ T115] usb 1-1: Product: syz [ 310.094925][ T115] usb 1-1: Manufacturer: syz [ 310.099619][ T115] usb 1-1: SerialNumber: syz 02:35:32 executing program 3: syz_io_uring_setup(0x23b8, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 310.442135][ C1] hrtimer: interrupt took 269229 ns [ 310.564819][ T115] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 02:35:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 310.756604][ T115] usb 1-1: USB disconnect, device number 4 02:35:33 executing program 0: syz_open_procfs$namespace(0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) 02:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:35:33 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000009740), 0x4000, 0x0) 02:35:33 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x4880, 0x0) 02:35:33 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:35:33 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 02:35:33 executing program 4: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="e0", 0x1, 0xfffffffffffffffc) keyctl$link(0x4, r0, 0xfffffffffffffffc) 02:35:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) [ 311.713008][ T115] usb 6-1: new high-speed USB device number 5 using dummy_hcd 02:35:33 executing program 1: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="e0", 0x1, 0xfffffffffffffffc) keyctl$link(0xf, r0, 0x0) [ 311.952263][ T115] usb 6-1: Using ep0 maxpacket: 8 02:35:34 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x4010, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000200)) 02:35:34 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) [ 312.072448][ T115] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.084623][ T115] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.094871][ T115] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 312.353510][ T115] usb 6-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 312.363010][ T115] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.371228][ T115] usb 6-1: Product: syz [ 312.375800][ T115] usb 6-1: Manufacturer: syz [ 312.380632][ T115] usb 6-1: SerialNumber: syz [ 312.783018][ T115] usbhid 6-1:1.0: can't add hid device: -22 [ 312.789501][ T115] usbhid: probe of 6-1:1.0 failed with error -22 [ 312.822031][ T115] usb 6-1: USB disconnect, device number 5 02:35:40 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:35:40 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001b00), 0xffffffffffffffff) 02:35:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x141101) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = fanotify_init(0x200, 0x0) fanotify_mark(r0, 0x0, 0x4800003e, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1f600) 02:35:40 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:35:40 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 02:35:40 executing program 4: name_to_handle_at(0xffffffffffffffff, &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x0) 02:35:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0}) 02:35:40 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)) 02:35:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000200)) 02:35:40 executing program 5: clock_getres(0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000840)={0x0, 0x8}) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x20000040) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 02:35:40 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 318.732042][ T115] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:35:40 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair(0x0, 0xa, 0x0, &(0x7f00000012c0)) [ 318.972440][ T115] usb 4-1: Using ep0 maxpacket: 8 [ 319.092339][ T115] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 319.272579][ T115] usb 4-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 319.287527][ T115] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.296530][ T115] usb 4-1: Product: syz [ 319.300900][ T115] usb 4-1: Manufacturer: syz [ 319.305897][ T115] usb 4-1: SerialNumber: syz [ 319.510890][ T115] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 02:35:41 executing program 2: r0 = add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x4, r0, 0x0, 0x0, 0x0) 02:35:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 02:35:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x6ece, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 02:35:41 executing program 0: clock_getres(0x0, &(0x7f0000000000)) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x810) clock_getres(0x7, &(0x7f0000000180)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4010) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8, 0x0, 0x288}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)=0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000500)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1}, 0x40000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x20008000) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x4008801}, 0x200068c0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000840)={0x2c}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000980)={0x14, 0x69, 0x0, {0x2, 0x2, 0x2}}, 0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c80)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4a, 0x0, 0x0, 0x0, 0x23456}, 0x9) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f0000001000)="b4a8", 0x2, 0x0, 0x0, 0x0) [ 319.714580][ T115] usb 4-1: USB disconnect, device number 2 02:35:41 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) 02:35:42 executing program 4: r0 = add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) [ 320.312254][ T115] usb 6-1: new high-speed USB device number 6 using dummy_hcd 02:35:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) 02:35:42 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x320d, &(0x7f0000000b40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000bc0), 0x0) syz_io_uring_setup(0x44da, &(0x7f0000000c40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000cc0), &(0x7f0000000d00)) 02:35:42 executing program 0: add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0) [ 320.553040][ T115] usb 6-1: Using ep0 maxpacket: 8 02:35:42 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000009740), 0x0, 0x0) [ 320.682367][ T115] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:35:42 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x18f803, 0x0) 02:35:43 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00', 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:35:43 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x1400) [ 320.936893][ T115] usb 6-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 320.946525][ T115] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.955152][ T115] usb 6-1: Product: syz [ 320.959526][ T115] usb 6-1: Manufacturer: syz [ 320.964513][ T115] usb 6-1: SerialNumber: syz 02:35:43 executing program 2: syz_io_uring_setup(0x5258, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) [ 321.135276][ T115] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 02:35:43 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f00000012c0)) 02:35:43 executing program 0: syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) [ 321.341009][ T115] usb 6-1: USB disconnect, device number 6 02:35:44 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xa6, 0x12, 0x6c, 0x20, 0xc8ad, 0x7840, 0xe1d0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x5, 0x1}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x28, &(0x7f0000000300)=@string={0x28, 0x3, "b5bb927c4a3e0a03e270d54819757fc39ce86ece5145b95d6125b79be98a57d3e990b7dd94e8"}}]}) 02:35:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f0000000280)) 02:35:44 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.log\x00', 0x0, 0x0) 02:35:44 executing program 4: openat$incfs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 02:35:44 executing program 2: syz_open_dev$admmidi(&(0x7f0000001a40), 0x0, 0x10401) 02:35:44 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000001d00)) 02:35:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4c}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:35:44 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000008200), 0x0, 0x0) 02:35:44 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000005ec0), 0x0, 0x6800) 02:35:44 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000003c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '{'}}, 0x1f) 02:35:44 executing program 1: clock_getres(0x6, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 02:35:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000012c0)) socketpair(0x0, 0x0, 0x0, &(0x7f00000014c0)) [ 322.472464][ T115] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 322.712007][ T115] usb 6-1: Using ep0 maxpacket: 32 [ 322.993365][ T115] usb 6-1: New USB device found, idVendor=c8ad, idProduct=7840, bcdDevice=e1.d0 [ 323.003089][ T115] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.011435][ T115] usb 6-1: Product: syz [ 323.015966][ T115] usb 6-1: Manufacturer: 뮵粒㹊̊烢䣕甙ì¿î¢œì¹®ä•‘嶹╡鮷諩í—郩 [ 323.025299][ T115] usb 6-1: SerialNumber: syz [ 323.064588][ T115] usb 6-1: config 0 descriptor?? [ 323.118743][ T115] usb-storage 6-1:0.0: USB Mass Storage device detected [ 323.319203][ T115] usb 6-1: USB disconnect, device number 7 02:35:45 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0), 0x40000, 0x0) 02:35:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:35:45 executing program 3: clock_getres(0x0, &(0x7f0000000000)) socket$l2tp(0x2, 0x2, 0x73) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f00000004c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) 02:35:45 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000001e80)='./file0\x00', &(0x7f0000002700)=[&(0x7f0000002680)='](\x00'], &(0x7f00000027c0)=[&(0x7f0000002740)='\x00', &(0x7f0000002780)='l2tp\x00'], 0x100) 02:35:45 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000009640), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 02:35:45 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 02:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0xe857}, 0x1c}}, 0x0) 02:35:46 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x881, 0x0) 02:35:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000009200), &(0x7f0000009240)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r1, 0x0) 02:35:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) write$dsp(r0, &(0x7f0000002000)='`', 0x88020) 02:35:46 executing program 3: socketpair(0x0, 0x5, 0x0, &(0x7f0000000540)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) [ 324.181925][ T115] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 324.554106][ T115] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 324.564352][ T115] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 02:35:46 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000580)) 02:35:46 executing program 2: syz_open_procfs$namespace(0x0, 0x0) syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) [ 324.793696][ T115] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.803611][ T115] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.817070][ T115] usb 1-1: Product: syz [ 324.821504][ T115] usb 1-1: Manufacturer: syz [ 324.827000][ T115] usb 1-1: SerialNumber: syz 02:35:47 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001cc0)={0x0, 0x0, 0x5, &(0x7f0000001b80)={0x5, 0xf, 0x5}}) 02:35:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00), 0xc, &(0x7f0000000b80)={0x0}}, 0x20000001) [ 325.310941][ T115] usb 1-1: USB disconnect, device number 5 02:35:47 executing program 2: clock_getres(0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)) 02:35:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 325.788829][ T3575] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:35:48 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000400)='.pending_reads\x00', 0x45a002, 0x0) 02:35:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x7, &(0x7f0000001680)=@framed={{}, [@cb_func={0x18, 0xa}, @map_val]}, &(0x7f0000001700)='syzkaller\x00', 0x40, 0x4f, &(0x7f0000001740)=""/79, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x0, 0xe, 0x10001, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001840)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 326.052419][ T3575] usb 2-1: Using ep0 maxpacket: 8 02:35:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) write$dsp(r0, &(0x7f0000002000)='`', 0x88020) [ 326.174058][ T3575] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:35:48 executing program 2: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)='./file0/file0\x00') 02:35:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) write$dsp(r0, &(0x7f0000002000)='`', 0x88020) 02:35:48 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) syz_io_uring_setup(0x320d, &(0x7f0000000b40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000bc0), 0x0) syz_io_uring_setup(0x44da, &(0x7f0000000c40)={0x0, 0x0, 0x400}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000cc0), &(0x7f0000000d00)) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) [ 326.379565][ T3575] usb 2-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 326.389001][ T3575] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.397377][ T3575] usb 2-1: Product: syz [ 326.401827][ T3575] usb 2-1: Manufacturer: syz [ 326.406595][ T3575] usb 2-1: SerialNumber: syz [ 326.620948][ T3575] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 02:35:49 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) [ 327.690181][ T3575] usb 2-1: USB disconnect, device number 2 02:35:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:50 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 02:35:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000280)) 02:35:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 02:35:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000280)) 02:35:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000500)=0x98) 02:35:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x4010, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x40, 0x0) 02:35:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000280)) 02:35:52 executing program 1: socket(0x22, 0x0, 0x8) 02:35:52 executing program 0: add_key$user(&(0x7f0000001400), &(0x7f0000001440)={'syz', 0x0}, &(0x7f0000001480)='E', 0xfffff, 0x0) 02:35:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:52 executing program 5: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002800), 0xffffffffffffffff) 02:35:52 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x40}}}}}]}}]}}, 0x0) 02:35:52 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x200101, 0x0) 02:35:52 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 02:35:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x14, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:52 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) read$midi(0xffffffffffffffff, 0x0, 0x0) 02:35:52 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000001dc0), 0xffffffffffffffff) [ 331.201916][ T3581] usb 2-1: new high-speed USB device number 3 using dummy_hcd 02:35:53 executing program 4: mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000fbe000/0x10000)=nil, 0x14000, 0x1000, 0x0, &(0x7f000059f000/0x1000)=nil) 02:35:53 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 02:35:53 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 331.532479][ T3581] usb 2-1: Using ep0 maxpacket: 8 02:35:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x14, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 331.663432][ T3581] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 331.674860][ T3581] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 331.684989][ T3581] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 02:35:53 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000008200), 0x9, 0x41) [ 331.933704][ T3581] usb 2-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 331.943217][ T3581] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.951437][ T3581] usb 2-1: Product: syz [ 331.955932][ T3581] usb 2-1: Manufacturer: syz [ 331.960721][ T3581] usb 2-1: SerialNumber: syz [ 332.353529][ T3581] usbhid 2-1:1.0: can't add hid device: -22 [ 332.360113][ T3581] usbhid: probe of 2-1:1.0 failed with error -22 [ 332.402906][ T3581] usb 2-1: USB disconnect, device number 3 02:35:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 02:35:54 executing program 5: socket(0x10, 0x0, 0x773) 02:35:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, r1, 0x101}, 0x14}}, 0x0) 02:35:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000008c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000040)="96", 0x1, 0x0, &(0x7f0000000180)={0x11, 0xf6, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', r2, 0x2b, 0x2, 0x6f, 0x8, 0xcc09ed1720158c20, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x27}, 0x10, 0x80, 0x6, 0x5}}) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$unix(r3, 0x0, 0x0, 0x81800) recvmsg(r3, &(0x7f0000000280)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f00000000c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/42, 0x2a}], 0x3, &(0x7f0000000240)=""/27, 0x1b}, 0x0) 02:35:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x14, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x3000000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:55 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000072e1bd4082052d009dbb0000000109022400011b00000009040000022a3e74000905"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0), 0x1, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xb9bfdd70a175f67b, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) 02:35:55 executing program 1: r0 = syz_io_uring_setup(0x351, &(0x7f0000000100), &(0x7f0000af0000/0x3000)=nil, &(0x7f0000f8e000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x67b5, 0x0, 0x0, 0x0, 0x0) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40c00, 0x0) r5 = openat$cuse(0xffffff9c, &(0x7f0000002100), 0x2, 0x0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xf000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}]) r7 = syz_open_dev$evdev(&(0x7f0000000280), 0xffffffffffffffff, 0x400) r8 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r9 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0x2) r10 = dup2(r8, r9) ioctl$IOC_PR_PREEMPT(r10, 0xc0386106, &(0x7f0000000080)) r11 = getpid() r12 = pidfd_open(r11, 0x0) pidfd_send_signal(r12, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffc556}, 0x0) r13 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r13, 0x5421, &(0x7f0000000040)=0x2) r14 = dup2(0xffffffffffffffff, r13) ioctl$IOC_PR_PREEMPT(r14, 0xc0386106, &(0x7f0000000080)) r15 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r16 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$int_in(r15, 0x5421, &(0x7f0000000040)=0x2) r17 = dup2(r15, r16) ioctl$IOC_PR_PREEMPT(r17, 0xc0386106, &(0x7f0000000080)) io_submit(r6, 0x5, &(0x7f0000000700)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x20, r7, &(0x7f00000002c0)="d0076547840df13f0ca8c256dc4d90f6a3d8b8017c9e7b947694d7ae9b5cff498f0c5ed44b9376346ff436617389fabec1585c29d4bdaa9a6a571ce0e299ec55ad9223d18587cbe741a8ff3fb7", 0x4d, 0x0, 0x0, 0x0, r10}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000380)="1a03941d627aca4153fba3c78ef930f04dc356d86a69e45020dbcf6861f13569f2a207fcd18bcf72c09a765bef70f158c32a162382d1fb9032e0f5778a07fee186b41a788a09aa2edfedf4eedaae784593fb3c387b8e47cef7f64cbf1989618499090ede7c6f2ffe559111", 0x6b, 0x2, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x40, r3, &(0x7f0000000740)="0eb0d9a0dee284b4dac94fff332e43aa1cc820b6bc69cf18a90000164aa5d385710b56b2fd22853bafc279b87919d46512fda6bc2c1efe386a3ce942eea800fb5fa037571c1666863172ff302a69d35aa6a25c74bae911413b2b9538d3b69aedc0cc47fb136c0b5c0a9fecba1c3a7739d65f78dc34ff5832db96612e1997c85ac010d8b204b2dbbd1f5f2719a0096e800dacbb249a6f7c29ca0155994c065f2d6a3243264161937808fd75117c964e6c328621a3a0cf275dea9e6419f8670f6bbfd77c01cf7b092501e65cd1d51ad4e4e6ccab3093bc6a7368082f36ac7d3788d0b000"/236, 0xec, 0x3a, 0x0, 0x2, r14}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x81, r4, &(0x7f0000000500)="b5657c27662be11f58572e88a30e998ce13ca0de596bce86dbbdfbc2b8c9c7c66a28bc360847fb398fd0d73da7703abbc108cdf56ba58e5b216097a116e6967dbf9ad3bec584cb87ff95b948dc1bae206655f7eaa0ebdf7eae435b53bb35fc7a2ca57be5c514db22b539ea6d2fdb6a6546439d991f9364f310ab1cc50b4a9d61fbe01ba01cbf857cbfb75dc102c1023f19b0d407d7f0a1950f7a12fe4f71a47ee5a6e175ea798f111f41de0d74c42d63cd7ac188fc04659983807758f5589fbfdeea521c230209cbe0e26e382949bf86", 0xd0, 0xef7c, 0x0, 0x3, r17}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, r4, &(0x7f0000000640)="38195b61ff6b3c0294466a53febbc38e29680edbff220211345d4f773e2acf8ed5f08c6f9d9254cff9cffc677ca3ccad6ab3c02d1dfa2abe8346a52d06a27eccb4092ce63024aece4643d983a4bc3c38f052a56542534c841198b892a7f63f18ad", 0x61, 0x80, 0x0, 0x1}]) close(r4) syz_io_uring_setup(0x4a11, &(0x7f00000001c0)={0x0, 0x6d55, 0x200, 0x3, 0x84}, &(0x7f0000af1000/0x1000)=nil, &(0x7f0000f91000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) 02:35:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x58000000) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x40, 0x0, "bc7596315761ddd285a084babe883cc19b9e76ff8f372d776128d3c04b636a66a50777dce4d93852695633ab044ef0765730aca8d1d635875411f76e76683547f1345c886b37d5d8e9aee11d9a74e097"}, 0xd8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) unshare(0xa020080) unshare(0x2000000) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130011046809070000fe000f006c6c366800ff3f04000000290a001700000000040037000a00030014917c82aa71b9a64411f6a4ee1ee438d2", 0x3d}], 0x1) 02:35:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) socket$inet6_tcp(0xa, 0x1, 0x0) 02:35:55 executing program 0: unshare(0x60020400) unshare(0x40000) 02:35:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 333.772523][ T115] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 334.163018][ T115] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 334.173910][ T115] usb 3-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 334.184923][ T115] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 334.198214][ T115] usb 3-1: New USB device found, idVendor=0582, idProduct=002d, bcdDevice=bb.9d [ 334.207635][ T115] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:35:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:56 executing program 0: unshare(0x60020400) unshare(0x40000) unshare(0x60020400) (async) unshare(0x40000) (async) 02:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) (async) socket$inet6_tcp(0xa, 0x1, 0x0) [ 334.523567][ T115] snd-usb-audio: probe of 3-1:27.0 failed with error -2 [ 334.740274][ T115] usb 3-1: USB disconnect, device number 2 02:35:57 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, 0x1400) 02:35:57 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:57 executing program 1: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x10e) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0), 0x40000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 02:35:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:59 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04221f7d"], 0x22) 02:35:59 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:35:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x58000000) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x40, 0x0, "bc7596315761ddd285a084babe883cc19b9e76ff8f372d776128d3c04b636a66a50777dce4d93852695633ab044ef0765730aca8d1d635875411f76e76683547f1345c886b37d5d8e9aee11d9a74e097"}, 0xd8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) unshare(0xa020080) unshare(0x2000000) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130011046809070000fe000f006c6c366800ff3f04000000290a001700000000040037000a00030014917c82aa71b9a64411f6a4ee1ee438d2", 0x3d}], 0x1) unshare(0x40000000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x58000000) (async) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x40, 0x0, "bc7596315761ddd285a084babe883cc19b9e76ff8f372d776128d3c04b636a66a50777dce4d93852695633ab044ef0765730aca8d1d635875411f76e76683547f1345c886b37d5d8e9aee11d9a74e097"}, 0xd8) (async) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) (async) unshare(0xa020080) (async) unshare(0x2000000) (async) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) (async) socket$netlink(0x10, 0x3, 0x1) (async) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130011046809070000fe000f006c6c366800ff3f04000000290a001700000000040037000a00030014917c82aa71b9a64411f6a4ee1ee438d2", 0x3d}], 0x1) (async) 02:35:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) [ 337.459520][ T3521] Bluetooth: hci5: Malformed HCI Event: 0x22 02:35:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:35:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) [ 337.762533][ T28] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 338.021961][ T28] usb 2-1: Using ep0 maxpacket: 8 [ 338.144040][ T28] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 338.412900][ T28] usb 2-1: string descriptor 0 read error: -22 [ 338.419654][ T28] usb 2-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 338.432102][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.650196][ T28] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 338.852596][ T28] usb 2-1: USB disconnect, device number 4 02:36:01 executing program 0: unshare(0x60020400) (async) unshare(0x40000) 02:36:01 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x6c, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x100, 0x1, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x20, r0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000084}, 0x4000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) r1 = socket(0x10, 0xa, 0x773) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x28, r0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x28}}, 0x800) 02:36:01 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:01 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 02:36:01 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), 0xffffffffffffffff) 02:36:02 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:36:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 340.492468][ T115] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 340.733871][ T115] usb 3-1: Using ep0 maxpacket: 8 [ 340.852835][ T115] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.924592][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.931223][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 [ 341.082455][ T115] usb 3-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 341.097618][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.107140][ T115] usb 3-1: Product: syz [ 341.111502][ T115] usb 3-1: Manufacturer: syz [ 341.116386][ T115] usb 3-1: SerialNumber: syz [ 341.252848][ T115] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 341.458785][ T115] usb 3-1: USB disconnect, device number 3 02:36:03 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x58000000) (async) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x40, 0x0, "bc7596315761ddd285a084babe883cc19b9e76ff8f372d776128d3c04b636a66a50777dce4d93852695633ab044ef0765730aca8d1d635875411f76e76683547f1345c886b37d5d8e9aee11d9a74e097"}, 0xd8) (async) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) (async) unshare(0xa020080) unshare(0x2000000) (async) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000130011046809070000fe000f006c6c366800ff3f04000000290a001700000000040037000a00030014917c82aa71b9a64411f6a4ee1ee438d2", 0x3d}], 0x1) 02:36:03 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x4010, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x0, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000200)) 02:36:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:03 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 02:36:03 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000008200), 0x9, 0x0) 02:36:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:36:04 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x4010, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000200)) 02:36:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001e00)={0x14}, 0x14}}, 0x0) 02:36:04 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000009640), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000009680)) 02:36:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:04 executing program 2: pipe2$9p(&(0x7f0000000080), 0x4800) [ 342.983581][ T3526] Bluetooth: hci4: command 0x0406 tx timeout [ 342.990022][ T45] Bluetooth: hci1: command 0x0406 tx timeout [ 342.990145][ T3521] Bluetooth: hci3: command 0x0406 tx timeout [ 342.996261][ T45] Bluetooth: hci2: command 0x0406 tx timeout [ 342.996343][ T45] Bluetooth: hci0: command 0x0406 tx timeout [ 342.996422][ T45] Bluetooth: hci5: command 0x0406 tx timeout 02:36:05 executing program 0: clock_getres(0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x2, 0x2, 0x73) clock_getres(0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) socket$bt_bnep(0x1f, 0x3, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x40000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x20000001) socketpair(0x25, 0x0, 0x0, &(0x7f0000000c40)) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) 02:36:07 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000008200), 0x0, 0x41) 02:36:07 executing program 1: clock_getres(0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x2, 0x2, 0x73) syz_open_procfs$namespace(0x0, 0x0) syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) 02:36:07 executing program 2: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="e0", 0x1, 0xfffffffffffffffc) keyctl$link(0x9, r0, 0xfffffffffffffffc) socketpair(0x0, 0x6, 0x81, &(0x7f0000000000)) 02:36:07 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x1) 02:36:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) 02:36:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 02:36:07 executing program 0: sigaltstack(&(0x7f0000ffe000), 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 02:36:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:07 executing program 1: syz_io_uring_setup(0x5258, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 02:36:07 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:07 executing program 5: openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:36:08 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 02:36:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x0, 0x0, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:36:08 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x40}}}}}]}}]}}, 0x0) 02:36:08 executing program 1: socket(0x2, 0xa, 0x100) 02:36:08 executing program 5: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:36:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000056"], 0x18}}, 0x0) 02:36:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:08 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x200101, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:36:08 executing program 1: syz_io_uring_setup(0x320d, &(0x7f0000000b40)={0x0, 0x0, 0x400}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) [ 346.752677][ T3586] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:36:08 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) [ 347.013607][ T3586] usb 5-1: Using ep0 maxpacket: 8 02:36:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x6ece, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r5) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 02:36:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:09 executing program 2: clock_getres(0x0, 0x0) clock_getres(0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)) [ 347.145061][ T3586] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 347.156596][ T3586] usb 5-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 347.169853][ T3586] usb 5-1: config 1 interface 0 has no altsetting 0 02:36:09 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x1, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x40}}}}}]}}]}}, 0x0) [ 347.493574][ T3586] usb 5-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 347.502973][ T3586] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.511191][ T3586] usb 5-1: Product: syz [ 347.515718][ T3586] usb 5-1: Manufacturer: syz [ 347.520521][ T3586] usb 5-1: SerialNumber: syz [ 347.742262][ T28] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 347.904200][ T3586] usbhid 5-1:1.0: can't add hid device: -22 [ 347.910692][ T3586] usbhid: probe of 5-1:1.0 failed with error -22 [ 347.944226][ T3586] usb 5-1: USB disconnect, device number 2 [ 348.002298][ T28] usb 6-1: Using ep0 maxpacket: 8 [ 348.152831][ T28] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 348.167075][ T28] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 02:36:10 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvfrom$phonet(r0, 0x0, 0xffffffffffffff73, 0x0, 0x0, 0x0) 02:36:10 executing program 0: syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0x0, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 02:36:10 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) 02:36:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:10 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x6c, 0x4004, @fd_index=0x5, 0x7, 0x0, 0x0, 0x4, 0x1, {0x3}}, 0x10001) linkat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x400) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x34, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x34}}, 0x800) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x100, 0x1, &(0x7f0000001180)) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x20, r0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000084}, 0x4000000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket(0x10, 0xa, 0x773) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x4000020}, 0xc, 0x0}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003300), 0x20002, 0x0) [ 348.412910][ T28] usb 6-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 348.422916][ T28] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.431158][ T28] usb 6-1: Product: syz [ 348.435634][ T28] usb 6-1: Manufacturer: syz [ 348.440436][ T28] usb 6-1: SerialNumber: syz 02:36:10 executing program 1: memfd_create(&(0x7f0000001980)='\x00', 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 02:36:10 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x23000114) 02:36:10 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x40}}}}}]}}]}}, 0x0) [ 348.877898][ T28] usbhid 6-1:1.0: can't add hid device: -22 [ 348.884500][ T28] usbhid: probe of 6-1:1.0 failed with error -22 02:36:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 348.974928][ T28] usb 6-1: USB disconnect, device number 8 02:36:11 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x391800, 0x0) 02:36:11 executing program 1: clock_getres(0x6, &(0x7f0000000000)) socket$l2tp(0x2, 0x2, 0x73) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000500)=@IORING_OP_CLOSE, 0x40000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:36:11 executing program 5: bind$l2tp(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) [ 349.502250][ T3581] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:36:11 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:36:11 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x8, &(0x7f0000000200)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xb}]}}) 02:36:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:11 executing program 1: socketpair(0x23, 0x0, 0x1ff, &(0x7f00000038c0)) [ 349.755659][ T3581] usb 3-1: Using ep0 maxpacket: 8 02:36:11 executing program 5: clock_getres(0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x2, 0x2, 0x73) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) [ 349.892259][ T3581] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 349.906994][ T3581] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 02:36:12 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 02:36:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) [ 350.041851][ T3575] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 350.162424][ T3581] usb 3-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 350.172321][ T3581] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.180588][ T3581] usb 3-1: Product: syz [ 350.185424][ T3581] usb 3-1: Manufacturer: syz [ 350.190252][ T3581] usb 3-1: SerialNumber: syz [ 350.281933][ T3575] usb 1-1: Using ep0 maxpacket: 16 [ 350.482778][ T3575] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 350.606624][ T3581] usbhid 3-1:1.0: can't add hid device: -22 [ 350.618832][ T3581] usbhid: probe of 3-1:1.0 failed with error -22 [ 350.644056][ T3581] usb 3-1: USB disconnect, device number 4 [ 350.653804][ T3575] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 350.663817][ T3575] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.672203][ T3575] usb 1-1: Product: syz [ 350.676555][ T3575] usb 1-1: Manufacturer: syz [ 350.681330][ T3575] usb 1-1: SerialNumber: syz [ 350.795168][ T3575] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 350.998938][ T3575] usb 1-1: USB disconnect, device number 6 02:36:13 executing program 2: pipe2$9p(&(0x7f0000000a00), 0x84080) 02:36:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:13 executing program 5: clock_getres(0x0, &(0x7f0000000000)) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') syz_io_uring_setup(0x5258, &(0x7f0000000400)={0x0, 0xb174, 0x0, 0x0, 0x288}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0}, 0x40000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, 0x0, 0x400, 0x70bd29, 0x0, {}, ["", "", ""]}, 0x1c}}, 0x20000001) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), 0xffffffffffffffff) 02:36:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x891a, 0x0) 02:36:13 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 02:36:13 executing program 4: syz_open_dev$admmidi(&(0x7f0000001a00), 0x0, 0x480b00) 02:36:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 02:36:13 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') 02:36:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180), 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:13 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) 02:36:13 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000c40)) 02:36:14 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 02:36:14 executing program 1: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 02:36:14 executing program 0: syz_io_uring_setup(0x320d, &(0x7f0000000b40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) 02:36:14 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x2}) 02:36:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180), 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 352.155628][ T3575] usb 3-1: new high-speed USB device number 5 using dummy_hcd 02:36:14 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) 02:36:14 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000001e80)='./file0\x00', 0x0, &(0x7f00000027c0)=[&(0x7f0000002740)='\x00', &(0x7f0000002780)='l2tp\x00'], 0x100) [ 352.401958][ T3575] usb 3-1: Using ep0 maxpacket: 8 02:36:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000200)) [ 352.523608][ T3575] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001800), 0x10}, 0x80) 02:36:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180), 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 352.680275][ T5634] process 'syz-executor.1' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 352.713437][ T3575] usb 3-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 352.723209][ T3575] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.731845][ T3575] usb 3-1: Product: syz [ 352.736212][ T3575] usb 3-1: Manufacturer: syz [ 352.740994][ T3575] usb 3-1: SerialNumber: syz [ 353.159857][ T3575] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 353.180570][ T3575] usb 3-1: USB disconnect, device number 5 02:36:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 02:36:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:15 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) 02:36:15 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000050cb5320450c10108e490102230109021b00090000000009040000010035040009058dff86"], 0x0) syz_usb_disconnect(0xffffffffffffffff) 02:36:15 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x61e285}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='0', 0x1}]) 02:36:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:36:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:15 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={r0}) 02:36:16 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 02:36:16 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 02:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 354.212632][ T3576] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 354.472253][ T3576] usb 5-1: Using ep0 maxpacket: 32 [ 354.593749][ T3576] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 354.603060][ T3576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 02:36:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c}, 0x1c}}, 0x0) 02:36:16 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 02:36:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x21}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x3c}}, 0x0) [ 354.962867][ T3576] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 354.972656][ T3576] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 354.980970][ T3576] usb 5-1: Product: syz [ 354.985802][ T3576] usb 5-1: Manufacturer: syz [ 354.990609][ T3576] usb 5-1: SerialNumber: syz [ 355.112861][ T3576] usb 5-1: config 0 descriptor?? [ 355.233380][ T3576] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 355.572384][ T3575] usb 5-1: USB disconnect, device number 3 [ 355.593082][ T3575] yurex 5-1:0.0: USB YUREX #0 now disconnected 02:36:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:18 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1f600) 02:36:18 executing program 2: mq_open(&(0x7f0000000000)='@\xb6$*]+!}+$,:,@\'$\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x4e0d4269}) 02:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x0, 0x0, 0x0, 0x0, 0x86, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 02:36:18 executing program 4: mq_open(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0x0, 0x0, 0x0) 02:36:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5f}, 0x0) 02:36:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x18}}, 0x0) 02:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xb61e}, 0x0) 02:36:18 executing program 4: select(0xa0030000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 02:36:19 executing program 2: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x1ffc}) 02:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, 0x0) 02:36:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:36:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 02:36:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x37) 02:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001bc0)) ioctl$PPPIOCSMAXCID(r0, 0x8010743f, 0x0) 02:36:19 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:19 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000240)=@string={0x4, 0x3, "9af7"}}, {0x2, &(0x7f0000000380)=@string={0x2}}]}) 02:36:19 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001"], 0x34}}, 0x0) 02:36:19 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 357.969185][ T5717] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:36:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='attr/prev\x00') 02:36:20 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x1c, 0x0, &(0x7f0000000080)=[@dead_binder_done, @request_death], 0x1, 0x0, &(0x7f00000000c0)="89"}) [ 358.092752][ T3581] usb 5-1: new high-speed USB device number 4 using dummy_hcd 02:36:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2003eb9}, 0xc) 02:36:20 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:20 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8920, &(0x7f0000000180)={'vxcan0\x00'}) [ 358.352386][ T3581] usb 5-1: Using ep0 maxpacket: 16 [ 358.472308][ T3581] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:36:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:20 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 358.672796][ T3581] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.682710][ T3581] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.691024][ T3581] usb 5-1: Product: syz [ 358.696005][ T3581] usb 5-1: SerialNumber: syz [ 358.905076][ T3581] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 359.109442][ T3581] usb 5-1: USB disconnect, device number 4 02:36:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]]}, 0x24}}, 0x0) 02:36:21 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8995, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 02:36:21 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 02:36:21 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 02:36:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 02:36:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xff9a) 02:36:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:36:22 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8931, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:22 executing program 4: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="19", 0x1, 0xfffffffffffffffc) 02:36:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 02:36:22 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 02:36:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000029c0)=ANY=[], 0x7ffff000) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 02:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20014200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:36:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 02:36:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') mq_notify(r0, 0x0) socketpair(0x0, 0x80000, 0xc87e, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x40001, 0x0) [ 360.927684][ T5775] random: crng reseeded on system resumption 02:36:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:23 executing program 5: syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x40001, 0x0) 02:36:23 executing program 4: r0 = mq_open(&(0x7f0000000040)='#\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0) 02:36:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1d}, 0x48) [ 361.217647][ T5781] random: crng reseeded on system resumption 02:36:23 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 02:36:23 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') 02:36:23 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8994, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2003eb9}, 0xc) 02:36:23 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0045878, 0x0) 02:36:23 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x12, 0x0, 0x0, 0x0, 0x0) 02:36:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) 02:36:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e294) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x81) 02:36:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:24 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$isdn_base(r0, 0x0, 0x0) 02:36:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3243580}, 0xc, &(0x7f00000020c0)={&(0x7f0000000040)={0x1ec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x51, 0x1, "22a2ec59f17f80b080a87ee5ce574033c1a355a1ae46f9d304ec54c7d16974aff069593b3b97471e77e418a1c83c169fed74300a86413e3c26596f39f35b94cb81f83ff9a7f5a865af14f22cae"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe55, 0x1, "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"}]}, 0x1ec4}}, 0x0) 02:36:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:36:24 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 02:36:24 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 02:36:24 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, 0x0) 02:36:24 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d02, &(0x7f0000000200)) 02:36:24 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:24 executing program 1: mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0xffffffff) open$dir(&(0x7f0000002c40)='./file0\x00', 0x0, 0x0) 02:36:24 executing program 0: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:36:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000002}, 0xc) 02:36:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:25 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, 0x0) 02:36:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 02:36:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 02:36:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 02:36:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x5f}, 0x0) 02:36:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000002}, 0xc) 02:36:25 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') connect$can_j1939(r0, 0x0, 0x0) 02:36:25 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:25 executing program 4: r0 = socket(0x1, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 02:36:25 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:25 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000a9a3a3"], 0x10}}, 0x0) 02:36:25 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8948, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:26 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 02:36:26 executing program 4: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x5}, 0x0, &(0x7f0000000240)) 02:36:26 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8902, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) 02:36:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 02:36:26 executing program 0: read$midi(0xffffffffffffffff, 0x0, 0x0) 02:36:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) 02:36:26 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) 02:36:26 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x2) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) 02:36:26 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 02:36:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 02:36:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000c00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 02:36:27 executing program 2: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000100)) 02:36:27 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a3, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 365.313061][ T3575] usb 5-1: new high-speed USB device number 5 using dummy_hcd 02:36:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') 02:36:27 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x38, &(0x7f0000000080)={0x5, 0xf, 0x38, 0x5, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @ss_cap={0xa}, @wireless={0xb}, @ext_cap={0x7}]}}) 02:36:27 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108907, 0x0) 02:36:27 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000180)={'vxcan0\x00'}) [ 365.674614][ T3575] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.864613][ T3575] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 365.879286][ T3575] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.888304][ T3575] usb 5-1: Product: syz [ 365.892809][ T3575] usb 5-1: Manufacturer: syz [ 365.897594][ T3575] usb 5-1: SerialNumber: syz 02:36:28 executing program 1: select(0x300, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) [ 366.053480][ T5878] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 366.172126][ T115] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 366.278729][ T3575] usb 5-1: USB disconnect, device number 5 [ 366.633046][ T115] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 366.802893][ T115] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 366.812803][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.821020][ T115] usb 3-1: Product: syz [ 366.825640][ T115] usb 3-1: Manufacturer: syz [ 366.830438][ T115] usb 3-1: SerialNumber: syz 02:36:28 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x2081, 0x0) 02:36:28 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) [ 367.119610][ T115] usb 3-1: USB disconnect, device number 6 02:36:31 executing program 5: socket(0x3, 0x0, 0x9b4) 02:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) 02:36:31 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, 0x0) 02:36:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2}]}) 02:36:31 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x40, &(0x7f0000000200)) 02:36:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:36:31 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0xb, &(0x7f0000000140)={0x0, 0x0, 0xe9}) 02:36:31 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 02:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 02:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, 0x0) 02:36:31 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80086601, 0x0) 02:36:31 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d08, &(0x7f0000000080)) 02:36:31 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 02:36:32 executing program 5: socket(0x23, 0x0, 0x100000) 02:36:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 02:36:32 executing program 2: syz_open_dev$ndb(&(0x7f00000003c0), 0x0, 0x80) 02:36:32 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x40, &(0x7f0000000200)) 02:36:32 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 02:36:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 02:36:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, 0x0) 02:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0xc760a4a424c214ad, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 02:36:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 02:36:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') connect$can_j1939(r0, &(0x7f0000000040), 0x18) 02:36:33 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}) 02:36:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff1300028034f073b9b10381da", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 02:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 02:36:33 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8907, 0x0) 02:36:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4087, 0x0) 02:36:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') read$snapshot(r0, &(0x7f0000000000)=""/69, 0xc9f44e70fd97ef49) 02:36:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x40, &(0x7f0000000200)) 02:36:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) time(&(0x7f0000000080)) [ 372.046041][ T5984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.055650][ T5984] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 02:36:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) 02:36:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:36:34 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, 0x0) 02:36:34 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:34 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f0000000080)) 02:36:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2000000000000395, &(0x7f0000000280)=[{}]}) 02:36:34 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:36:35 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8902, 0x0) 02:36:35 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000, 0x40, &(0x7f0000000200)) 02:36:35 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/4096, 0x1000) 02:36:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:36:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xb, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000a00)={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0xc) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbf1}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20040000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x20}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x48814}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) socket(0xf, 0x5, 0x9) socketpair(0x0, 0x6, 0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r4, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x51}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x240448c0}, 0x40000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), r2) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000009c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000980)={&(0x7f0000000600)={0x36c, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x13}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_BEARER={0x160, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7b9, @loopback, 0xe37f}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffa, @dev={0xfe, 0x80, '\x00', 0x34}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x873}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bc2}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb62}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5641}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffc1}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe634}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc43c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffbff}]}, @TIPC_NLA_NODE={0xb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40000000}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "6d0543581936ef2825a9949755165a9127017898f0b8956fba06d184c8c87f0982"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "480a62b1ddd1d4664fbb88303547f7017879d0d8"}}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x36c}, 0x1, 0x0, 0x0, 0x4080010}, 0x20028015) 02:36:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') getpeername$netlink(r0, 0x0, 0x0) 02:36:35 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:36:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:35 executing program 3: r0 = mq_open(&(0x7f0000000040)='#\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x5452, 0x0) 02:36:35 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000005d0000000800a500000000800a0006"], 0x34}}, 0x0) 02:36:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:36:35 executing program 1: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbff, 0x18}, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') socket(0x2, 0xa, 0x4) socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x400, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000440)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1e8, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "53c17658afd06699bd0166aca1612bc8903bbc4589f59882"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1560c463a92309ff7731309b966ddca032093ee68df78eb7"}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0be6a84e5d446ff6942973774af7939ad3bceefef3b42fc7"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "65617bbe9062ad6bfdfcddd42d2db9b2439d5d3878dbc336"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7bc0e46f05b0e9d52147291c7a407dc0f7d36d16a32324ef"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "45dd4535385b9cd17438fba6bf9fa9765af6b9a8d482e672"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "553c4d83b2c0787cad0cbdd60d5d93d48f9f44de400acaf4"}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ec26e9ef9b5feb2c51fafb0fde9830cf92b2ab1ff9a0d170"}]]}, 0x1e8}, 0x1, 0x0, 0x0, 0x400c001}, 0x4004081) [ 374.314030][ T6033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:36:36 executing program 4: mq_open(&(0x7f0000000080)='@`\xc6\x9e:\xd5]V\x8b\xb5\xbdU\x0fb\xbd\xb6$\xc4b9$\xa8Zu\xf3\xdd\x8f\x7f\xeb\xf2M\xfc\x93\xc6g\xa0\x90\x96\xf7\aU\x10d\x1c\x1cN\xc0>\x97#bf)\xc7d\a\xcaq\xb3\x9az\xb4*&bx$\x815\r\x1a\xe00$\x1dP.\x19L^3\xa8\xa83\xd2$\xce\xa5\x96\xc1\xc1k\x10\xf3hO\xe0\\\xdfP\xc3\xb8\xb5\x90L\xbd\xf7\xd3\x17\x8e\x86\x8c{I\x0e?ov\xdb\xa9\x96&\xa3\x91=a&\xaf\xf1uN\x98[\xb8\x1a\x1a\xb1\xfbe\xbf\xa4[r\xf6\xd0\xc1\xc84\xbb\xa2g\xbaT\'\xc5\xe3\x18\xbbu\xef\xb6\x13\x9726\xa5\xf9\xf1\x1d\x81\x14;\aVKI\x97\x1f\xee\xa2TI\xdaSJ\xbeH[\xe0\x16M+\xe8\x16T\xd9%&\xd7\x187\xa9', 0x0, 0x0, 0x0) 02:36:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:36 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x895c, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000003500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20}, 0x0) 02:36:36 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000002c0)={0x0}) 02:36:36 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, 0x0) 02:36:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000340), 0x0, 0x40800) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000003c0)={0x0}) 02:36:36 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b1, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:36 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 02:36:36 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r0, @ANYBLOB="010000000000000000005d00000008"], 0x34}}, 0x0) 02:36:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) 02:36:37 executing program 4: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffc, 0xffffffffffffffff) [ 375.045681][ T6054] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 02:36:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write(r0, 0x0, 0x0) 02:36:37 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000010c0)='ns/pid_for_children\x00') 02:36:37 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 02:36:37 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000200)) 02:36:37 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140a, 0x404}, 0x10}}, 0x0) 02:36:37 executing program 0: select(0x53, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 02:36:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x1) read$usbmon(r0, 0x0, 0x0) 02:36:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x300}, 0x0) 02:36:37 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800}}) 02:36:37 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 02:36:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000006d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000006d40)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x110c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x31, 0x80, [@mesh_id={0x72, 0x6}, @cf={0x4, 0x6}, @mesh_config={0x71, 0x7}, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}, @mesh_id={0x72, 0x6}, @chsw_timing={0x68, 0x4}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0xdd, 0xf, [@sec_chan_ofs={0x3e, 0x1}, @mesh_config={0x71, 0x7}, @ssid={0x0, 0x6, @default_ap_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @perr={0x84, 0xbb, {0x0, 0xb, [@not_ext={{}, @device_b}, @not_ext, @ext, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}]}}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x55d, 0xe, {@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, @random, 0x0, @val={0x0, 0x3, @random="14520f"}, @val={0x1, 0x6, [{}, {}, {}, {}, {}, {}]}, @void, @void, @void, @void, @void, @void, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0xdf, "44ad03cfc76ae0aadfa148f3ba2e354a7c17b4afd202af188d2b804440fb7247d6604260b84ecd0136f4f85fe28ad595086713daf2593a534484ca1270a20aa43188b21e25f1c1350cd2c342c0c78e98b59763fe18fee808df16016f607e175f61699f50606fcc8d6c59cef8dbc8774646b6a62c7d40570dcc1904cf60bef70fd9d620a9476c5211784c72b4bae77abe67f111810063b490dc607873be6aec5517356c0b0e6e0eb1d9b29f2982307c083741e12759c894050d30d2acb11148836691d03c9e8f873f0e554e83cbc798cf124aa57148c6c453793d5cbfdedadd"}, {0xdd, 0xf5, "6b895b21458ad001851c76c1fed7dd389c14c1c357201923c7c1cb4640b32fd621d2682b5400abff8dc1d7954291caccb74103f8132e97540b4f1fa73319576e3bdd4dde17237a13544e85a14ce3edaa253f2dc173af294d4234d7e58aa5282d07383ce1817b22ac5d1a88f0008ddda6a1facc01d2be6f22b4c81cb8dd00f8cba39f725c50349d449b68be5662f8bb4d31bc77e6091d885a76930c6ef2398effafd0e3ec5a0688214da1aae5cf0fc1ea408a49059e4b1d38e05029a5407a7bb917b41a796d844683939385d578b06300e69b45bef46c5aa5d63b5cccecb4605aa719c8c9642213dccf1862c7847e1bbf054b78fd99"}, {0xdd, 0xb7, "e3d1a6c6d03b89e1ef0c859ad51f6c2c16569f8db7a7c6b4927602f157271f4c5905f9c3698ec34c3abe3bcb3b2a667879c29fbe2f808ee6d066ce9f0e6cc84d72fd382db2a1df55978f25e009e1d27a384d2151cd6f9e27ea3dafb1b1c88b59ea38093d05aecb884e7a13b370e409948c5cfd0a3c22d71c79bc1a70c64fc6b7cb2657ed52453be1756865adacb15fb7166ef652035918ad7b76a22274dd5f1d88dc63319e3858fdade90b45e7401180b9591ee104fba1"}, {0xdd, 0xce, "2a1d409e8b5234bd44b48a01977408667c0a3aab1de07aa017b73df511dfb72fb202814d9b48f3f3119c35d9190351470a114c61c5299eb204d313336a0786245a1fd6303c17ab30d659d75d553c684cb8cb0f125cf4589db92185372d9b63f0703a2bb280e4a0d5c18ce2cedd33c0a0e410a230dabe75dc3575cba0cfa4749487d0d1495a39242bd4e74196115e236ef655de1cc217d03ec5d1fdc4ec85c7e056e934821e2f3a1627ffe0a01d0ab0465ef53b82c9107660fa0715e3e7679d103d6ad38a08d05557a33ebd6bf9f9"}, {0xdd, 0x86, "6e71724e5378a3bb9a7e1c11f223796178dc43056b0635162a6b5bc8538ac855ba45eff0b46b0e7db0148be37d3cdbab7ef4118d54b5913fa8872c29a8da1684ab99624be86dbcae454167a7396fd5684ec9a9cdd2a99658f5b836c1b57e2a8b03371e9137b0b14a7394f0264bbfc82d142ed4bb3cbcaa21f70da1321ad76a11b5265f5289b9"}, {0xdd, 0x99, "69994796c6b15157162c4b3c458143f99b01f1444f7d69ddbf7236137825aa3a3d46cfc3ce055ed97dfdd6b1fad2a922292bfb76be3d5debf2e4262a5186f258665c5517aa9b6c906561bfa5e97705950c86a6db914c7b2c09a0af3586daa4dea6a655af80b338b61c5bce23166f246395d8302126d8dc799439028193f415d2bf4b52c95fbc81f6db3abfc151b0d16e3b5e72a982485a6a59"}, {0xdd, 0x36, "b92887e49a0a82b3903a790682d049dbec744b835fdf1332f84f8e1c62fda519b0b39b7bcb5f48a265f4874afb5f19160fc5aa008a7d"}, {0xdd, 0x58, "d48214ff2961e341a0e95c4ed0e43c2c214c00e0973b191314e3e8acededd434cb0d145440557595da8c26f2ae430cbc01885154b1b28647fd09a0a7000e4ffc42bc8b02330dc5dc5d3981efade0a9740280ea2a5aba2907"}]}}], @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x20, 0x7f, [@link_id={0x65, 0x12}, @cf={0x4, 0x6}]}, @NL80211_ATTR_BEACON_HEAD={0x55d, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @random="476787ad83da"}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xcb, "cf06b65c3552f1b7b0625fd30005b809bc916bdb51fc57cf3ba209e837ed457ff67fe21f85f6b35e88ae0aecaccd83946eb8b52770cd4964fe525f6fb4b97ca8eeff9b99869c348cbf7e718736df4518159efd74b482a4cd7c47a81bae3f41d8bda91516a86e0f1bfedb3be3139a9b92e918c4ad9fc043b4bee85411a4e678c1d2433b0705ac8f55d803758504063b2f9bad64d3f9bfcf0eda6795e631a54c11576ff730604a113997686e891eaf4e9ca8ed62f08626b1a4398db8f406443f337b0b04438b399a878f45f3"}, {0xdd, 0xdd, "a70e15434e90a13c645f3acab4a97e885e623aad381c731524d787c163793efbacffcbfc44bda34f4e729cbdbc12a98ba881cdb5a9e5ecf6cdc9506cdc52a77990af96b347564692a1c29ced8f802000e64f44d5a580be39a944bd0fd7d5f64c4285d56c14bdabace861a1946b0c75fd213546f4ffb33110754a724e4fa12b40bcb0b5b4dcf8d2078ce16c68f27307210aa0d33ea587379496fb179d518232597984fe310d14bc65c4a34e8076534048b6ca8ebb73ec8d6a77ff4c7b4bb778208a3b17ea86dda0907ac977e2d0770cabe5c6b5ebb7ac3a816d53e9f0b7"}, {0xdd, 0xe2, "8c442c9b6e4315504e76b63d1e1c32cb733d0fcf9acacdde8f834eafc50e066657dc850c0b1bc55a6bc36bc9cfcde67f5a1fed0e982eb909c11c746dc3a4d93411aa44fae91f98d47c6b1e38049933a0a217cec66d98affc3712cbd3410a76a348f234607074441513693abc03df9f07d19544fecc9f219b49b8e60bf1115cb2f1b89becfd3745b6ad39afe7c0b71ef8722519df73e940beff03b9bfb7acb996b1c0cf6637f5f67c18c485ef73b432b2768bb76c11124bc4bf3d44cc3cf279bf2ac6323f1af7848e64d19e2186897077d97004e150930a6fc34d52596d2221c4dc25"}, {0xdd, 0xdc, "e3b9d7ce7551aceb0071f5c8783ab3830c7ad41d3947e869065652c4fa64b3606c2ede4eea9a920c6539ece449ed41b217b1246c4c52f22032b7cd5e5c55d37c3a8a10924d6ba3c06af57f282a1fc01311c754af44c7e14fd4d322aff6cc51e191ee88189c830954f54a264568193b2a4a69aa0d14d48dc12249823d4a0530b7f4bf60a170a083c7474fb5d6c4fd39a3fcaddf9da3af2d70f44d4716e7d8928f6ddc86fb83829bb47099bb152b65d308714c6a8d34fb1261feb3cbf83d215e9c16398f319bc175d2613861187f76784b24ebc446683161411a2dc361"}, {0xdd, 0x7e, "c357a4ec865c2ad34c5df35f0f6f9cd8bfd8302dd221e175f67cd5b3fdafdc189efb3ff2d164e2be65e22042f9231983f813f42e2240c3a14e16412da67e2d17ab561406b68aa23a5c712760f298390a3a9701c5da6687ec143ebfb371e37afb556e7c76c8bbcdc845617a6d98ed18c9bf0aa40210dfc9b75a398b7fba3f"}, {0xdd, 0x8a, "b4a1411d272697585b80b9e864e183fe1c125bdc018d3a04ff01d66a7204887f3f9bb720c451f2aaf4eebcbf4c1a9ffa84d24fe4ef206692ceaea7925bd00954695619a2096c7ffa5773a76603f571c148769da26ff1463f8ea4ab6559254ff3a045c9d6ac6cffab949f55e3c7048ef74c1370a2fc6f0380480480544cdfe7ed9039fe2e80253441e122"}, {0xdd, 0x88, "0b0c9ee4f2eda56c671be4a90fe518aa5b990f058fdd668109a12c157548d8168e4f02deba3ff68a24996b1e79d103c98a5078ee900df3a830365580c9b7b95dea3e29f71ad443fa56df2cd531522725d75301bf26659778880d7584b5992375c4cb8e5fde3fc31b143beb662557931c32faad79e27377628bb4b8cb2e53f8f5f398b21888bf7b65"}]}}, @NL80211_ATTR_IE={0x16, 0x2a, [@mic={0x8c, 0x10, {0x0, "e61f58b3b7a0", @short="72b6712561c14c19"}}]}, @NL80211_ATTR_BEACON_HEAD={0xb9, 0xe, {@with_ht={{{}, {}, @broadcast, @broadcast, @random="392679453b89"}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x11, {0x0, 0x0, 0x0, "f85bae95cde4a0306ecea33c2035"}}, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x4d, "17d38862877fb653f3150bad90c7617e443d5f1f5c1808149035146b172f9de42210b2d529ba87f241550591a401a81305f9779036155adbec39b411e00e5ca8ec9c368f3bdca2fae4f1180d5d"}]}}, @NL80211_ATTR_BEACON_TAIL={0xdd, 0xf, [@supported_rates, @random_vendor={0xdd, 0xd1, "04502646c87e613fff4035c3358a886c777aab10e94aba813fff24d4de30612f66af63e1579b594b5373829dd0d004fa9288bb890d9889b24c4c054eeb1d5d0c9dbb10537a901a1b93009310c9d74f9041810d483ac93f459897dcace804fd18199faf9bade472585a94b1b132bd643696099c63399ffdcc42341837c6b4405a11ff56894e50dbd82c8dfa16d38e66e268035c6a48d70d2662f8f762766c2c8b5885f2ff08cf1ac0b849af00fe097f0ad3217bd9403d159ff2c5183caf9fc0a780ee775224236001bd31247f7710cfa845"}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_IE_PROBE_RESP={0x52, 0x7f, [@gcr_ga={0xbd, 0x6}, @perr={0x84, 0x35, {0x0, 0x3, [@ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b}]}}, @gcr_ga={0xbd, 0x6, @device_b}, @ibss={0x6, 0x2}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_IE={0x49, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}, @dsss={0x3, 0x1}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @dsss={0x3, 0x1}, @random={0x0, 0x15, "003ac039e919282d262ada727ccc7625bfb756c3db"}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x1ed, 0x80, [@measure_req={0x26, 0xa8, {0x0, 0x0, 0x0, "6ed2f260c4f7e0a918640166f52908f19a9873c4402087cb3862af8eee1acb19f5c4ec2200eb1aca7462153f97fdc829f4e0007cfe08e924fcd5a35ce62f9a0d923056866d967c0ee184ffc8465379e4a7bbb56310199455ede7307f77565228179ee3babb338ee6d093e6eb468f3320876128b5d38dfb7d87ffc8cd107f8140a07e7fe766141cae1d1e110ce7457103506f8c0ad390205c5f465a7bef4c9adc85b88f54a0"}}, @preq={0x82, 0x1a, @not_ext={{}, 0x0, 0x0, 0x0, @device_b}}, @perr={0x84, 0x121, {0x0, 0x11, [@ext={{}, @device_b, 0x0, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b}, @ext, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}]}, @NL80211_ATTR_BEACON_TAIL={0x71, 0xf, [@channel_switch={0x25, 0x3}, @mesh_chsw={0x76, 0x6}, @measure_req={0x26, 0x5e, {0x0, 0x0, 0x0, "079fdcc36cae5e3dac21678d2a24723884cb87cb9b66808203793b907809648e6407c966991d78d4137027a754c480010e926580d7afb8d85b73280f00b2f9c2adf9cbc2a11bbf592edce9b35349b341f489b09fb8d67699db1ad4"}}]}]]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xd7c, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x2d, 0x7f, [@dsss={0x3, 0x1}, @link_id={0x65, 0x12, {@initial, @broadcast}}, @mic={0x8c, 0x10, {0x0, "89810fb9f033", @short="049d8906cb7ed62a"}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x165, 0x80, [@measure_req={0x26, 0x12, {0x0, 0x0, 0x0, "f3974d35a275dbc0e489c25ef2f29a"}}, @mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "f414e780f184", @long="405c1f3c03e8f47c83d0f1b54654a8d8"}}, @challenge={0x10, 0x1}, @channel_switch={0x25, 0x3}, @gcr_ga={0xbd, 0x6}, @perr={0x84, 0xfb, {0x0, 0xf, [@ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @broadcast}, @not_ext, @ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x2c0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x7d, 0x3, "9301352462d4f2b8daf7022fd2f2255876dbf4e6d9f8c9a8cd71a74d2425ac34966b6e6fcd114e4727c6f97db473ce345d3f819aa7cedfba104a9fa765ad748e601775de53b678f1cc991714cfe35fee2466ced0e4ba714c1e0b3fd2acb68adfcbc374ce43c7d1f9ce9e0b5f7c4aa7596c2074c3c9c1e55471"}, @NL80211_FTM_RESP_ATTR_LCI={0xad, 0x2, "ca724bd338aa8f3392ece995c1c5c6229ead78520dcb7fab1a815f4e6faea923f19f06a7fe03a30ac457363126b631f2b020f01f6f01d10084dcbafa99dff65094c7d3acb2fe7ccef3a0f9f010a45d30deb2f26629512e2692b0a9888259eaa25becd01af3eee7aabf1ad4717481d1dd8fc6bde4de835e8dcd1e7da018a3af51801901946ca9777db2bc9626bc46c871017eb76f2d9eb85d022e26672543b2a3be0d58d0759de6b174"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc1, 0x3, "0c1e8e967c239c70dfee17164c3b8731660b3139c1029530a4c35fb262df6a1867c3d281872311c5ad52e0acb00b4b70878fc18c85a503d7433b96b9cba3c778751dce46cae6d4aeed81402bf05d857f089a45761c575f98e79778f947eb1555ef402aec2b72c36db57d1619e9919b24b4e25e30a382b8089f66e10c0ea55be3d927318898c4d97912230469d8cf00a38aa2d401f0208c36eae5b9a45d3edeeac53d85c6f52aa9138ce16545ece7a2a98c635ae962c5f03a74ed8709fc"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "aa1718ff3f118b600f568faa5cd4a2d0954c83107bcaebe0ed3cf899213e47bfe33e62831fadc2d41121358705b4bce4ed60362ed9bff2eb5fe9d9a0f03093fd7f8e24183b7499d72d24de740ecb16a636cbb3037915f7e8a55cd3fe72e3ab68f8f7e35b16caa0a554107fa330a4e66384a8667d6faca4b5e3e4ddf04ffb0fe18c3d13dc351cd6b37abddf632bb9dc471cdf1dea371aa931371f5ef460a3b607b50840e2eab43a4f942ae8ccf089481ab02f155df40527aaa6"}]}, @NL80211_ATTR_FTM_RESPONDER={0x1f0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd5, 0x3, "48b02f63e62376590fab1698cab206e0a851e29a2b4be9a95d1010bd70845d3cff7576260bb30a405704b567b4e1700bbcd33bf6b8a627c74eefc55f15021785fbb19fd39f482fc35049da1918e9ffc3ed455aa93586fbf09b757d484a00df6f6be5d0fee055ca00f039260d9090a9b25d6c5d937b202a60a18cffe14f1dd999d9c75cd36baa7d80f650e25e1283a50892167845c88ec58fe4183aa2752a802bd18e0f62a39c70746163d826969cb818f8c60d7a543246efb13f33f9464d2fe4e24d1ac6814bae5c199d770860b04d150a"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1d, 0x3, "dbde08e49affc90cc76689883c2c52a897061bfc4536333c78"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "3ea4587de366e6a00e835388db20c16ca37ef4542132ef2a4bed78204b298541a1d8ea88fd3b2f34f212ba168e5fb8a7d7be23b63558ea6dea0f729ee04a9b138a00ef7f785e24ee7c29a9ff1b78a29febb966244bcb3aa420e9a9a6e9b8e71471c02d203b7372f4136b50d12abde682ff56634a2288d281cb1d9fe575"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x61, 0x3, "ed0fc1530786b0730f7fdad63ba167fa5d52953069a16c08f0256367607a64beb3f0f56b0cbfca08fbc4dab73445a23ba9b54a7bed09e8430159e603d39f9f69281f0c22cf4136f366717c425a992c9c209c24e7ec3812a83b0832ab38"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x1d5, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @from_mac=@device_b}, 0x0, @default, 0x0, @void, @val={0x1, 0x3, [{}, {}, {}]}, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0xa5, {0x0, 0x0, 0x0, "191d034462b3610495bc05a65a4fbb3e432a2016bb80e45c168276c34ba28eeb15ffdcdec3afbe93606050ddbeab5dc6c4cbf15a5232cb5267a8e74a9d63632bba8790d380ee8701b8e5e92b14a29ee4f273933cf73f20c5a4b6fe657ddb37019717c4729e4e5e61869aa0d4e5085409e60f1c08841708515c140f4ad480ad2e5589620f96f95ae229a72608eb238d100496eafded1ca79030c6d300963f22197eea"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xc4, "431f185136a3d2feb1317b9aa42e5d1d281513e324b39770068d5da434b4323e398a2e326dfe4854bf6c999e242278bb2d14fa365591b5f60d586b6d6e009a68f7922831513f53cd93596bdce1cc2fc11b55be432ecc52cc491ef78dd5d9943229290279be186604f8e95dfc51950a525e30179a0db8cb771dfee6a8d24754c5b7e5677bcf70ba49c6a561bbe3b121e2deaa62d57401ac0eee4975d97cdd828bfde7de8cbcff28c504d97160eb51989bf58c73773682a1b275e493717e1193bf5eff83c5"}]}}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x59, 0xf, [@random_vendor={0xdd, 0x4b, "0e6987baf2db297ab8660c16796d344290c45c951cc0624264a209171f22ba16e8a25c270b815f36aace824c6975800475cf7e82fec54a06d4e5e07829b20b94f1b47841c7eb4e67402062"}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_FTM_RESPONDER={0x4f4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xf1, 0x2, "e2937294055a66c6e95a6365a3db44cf7b1bb1a8376cd1a30dfc59169945d655d7efe59fb41e7017163aa791fab275a7f10f8033fab494bb5af101931cc2fca9f100bfd14bee24fd009a36877de59a2856bad35c8275837cc1dfd3de6c892a83b6da31f755e99b8b6910ed9731fee72f79ddc65ec11d391ef587ab330cee0c7ed7e79f28d0ec0cc494eefb552e86f3798f1ec6b36885767ad39498907d4da5ed9ab703d5a7b951f869a4fe5a87ddf224a79e5ed8b862a3cee092bb7a589407c3ac3e15916c362ba0238883b2377cdc8883a42f8179efc011438ff9afd7f1e3d7b7c12765a8b808022fcb24ad1e"}, @NL80211_FTM_RESP_ATTR_LCI={0x39, 0x2, "e9bf0e519fd98f5343d7c109b46330a2b93e473406e2cd2eb2d7edbd21748570a1d3c17a84c3d8015b0ff24725c5a020f86760cb4e"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "5e288b7bc1e450e59a0abc4497c4ba0fc659cca5a7f03a871138f00f233fcda6f02e17f0491491b788c3222212f1b592e0d07de76fc96adbe1f1eac17a3cd6feb25bd5f62dff8bae54776c363faeb286bd2b5d462f92a7df15c6f4cf1bdd5c35f0853cf04da421b94a081629f84db35f9d8d8648ea3ed0676b1f4c1ae85d4763b521bd0a724d9b4d1a0ddc1ac5e138313fc799a84b6cc702d87c4bbe1547784072947fac67db9546a78b8b75201ea8c3ef54be0546e1f75e83"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x11, 0x3, "d675a8a38a45e5b256e339d6dc"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x2e1, 0x2, "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"}]}]]}]}, 0x1ec4}}, 0x0) 02:36:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 02:36:37 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x2040) 02:36:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 02:36:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:36:38 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:38 executing program 0: mq_open(&(0x7f00000001c0)='[+:$.*\x00', 0x40, 0x0, &(0x7f0000000200)={0xffff, 0x7, 0xffffffffffffffe1, 0x64}) 02:36:38 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]]}, 0x24}}, 0x0) 02:36:38 executing program 4: socket(0x2, 0x0, 0x3270) 02:36:38 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}, 0x5f}, 0x0) 02:36:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}, 0x300}, 0x0) 02:36:38 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8) 02:36:38 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, 0x0) 02:36:38 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffd000), 0x0) 02:36:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:38 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x60}]}]}]}, 0x30}}, 0x0) 02:36:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 02:36:39 executing program 4: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) 02:36:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:36:39 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 02:36:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 02:36:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 02:36:39 executing program 3: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) 02:36:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x10, r1, 0x1}, 0x14}}, 0x0) 02:36:39 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 02:36:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x4}]}, 0x20}}, 0x0) 02:36:39 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x31, 0x5c]}, &(0x7f0000000080)={0x0, "403b0d2885bbc97675dcbd8fabc44a9259b299121501cd556481ff31527206df0c171f432995b5305b437605ee7492c8ec29739eb3119a8cf118c0ecfabf3627"}, 0x48, 0xfffffffffffffffb) 02:36:39 executing program 1: r0 = socket(0x2c, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x0) 02:36:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:36:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000002}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x13, 0x4) 02:36:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)) 02:36:39 executing program 2: socket(0x25, 0x5, 0xbd) 02:36:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x5, 0x1, &(0x7f0000000300)=@raw=[@func], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/178, &(0x7f00000000c0)=0xb2) 02:36:39 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) 02:36:40 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$can_j1939(r0, 0x0, 0x0) 02:36:40 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000000c0)) 02:36:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 02:36:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') write$input_event(r0, 0x0, 0x0) 02:36:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0x18) 02:36:40 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x22cf}, 0x0) 02:36:40 executing program 2: syz_open_dev$loop(&(0x7f00000047c0), 0x9, 0x4600) 02:36:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e294) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f280c9bf6deea37d314be9b68e4abc399a2f0c"}) 02:36:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000180)={'vxcan1\x00'}) 02:36:40 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x1, 0x0, &(0x7f00000000c0)="89"}) 02:36:40 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 02:36:40 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002c40)='ns/uts\x00') 02:36:40 executing program 2: socket(0xa, 0x3, 0x9) 02:36:40 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 02:36:41 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x80000001}, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 02:36:41 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x2, 0x0, 0x0) 02:36:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 02:36:41 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 379.284740][ T6191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:36:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 02:36:41 executing program 5: rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xa70f}) 02:36:41 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/167, 0xa7) 02:36:41 executing program 4: ftruncate(0xffffffffffffffff, 0x800) sched_setattr(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) 02:36:41 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 02:36:41 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:41 executing program 1: socket(0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) 02:36:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x14, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:36:41 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8911, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0xc, 0x1, &(0x7f00000013c0)=@raw=[@generic], &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:36:41 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A', 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 02:36:41 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd\x00') 02:36:42 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, 0x0) 02:36:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 02:36:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 02:36:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 02:36:42 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x101080, 0x0) 02:36:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)='net/ip_tables_targets\x00') getsockname$netlink(r0, 0x0, 0x0) 02:36:42 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x101801, 0x0) 02:36:42 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)) 02:36:42 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000080)) 02:36:42 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0) 02:36:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 02:36:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 02:36:42 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "492dbed4a82e8d31622acc8d336f44bec79ad9329f77509767e1e7ef41a84aff"}) 02:36:43 executing program 4: mq_open(&(0x7f0000000000)='.\xf7\x00', 0x0, 0x0, 0x0) 02:36:43 executing program 5: mq_open(&(0x7f0000000000)='.\xb6$*]+!}+$,:,@\'$\x00', 0x1, 0x0, 0x0) 02:36:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000ac0), 0xc) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:36:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x7, 0x4) 02:36:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') write$input_event(r0, 0x0, 0x0) 02:36:43 executing program 4: r0 = socket(0x2c, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 02:36:43 executing program 0: socketpair(0x22, 0x0, 0x5, &(0x7f0000000000)) 02:36:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 02:36:43 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x40001, 0x0) 02:36:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)={0x20, r1, 0x19, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) 02:36:43 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) [ 381.620247][ T6262] random: crng reseeded on system resumption 02:36:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140a, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x33fe0}}, 0x0) 02:36:43 executing program 0: select(0x64, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 02:36:43 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(0x0, 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) sendfile(r0, r1, 0x0, 0x10000) 02:36:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 02:36:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 02:36:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0) 02:36:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/dev_snmp6\x00') mq_notify(r0, 0x0) 02:36:44 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000100)={0x40, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x4e, 0xa6, 0x0, 0x1, [{0xa}]}]}, 0x40}}, 0x0) 02:36:44 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 02:36:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000180)={'vxcan0\x00'}) [ 382.697366][ T6291] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 02:36:44 executing program 2: socketpair(0x26, 0x5, 0x8, &(0x7f0000000000)) 02:36:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc) 02:36:44 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 02:36:45 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 02:36:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 02:36:45 executing program 0: r0 = socket(0x22, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 383.110554][ T6299] binder: 6297:6299 ioctl c0306201 0 returned -14 [ 383.134819][ T6299] binder: 6297:6299 ioctl c01864c6 0 returned -22 02:36:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 02:36:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)={0x10}, 0x10}], 0x1, &(0x7f0000002980)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 02:36:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009000)={0x0, 0x0, &(0x7f0000008e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18}, {0x0}], 0x9}, 0x0) 02:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)="024ded147ca8a709ae5433cbcbbd3d259143b73973faca97143c16d7124215abf5407072becbaae09ea6bf701d4940323066005adde5b3eac550dd6298fd093635c59055229636a2eae0a5e1cb93e655a7140d6e03eaf50cd929c7030815e2956c0a9e1d93b7143578cac0eb05f430541826b5dcc5a6b65462770f4864a03a2795b6cca531bb67b29269ebe576b614f8b9", 0x91) 02:36:45 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89ed, 0x0) 02:36:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:36:45 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x2, "492dbed4a82e8d31622acc8d336f44bec79ad9329f77509767e1e7ef41a84aff"}) 02:36:45 executing program 1: syz_open_dev$usbmon(&(0x7f0000000340), 0x9, 0x0) 02:36:45 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000180)={'vxcan0\x00'}) 02:36:45 executing program 2: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) syz_clone(0x30b00400, &(0x7f0000002300)="2da2b28cc351cd4a79780fe35b7fc0a48ae4e59b281b873fb3cd6352c14c88cad89e09c62eab3cf522449c533b603028465f0fe63bcb0ed7b7470f9da1cb9ff5a35093e8fea1c0f19f5392089c28caa0cc3ec94628b20b754928e8adfba2c29ee6b093f1a40c6488a293d5954ea66abeeed5", 0x72, &(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)) 02:36:45 executing program 5: r0 = add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 02:36:45 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:36:45 executing program 4: mlock(&(0x7f0000e0f000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e12000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 02:36:45 executing program 3: getresuid(0x0, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:45 executing program 1: ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000005640)={0x0, 0x0}) getresuid(0x0, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) 02:36:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000180)={r1, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00fe6eac970f2ffbf990a9dc9979d44e70e820c0beb906d46497e2dc634cd3f603ee14beeb5a3de531b8afca9e368a23defacb73ec8d0b50671003b11a91db99", "fba24588cb82cf3c4ab07efb8f6b234ec81d304bf786fb288e1a338588733478bb4d243da9ce8b062d48a101b927509b7affa2dbc25e3e96c0beb56589a6f622", "1bed9db6700739b2dbf5f7c5fea5ed84afdbdaf622817d3f2453958486f0fbc0"}}) 02:36:46 executing program 2: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000022c0), 0x80440, 0x0) syz_clone(0x30b00400, 0x0, 0x0, &(0x7f0000002380), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getresuid(0x0, 0x0, 0x0) syz_clone(0x2000000, &(0x7f0000005e00), 0x0, 0x0, 0x0, 0x0) 02:36:46 executing program 0: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000000)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x10}, 0x48, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) 02:36:46 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:36:46 executing program 1: syz_clone(0x602c0080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x9, &(0x7f00000000c0)=""/9, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:36:46 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, 0x0) [ 384.328663][ T6345] loop0: detected capacity change from 0 to 4002 02:36:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x38, r1, 0x70b, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x38}}, 0x0) 02:36:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) 02:36:46 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040), 0xc) sendfile(r1, r2, 0x0, 0x1f) ftruncate(r4, 0x200002) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xfffffffe}}, './bus\x00'}) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 02:36:46 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa) [ 384.876053][ T115] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:36:46 executing program 5: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)='-+\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 02:36:47 executing program 4: syslog(0x2, &(0x7f0000000100)=""/15, 0xf) 02:36:47 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x8, &(0x7f0000000200)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 02:36:47 executing program 5: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 385.283010][ T115] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:36:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 385.442328][ T3575] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 385.473033][ T115] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 385.482705][ T115] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.492339][ T115] usb 4-1: Product: syz [ 385.496697][ T115] usb 4-1: Manufacturer: syz [ 385.501491][ T115] usb 4-1: SerialNumber: syz [ 385.722511][ T3575] usb 3-1: Using ep0 maxpacket: 16 [ 385.790524][ T115] usb 4-1: USB disconnect, device number 3 [ 385.923135][ T3575] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 386.093087][ T3575] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.102526][ T3575] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.110843][ T3575] usb 3-1: Product: syz [ 386.115371][ T3575] usb 3-1: Manufacturer: syz [ 386.120178][ T3575] usb 3-1: SerialNumber: syz [ 386.205625][ T3575] cdc_ether: probe of 3-1:1.0 failed with error -22 02:36:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:36:48 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:36:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 02:36:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000001000)=@framed={{}, [@kfunc]}, &(0x7f0000001080)='GPL\x00', 0x1, 0xf1, &(0x7f00000010c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:36:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x8, 0x1, 'w'}, 0x9) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) [ 386.409276][ T3575] usb 3-1: USB disconnect, device number 7 [ 386.541896][ T6381] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:36:48 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, "9076539657e83cba"}}}, 0x11) 02:36:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) [ 386.669369][ T6381] 8021q: adding VLAN 0 to HW filter on device bond1 [ 386.845332][ T6389] bond1: (slave bridge1): making interface the new active one [ 386.857162][ T6389] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 386.874933][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 02:36:49 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x7}}}, 0x8) 02:36:49 executing program 3: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:36:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x10, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r5, &(0x7f0000000100)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0x1f600) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000200)) 02:36:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 02:36:49 executing program 1: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) 02:36:49 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x7}}}, 0x8) 02:36:49 executing program 0: r0 = add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x1}, 0x0, 0x0, r1) 02:36:49 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)='}&,.#\x00') mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff7000/0x4000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 02:36:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000009200), &(0x7f0000009240)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1b68a5e6859baacc1e48c99516a8e99ff8cc1bbb96185e9d6edfa5e81ba041d7692ebc09e6e3d542f6d6f44ed20ddc57aab06a24115ff84f3e4dd8bb3df8ad087ff4bac0667db665a6fc724c7d1ea80d0eadbddcfdc3af414b7c6f6aa3f7e90458abe1b42fb4f9f6613c857290880a", 0x6f, r1) 02:36:49 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x33, 0x8, 0x31]}, &(0x7f0000000080)={0x0, "403b0d2885bbc97675dcbd8fabc44a9259b299121501cd556481ff31527206df0c171f432995b5305b437605ee7492c8ec29739eb3119a8cf118c0ecfabf3627"}, 0x48, 0xfffffffffffffffb) 02:36:50 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x7}}}, 0x8) 02:36:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) 02:36:50 executing program 1: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04221f02"], 0x22) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0x0, @fixed}}}, 0xe) [ 388.113665][ T6420] trusted_key: encrypted_key: master key parameter 'æãÕBöÖôNÒÜWª°j$_øO>MØ»=ø­ôºÀf}¶e¦ürL}¨­½ÜýïAK|oj£÷éX«á´/´ùöa<…rˆ [ 388.113665][ T6420] ' is invalid 02:36:50 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='#!'], 0xb) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x182, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00') 02:36:50 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x7}}}, 0x8) 02:36:50 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "6af80f6988975bd3f2d697b2168678814cb613c2586cb2872467c74492b38f17"}) 02:36:50 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="04221f03"], 0x22) 02:36:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040), 0xc) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 02:36:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB='#!'], 0xb) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 388.560687][ T3526] Bluetooth: hci5: Malformed HCI Event: 0x22 02:36:50 executing program 2: 02:36:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x4602, 0x0) [ 388.782194][ T3575] usb 5-1: new high-speed USB device number 6 using dummy_hcd 02:36:51 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x41c}}}, 0x7) 02:36:51 executing program 2: 02:36:51 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@any, 0x4}}}, 0xa) [ 389.142653][ T3575] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 389.151182][ T3575] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 389.161585][ T3575] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 389.171343][ T3575] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.441244][ T3575] usb 5-1: config 0 descriptor?? 02:36:51 executing program 2: 02:36:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 02:36:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x40086602, 0x0) [ 390.044383][ T3575] rc_core: IR keymap rc-hauppauge not found [ 390.050595][ T3575] Registered IR keymap rc-empty [ 390.073988][ T3575] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 390.116937][ T3575] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input9 [ 390.155038][ T3575] usb 5-1: USB disconnect, device number 6 02:36:52 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:36:52 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xa6, 0x12, 0x6c, 0x20, 0xc8ad, 0x7840, 0xe1d0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x5, 0x1}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x1}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x93, 0x7f, 0xb8}}]}}]}}, 0x0) 02:36:52 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, "d99d41"}}}, 0xd) 02:36:52 executing program 2: syz_emit_vhci(0x0, 0x0) 02:36:52 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x41c}}}, 0x7) 02:36:52 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002340)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002300)={&(0x7f0000002140)={0x14}, 0x14}}, 0x0) 02:36:52 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 02:36:52 executing program 2: syz_emit_vhci(0x0, 0x0) 02:36:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x4010, r2, 0xfc0e4000) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, r5, &(0x7f0000000100)='./bus\x00', 0x4) sendfile(r5, r6, 0x0, 0x1f600) [ 390.721999][ T3576] usb 6-1: new high-speed USB device number 9 using dummy_hcd 02:36:52 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x41c}}}, 0x7) 02:36:53 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x10000000) 02:36:53 executing program 2: syz_emit_vhci(0x0, 0x0) [ 391.022726][ T3576] usb 6-1: Using ep0 maxpacket: 32 02:36:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) [ 391.153233][ T3576] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 391.162484][ T3576] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 391.174679][ T3576] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 391.533101][ T3576] usb 6-1: New USB device found, idVendor=c8ad, idProduct=7840, bcdDevice=e1.d0 [ 391.542879][ T3576] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.551060][ T3576] usb 6-1: Product: syz [ 391.555578][ T3576] usb 6-1: Manufacturer: syz [ 391.560380][ T3576] usb 6-1: SerialNumber: syz [ 391.765967][ T3576] usb 6-1: config 0 descriptor?? [ 391.825843][ T3576] usb-storage 6-1:0.0: USB Mass Storage device detected [ 392.033153][ T3576] usb 6-1: USB disconnect, device number 9 [ 392.422207][ T3519] Bluetooth: hci4: command 0x0409 tx timeout 02:36:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) 02:36:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 02:36:54 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x41c}}}, 0x7) 02:36:54 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}}}, 0x8) 02:36:54 executing program 3: r0 = io_uring_setup(0x4fad, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 02:36:54 executing program 0: syz_io_uring_setup(0x4f6e, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1b68, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 02:36:55 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 02:36:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000c80)={'gre0\x00', &(0x7f0000000c40)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 02:36:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 02:36:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:55 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) syz_io_uring_setup(0x51a8, &(0x7f0000000100)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 02:36:55 executing program 1: 02:36:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:55 executing program 3: r0 = syz_io_uring_setup(0x3241, &(0x7f0000001840), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000001900)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 02:36:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) [ 393.702863][ T3519] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 393.711399][ T3519] Bluetooth: hci0: Injecting HCI hardware error event [ 393.719057][ T3526] Bluetooth: hci0: hardware error 0x00 02:36:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000c80)={'gre0\x00', 0x0}) 02:36:56 executing program 1: 02:36:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:36:56 executing program 5: clock_getres(0x5, 0xfffffffffffffffd) 02:36:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 02:36:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0xffff8000, 0x0, 0x0, 0x0, 0x8001}, 0x98) 02:36:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 02:36:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000006c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:36:57 executing program 1: 02:36:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000005c0)) 02:36:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:57 executing program 1: syz_emit_vhci(0x0, 0x0) 02:36:57 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:36:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 02:36:57 executing program 3: select(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 02:36:57 executing program 2: syz_io_uring_setup(0x40ee, &(0x7f0000001840)={0x0, 0xcfee, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) 02:36:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x801c581f, 0x0) [ 395.866453][ T3526] Bluetooth: hci0: Opcode 0x c03 failed: -110 02:36:58 executing program 1: syz_emit_vhci(0x0, 0x0) 02:36:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x80086601, 0x0) 02:36:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:36:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001d40)={0x10}, 0x10}], 0x1, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 02:36:58 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$fb(r0, &(0x7f0000000040)=""/180, 0xb4) 02:36:58 executing program 0: syz_open_dev$video(&(0x7f0000000000), 0x80000000, 0x0) 02:36:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'xfrm0\x00'}) 02:36:59 executing program 5: syz_io_uring_setup(0x40ee, &(0x7f0000001840), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x63, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:36:59 executing program 1: syz_emit_vhci(0x0, 0x0) 02:36:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 02:36:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:36:59 executing program 0: getitimer(0x0, &(0x7f0000000440)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:36:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 02:36:59 executing program 2: syz_io_uring_setup(0x5956, &(0x7f00000000c0)={0x0, 0xdaf3, 0x24a}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 02:36:59 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 02:36:59 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 02:36:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5451, 0x0) 02:36:59 executing program 3: syz_io_uring_setup(0x5726, &(0x7f0000000040), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x3b2c, &(0x7f0000000240), &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 02:36:59 executing program 0: syz_io_uring_setup(0x1515, &(0x7f0000001300)={0x0, 0x0, 0x800}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001380), 0x0) syz_io_uring_setup(0x2f11, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 02:37:00 executing program 2: syz_io_uring_setup(0x5726, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:37:00 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 02:37:00 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000018c0), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 02:37:00 executing program 5: socket$inet6(0xa, 0x0, 0x3d63b492) 02:37:00 executing program 0: r0 = syz_io_uring_setup(0xe5b, &(0x7f0000000000)={0x0, 0x92b}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) syz_io_uring_setup(0x5956, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 02:37:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:00 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0xe8d016c9fd8c5b0f, 0x0) 02:37:00 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 02:37:00 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0xa0403, 0x0) 02:37:00 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x77359400}) 02:37:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x29, 0x0, 0x0) 02:37:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)=0x7f) 02:37:01 executing program 1: select(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0) 02:37:01 executing program 4: select(0x40, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x3}, 0x0, &(0x7f00000001c0)={0x77359400}) 02:37:01 executing program 5: ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) socket(0x0, 0x0, 0x0) 02:37:01 executing program 3: openat$damon_attrs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 02:37:01 executing program 2: syz_io_uring_setup(0x40ee, &(0x7f0000001840)={0x0, 0x0, 0x7}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) 02:37:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 02:37:01 executing program 4: syz_io_uring_setup(0x40ee, &(0x7f0000001840)={0x0, 0xcfee}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x63, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:37:01 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:37:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$alg(r0, 0x0, 0x0) 02:37:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/228, 0x0, 0xe4}, 0x20) 02:37:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 02:37:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 02:37:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:02 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x3}, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x77359400}) 02:37:02 executing program 2: syz_io_uring_setup(0x4f6e, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1b68, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 02:37:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:02 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x6800, 0x0) 02:37:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}]}}, &(0x7f00000006c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 02:37:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:02 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 02:37:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[]}) 02:37:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x700, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 02:37:02 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:37:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 02:37:03 executing program 2: r0 = socket(0x2b, 0x1, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 401.083041][ T3575] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 401.115151][ T6692] erspan0: mtu less than device minimum 02:37:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 02:37:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/219, 0xdb) 02:37:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000100)={'erspan0\x00', 0x0}) [ 401.603882][ T3575] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 401.618513][ T3575] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.627665][ T3575] usb 6-1: Product: syz [ 401.632209][ T3575] usb 6-1: Manufacturer: syz [ 401.637014][ T3575] usb 6-1: SerialNumber: syz [ 401.728596][ T3575] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 402.354990][ T1207] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.361781][ T1207] ieee802154 phy1 wpan1: encryption failed: -22 [ 402.412545][ T115] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 402.829553][ T3576] usb 6-1: USB disconnect, device number 10 02:37:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000340)={'ip_vti0\x00', 0x0, 0x7818, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:37:05 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) read$sequencer(r0, &(0x7f00000001c0)=""/4096, 0x1000) 02:37:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:05 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 02:37:05 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x20041, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f0000001900)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) socket(0xf, 0xa, 0x2e) 02:37:05 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x14c, &(0x7f0000000240)=ANY=[]) [ 403.461904][ T115] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 403.469461][ T115] ath9k_htc: Failed to initialize the device 02:37:05 executing program 3: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[]}) [ 403.518911][ T3576] usb 6-1: ath9k_htc: USB layer deinitialized 02:37:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, 0x0) 02:37:05 executing program 4: statx(0xffffffffffffffff, 0x0, 0x5400, 0x0, 0x0) 02:37:05 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0xd5347b2cda78a949) 02:37:05 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) read$fb(r0, 0x0, 0x0) 02:37:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 02:37:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:06 executing program 4: bpf$PROG_BIND_MAP(0x2, &(0x7f0000000000), 0xc) [ 403.992188][ T3576] usb 6-1: new high-speed USB device number 11 using dummy_hcd 02:37:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 02:37:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x12, &(0x7f0000000000), 0x62) 02:37:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f80)='./cgroup/syz1\x00', 0x200002, 0x0) [ 404.533204][ T3576] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.542592][ T3576] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.550880][ T3576] usb 6-1: Product: syz [ 404.555374][ T3576] usb 6-1: Manufacturer: syz [ 404.560170][ T3576] usb 6-1: SerialNumber: syz [ 404.664567][ T3576] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 405.372195][ T3581] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 405.797353][ T3576] usb 6-1: USB disconnect, device number 11 02:37:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001940)={0x6, 0x2, &(0x7f0000001740)=@raw=[@map_val], &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000100)={'erspan0\x00', 0x0}) 02:37:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x8, &(0x7f0000000000), 0x62) 02:37:08 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x141001, 0x0) 02:37:08 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x41003200, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="8d11fdb55ed8b7b4713187a6ef16c84f4ec65a99c458f8026ceb59bc00c0e525971cd4e18b974386892d437b33a602996d1cb876f228484a7549e1dbc5f9b82beb49fc96e675a8e6e9c306e753844d1b7ee28987a02e76728a4bcbc86d7c290310b7dc2542ae6c1ca35a7ae901cf04ca12") 02:37:08 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001680)='tasks\x00', 0x2, 0x0) [ 406.432154][ T3581] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 406.439826][ T3581] ath9k_htc: Failed to initialize the device [ 406.491248][ T3576] usb 6-1: ath9k_htc: USB layer deinitialized 02:37:08 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000002440)=@bloom_filter, 0x48) 02:37:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0xc2d, 0xda, &(0x7f00000004c0)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:08 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)={&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 02:37:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xa}, {}]}]}}, &(0x7f00000009c0)=""/248, 0x3e, 0xf8, 0x1}, 0x20) 02:37:08 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)={0x0, 0x0, 0x18}, 0x10) 02:37:08 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000002440)=@bloom_filter, 0x48) 02:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000), 0x62) 02:37:09 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001480)={0xffffffffffffffff}, 0x4) 02:37:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:09 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0}, 0x48) 02:37:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001140)=[{0x0}, {0x0}, {&(0x7f0000001040)="c2", 0x1}], 0x3}, 0x0) 02:37:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x4, &(0x7f0000000000), 0x62) 02:37:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x10, &(0x7f0000000000), 0x62) 02:37:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0xe, &(0x7f0000000000), 0x62) 02:37:09 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)}, 0x48) 02:37:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000380)) 02:37:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xa}, {}, {}]}, @var={0x2, 0x0, 0x0, 0xe, 0x5}, @const]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000009c0)=""/248, 0x64, 0xf8, 0x1}, 0x20) 02:37:09 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001680)=0xffffffffffffffff, 0x4) 02:37:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xf}, 0x48) 02:37:09 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}, 0xc) 02:37:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000008c0)=""/217, 0x3c, 0xd9, 0x1}, 0x20) 02:37:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f00000009c0)=""/248, 0x2d, 0xf8, 0x1}, 0x20) 02:37:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:10 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002e40)={@map, 0xffffffffffffffff, 0x21}, 0x14) 02:37:10 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000014c0)="0f", &(0x7f0000001500)='?'}, 0x48) 02:37:10 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x8}, 0x8) 02:37:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000f00)='@', 0x1}], 0x1}, 0x0) 02:37:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x0, 0x0, 0xfe}, 0x48) 02:37:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {}]}, @var={0x2, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000009c0)=""/248, 0x50, 0xf8, 0x1}, 0x20) 02:37:10 executing program 4: bpf$PROG_BIND_MAP(0xd, &(0x7f0000000000), 0xc) 02:37:10 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:37:10 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) 02:37:10 executing program 0: bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x7, 0x1, &(0x7f0000000480)=@raw=[@alu], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000009c0)=""/248, 0x26, 0xf8, 0x1}, 0x20) 02:37:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:37:11 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000002440)=@bloom_filter, 0x48) 02:37:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000180)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:37:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:37:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:11 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) 02:37:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x7, &(0x7f0000000000), 0x62) 02:37:11 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001c40)={0xffffffffffffffff, 0x0}, 0x20) 02:37:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101440, 0x0) 02:37:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union]}}, &(0x7f00000008c0)=""/217, 0x3a, 0xd9, 0x1}, 0x20) 02:37:11 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000001640), 0x4) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001940)={0x6, 0x0, &(0x7f0000001740), &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xb, 0x0, 0x0, 0x8}, 0x48) 02:37:11 executing program 4: bpf$LINK_DETACH(0x22, &(0x7f0000000940), 0x4) 02:37:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f00000008c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 02:37:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101440, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000fc0)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:37:12 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001bc0)={@cgroup, 0xffffffffffffffff, 0x19}, 0x14) 02:37:12 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000002440)=@bloom_filter, 0x48) 02:37:12 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f80)='./cgroup/syz1\x00', 0x200002, 0x0) 02:37:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@bloom_filter={0x1e, 0x0, 0xffffffff, 0x80}, 0x48) 02:37:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x141040, 0x0) 02:37:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@bloom_filter={0x1e, 0x0, 0xffffffff, 0x80, 0x800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 02:37:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@generic={0xff}, @call], &(0x7f0000000280)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:12 executing program 1: bpf$PROG_BIND_MAP(0x21, &(0x7f0000000000), 0xc) 02:37:12 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x28}, 0x14) 02:37:12 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000018c0)={0xffffffffffffffff}, 0xc) 02:37:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x3}]}, @var={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f00000009c0)=""/248, 0x49, 0xf8, 0x1}, 0x20) 02:37:12 executing program 3: syz_clone(0x300000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='_') 02:37:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000200)=""/238, 0x2a, 0xee, 0x1}, 0x20) 02:37:13 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=0x1, 0xffffffffffffffff, 0x1b}, 0x10) 02:37:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x3, 0x54, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 02:37:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x0, 0x0, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x210000, 0x0) 02:37:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0xa, 0x3}]}, @var={0x2, 0x0, 0x0, 0xe, 0x5}, @const]}, {0x0, [0x0, 0x61]}}, &(0x7f00000009c0)=""/248, 0x54, 0xf8, 0x1}, 0x20) 02:37:13 executing program 4: bpf$BPF_GET_PROG_INFO(0x4, 0x0, 0x0) 02:37:13 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001940)) 02:37:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) 02:37:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40c0, 0x0) listxattr(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {}, {@default_permissions}, {@blksize}], [{@uid_eq}]}}) 02:37:13 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0xd}, {0x3, [{0xc9}, {}, {}]}}}, 0x10) 02:37:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 02:37:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x40049409, 0x0) 02:37:13 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 02:37:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)='\x00') [ 411.915117][ T6908] fuseblk: Unknown parameter 'uid' 02:37:14 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) removexattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'security.', '\xa7\x00'}) 02:37:14 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40c0, 0x0) listxattr(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {}, {@default_permissions}, {@blksize}], [{@uid_eq}]}}) 02:37:14 executing program 4: getrandom(&(0x7f0000000240)=""/219, 0x9bbb4bc3429c67ba, 0x0) 02:37:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000140)={0x0, 0xfb, 0x1d, 0x0, 0x0, "9a96d8137d7d5a615c7e18334b94e5de", "04780869cb97fcc4"}, 0x1d, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1002, &(0x7f00000019c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:14 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x44000, 0x0) [ 412.364804][ T6924] fuseblk: Unknown parameter 'uid' 02:37:14 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x823080, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20000, 0x0) 02:37:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000002080)=[@generic, @l], 0x9) 02:37:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900), 0xa202, 0x0) write$sequencer(r0, &(0x7f0000000940)=[@t={0x0, 0x0, 0x0, 0x0, @generic=0x2}, @v={0x93, 0x0, 0x0, 0x0, @generic}], 0x10) 02:37:14 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100080, 0xf4, 0x0, {r0}}, 0x20) 02:37:14 executing program 3: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x16) 02:37:14 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) [ 412.854813][ T3526] Bluetooth: hci3: ISO packet for unknown connection handle 0 02:37:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2, 0x2, {}, 0xff}, 0x18) 02:37:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000014c0)=ANY=[]) 02:37:15 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0, 0x0) 02:37:15 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001440), 0x22a42, 0x0) write$damon_target_ids(r0, &(0x7f00000054c0)=ANY=[], 0x47) read$snapshot(r0, &(0x7f0000000040)=""/92, 0x5c) 02:37:15 executing program 1: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000140), 0x151002, 0x0) 02:37:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x6, &(0x7f0000000100)=@framed={{}, [@cb_func, @func]}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:37:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x140c0, 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x823080, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) 02:37:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper, 0x2}, 0x10) 02:37:15 executing program 3: listxattr(&(0x7f0000001540)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 02:37:15 executing program 4: socketpair(0x10, 0x3, 0x3f, &(0x7f0000000000)) 02:37:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.nlink\x00') 02:37:16 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000002440)=@bloom_filter, 0x48) 02:37:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x10}, './file0\x00'}) 02:37:16 executing program 3: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred, @rights], 0x74}, 0x0) 02:37:16 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000180)=ANY=[], 0x1d, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) 02:37:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40c0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}}) 02:37:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x541b, 0x0) 02:37:16 executing program 0: socket(0xa, 0x1, 0x1) 02:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) 02:37:16 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.upper\x00'}}]}}) 02:37:16 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001440), 0x22a42, 0x0) write$damon_target_ids(r0, 0x0, 0x0) 02:37:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 02:37:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000140)=ANY=[], 0x15, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0), 0x0, 0x0, 0x0) [ 414.680445][ T6986] fuseblk: Bad value for 'user_id' 02:37:16 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000140)={0x0, 0xfb, 0x1d, 0x0, 0x0, "9a96d8137d7d5a615c7e18334b94e5de", "04780869cb97fcc4"}, 0x1d, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x3) 02:37:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900), 0xa202, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x57, @MIDI_NOTEON=@special}], 0x8) 02:37:17 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "cc614e0e1b157db429491ad3c239c28e", "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"}, 0xfbd, 0x0) 02:37:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900), 0xa202, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@raw={0xfe, 0x0, "564baca650f0"}], 0x8) 02:37:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0xffffffe7) 02:37:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:37:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0x541b, 0x0) 02:37:17 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) mount$fuseblk(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2002001, 0x0) 02:37:17 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0x541b, 0x0) 02:37:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 02:37:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14, r1, 0x4d3811589a562bad}, 0x14}}, 0x0) 02:37:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc018937e, 0x0) 02:37:17 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={0x0, 0xfb, 0x1d, 0x0, 0x0, "885b09a3303b5a43de0e642bba011c75", "36e42d90c4ae9f1d"}, 0x1d, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 02:37:18 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='1', 0x1) 02:37:18 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) acct(&(0x7f0000000040)='./file0\x00') 02:37:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffa}, './file0/file0\x00'}) 02:37:18 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0x1}) 02:37:18 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x823080, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 02:37:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) 02:37:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) 02:37:18 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40c0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480), 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), &(0x7f0000000540), 0x2, 0x0) 02:37:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) write$sequencer(r0, &(0x7f0000002080)=[@l={0x92, 0x0, 0xc0}], 0x8) 02:37:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 02:37:18 executing program 1: syz_usb_connect(0x1, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x44, 0x23, 0x7d, 0x8, 0x1039, 0x2130, 0x8955, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x6, 0xf0, 0x91, 0x8a, 0x0, [], [{{0x9, 0x5, 0x3, 0x8, 0x20, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x80, 0x0, 0x1ff, 0x0, 0x0, 0x40}}, {}, {{0x9, 0x5, 0x0, 0xb, 0x8}}, {{0x9, 0x5, 0x0, 0x3, 0x200}}, {}]}}]}}]}}, &(0x7f0000000a00)={0x0, 0x0, 0x47, &(0x7f0000000640)={0x5, 0xf, 0x47, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x90, 0x0, 0x0, 0x20, 0xc8}, @ssp_cap={0x1c, 0x10, 0xa, 0x2, 0x4, 0x4537fe9, 0xf11, 0x0, [0x3fc0, 0x3f30, 0xffc03f, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x54, 0x4, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0xff, 0x0, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x8, 0x1}]}, 0x7, [{0x7f, &(0x7f00000006c0)=@string={0x7f, 0x3, "c77558d2d46a33faa02f228c18548b6fa411f642b09a6be3c6892ca0f86a0df2d1e9d53fe4fa14caadc37321134e5628c2834a2495ef2b83de17e46181c016d4f4d585f48d8e4319949c62951142329af82b466627bac4d1b82458227fc3329f281113133458b0ea4788006ebe7c72b8f80023209b09cc9a4dde0eae73"}}, {0xc9, &(0x7f0000000740)=@string={0xc9, 0x3, "104f2908e40946b1d29996c8efa633fc4c8dfa93400960cf02d52a31729b7aa456a4765c7b2bbcc1e772d8d8f8455bd84c0ce1384635b601b25cdad557563bf3daa6518dadb187ac4e7af3df3eb17b341fdd5c1534d508a04c4c652ac3a306a0bc0cb5c6a869537fdf42309e7ec53c1adbef4e930518c3523055795634149dd8a1cffd5220f438e4aab8b9f2588230e7495be03407d583c6a2dd28da1cdeccc7e6122677721f94f49c4fcf3c8e8be36374eb94beff1433b9bf4118c4b5820c88a570557a145b25"}}, {0xd7, &(0x7f0000000840)=@string={0xd7, 0x3, "a900627e480fdf93bd7da282e82d281f0a9c63659b0a7f2c7ec1b3103c9f060804952495ee2bbfa996035971369d0c26c21356455ea492d7a546cf2d347091a2ade5f82f49166a718063291ac7c7853b8c9dc4fa9ea1123769f2994d4853b0a9d6474a4fcc807804c781477f2dfe76d96ba1bb7b71aa8cd566921857bd8f5209af7d3d1e0fd1eb656fd144b7d948ca0c7176165ef7a155d79627a88e225009a3049866ed2a35fba4df5056e19456daf44b430ec88bc9d7ba59ce210841ab1b35029cb3c979a348601bed53d1da0829a914a49e7ea2"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x2809}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x2801}}]}) 02:37:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900), 0xa202, 0x0) write$sequencer(r0, &(0x7f0000000940)=[@l={0x92, 0x0, 0xd0}, @n={0x3, 0x0, @generic}, @t={0x0, 0x0, 0x0, 0x0, @generic=0x2}, @generic, @v={0x93, 0x0, 0x0, 0x1, @generic}], 0x1d) 02:37:18 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0xfd83) 02:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0x18, &(0x7f0000000180)={&(0x7f0000000100)="a4", 0x1}}, 0x0) 02:37:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f0000000100)="a4", 0x1}}, 0x0) 02:37:19 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x8840, 0x0) read$alg(r0, 0x0, 0x0) [ 417.131425][ C0] ===================================================== [ 417.138837][ C0] BUG: KMSAN: uninit-value in can_send+0x269/0x1100 [ 417.145759][ C0] can_send+0x269/0x1100 [ 417.150166][ C0] j1939_send_one+0x40f/0x4d0 [ 417.155176][ C0] j1939_tp_txtimer+0x17fa/0x4520 [ 417.160454][ C0] __run_hrtimer+0x298/0x910 [ 417.165365][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 417.170745][ C0] __do_softirq+0x1c5/0x7b9 [ 417.175564][ C0] invoke_softirq+0x8f/0x100 [ 417.180376][ C0] __irq_exit_rcu+0x5a/0x110 [ 417.185309][ C0] irq_exit_rcu+0xe/0x10 [ 417.189703][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 417.195704][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 417.199496][ T7050] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 417.201893][ C0] _raw_spin_unlock_irqrestore+0x2f/0x50 [ 417.201996][ C0] hrtimer_start_range_ns+0xaba/0xb50 [ 417.202103][ C0] j1939_tp_schedule_txtimer+0xbe/0x100 [ 417.202237][ C0] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 417.231556][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 417.236659][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 417.241495][ C0] __x64_sys_sendmsg+0x367/0x540 [ 417.246761][ C0] do_syscall_64+0x3d/0xb0 [ 417.251348][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 417.257568][ C0] [ 417.259976][ C0] Uninit was created at: [ 417.264582][ C0] __kmem_cache_alloc_node+0x6ee/0xc90 [ 417.270236][ C0] __kmalloc_node_track_caller+0x117/0x3d0 [ 417.276397][ C0] __alloc_skb+0x34a/0xca0 [ 417.280980][ C0] alloc_skb_with_frags+0xb9/0xba0 [ 417.286417][ C0] sock_alloc_send_pskb+0xaa8/0xc30 [ 417.291876][ C0] j1939_sk_sendmsg+0xd32/0x25d0 [ 417.296993][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 417.302005][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 417.306849][ C0] __x64_sys_sendmsg+0x367/0x540 [ 417.312026][ C0] do_syscall_64+0x3d/0xb0 [ 417.316628][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 417.322787][ C0] [ 417.325189][ C0] CPU: 0 PID: 7046 Comm: syz-executor.5 Not tainted 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 417.336379][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 417.350225][ C0] ===================================================== [ 417.357346][ C0] Disabling lock debugging due to kernel taint [ 417.363758][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 417.370278][ C0] CPU: 0 PID: 7046 Comm: syz-executor.5 Tainted: G B 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 02:37:19 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4f) [ 417.382331][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 417.392512][ C0] Call Trace: [ 417.395884][ C0] [ 417.398827][ C0] dump_stack_lvl+0x1c8/0x256 [ 417.403697][ C0] dump_stack+0x1a/0x1d [ 417.408022][ C0] panic+0x4d3/0xc64 [ 417.412139][ C0] ? add_taint+0x104/0x1a0 [ 417.416773][ C0] kmsan_report+0x2ca/0x2d0 [ 417.421463][ C0] ? __stack_depot_save+0x38d/0x4b0 [ 417.426940][ C0] ? __msan_warning+0x92/0x110 [ 417.431881][ C0] ? can_send+0x269/0x1100 [ 417.436452][ C0] ? j1939_send_one+0x40f/0x4d0 [ 417.441480][ C0] ? j1939_tp_txtimer+0x17fa/0x4520 [ 417.446877][ C0] ? __run_hrtimer+0x298/0x910 [ 417.451909][ C0] ? hrtimer_run_softirq+0x4b0/0x870 [ 417.457376][ C0] ? __do_softirq+0x1c5/0x7b9 [ 417.462210][ C0] ? invoke_softirq+0x8f/0x100 [ 417.467135][ C0] ? __irq_exit_rcu+0x5a/0x110 [ 417.472045][ C0] ? irq_exit_rcu+0xe/0x10 [ 417.476600][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 417.482592][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 417.488905][ C0] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 417.494847][ C0] ? hrtimer_start_range_ns+0xaba/0xb50 [ 417.500541][ C0] ? j1939_tp_schedule_txtimer+0xbe/0x100 [ 417.506431][ C0] ? j1939_sk_sendmsg+0x1c2c/0x25d0 [ 417.511785][ C0] ? ____sys_sendmsg+0xa8e/0xe70 [ 417.516856][ C0] ? ___sys_sendmsg+0x2a1/0x3f0 [ 417.521837][ C0] ? __x64_sys_sendmsg+0x367/0x540 [ 417.527137][ C0] ? do_syscall_64+0x3d/0xb0 [ 417.531869][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 417.538086][ C0] ? __do_softirq+0x1c5/0x7b9 [ 417.542900][ C0] ? invoke_softirq+0x8f/0x100 [ 417.547795][ C0] ? __irq_exit_rcu+0x5a/0x110 [ 417.552683][ C0] ? irq_exit_rcu+0xe/0x10 [ 417.557221][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 417.563283][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 417.569595][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.575571][ C0] ? rb_insert_color+0xd71/0xfd0 [ 417.580688][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.586657][ C0] __msan_warning+0x92/0x110 [ 417.591386][ C0] can_send+0x269/0x1100 [ 417.595775][ C0] j1939_send_one+0x40f/0x4d0 [ 417.600621][ C0] j1939_tp_txtimer+0x17fa/0x4520 [ 417.605820][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.611818][ C0] ? j1939_tp_init+0x90/0x90 [ 417.616651][ C0] ? j1939_tp_init+0x90/0x90 [ 417.621402][ C0] __run_hrtimer+0x298/0x910 [ 417.626159][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 417.631443][ C0] ? local_bh_enable+0x30/0x30 [ 417.636439][ C0] __do_softirq+0x1c5/0x7b9 [ 417.641114][ C0] invoke_softirq+0x8f/0x100 [ 417.645877][ C0] __irq_exit_rcu+0x5a/0x110 [ 417.650620][ C0] irq_exit_rcu+0xe/0x10 [ 417.654989][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 417.660812][ C0] [ 417.663815][ C0] [ 417.666817][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 417.673127][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x2f/0x50 [ 417.679686][ C0] Code: 56 53 49 89 f6 48 89 fb e8 9e 78 db f3 48 89 df e8 56 6b db f3 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 3c 48 1e f3 65 8b 05 fd 64 b7 71 85 c0 74 05 5b 41 5e 5d c3 0f [ 417.699446][ C0] RSP: 0018:ffff88809797f930 EFLAGS: 00000206 [ 417.705638][ C0] RAX: ffff88823fdcfb40 RBX: ffff88813fc93b40 RCX: 0000000000b3f1aa [ 417.713740][ C0] RDX: ffff88823fd22b40 RSI: 00000000063eedf0 RDI: 0000000000000001 [ 417.721821][ C0] RBP: ffff88809797f940 R08: ffffffff8193932b R09: ffff8880941748c0 [ 417.729927][ C0] R10: ffff88809797f8c8 R11: ffff888094574838 R12: 0000000000000000 [ 417.738043][ C0] R13: 0000000000000000 R14: 0000000000000286 R15: 0000000000000001 [ 417.746132][ C0] ? clockevents_program_min_delta+0x23b/0x6a0 [ 417.752484][ C0] hrtimer_start_range_ns+0xaba/0xb50 [ 417.758028][ C0] j1939_tp_schedule_txtimer+0xbe/0x100 [ 417.763759][ C0] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 417.768984][ C0] ? j1939_sk_getsockopt+0x520/0x520 [ 417.774591][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 417.779536][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 417.784373][ C0] ? __fget_files+0x4a8/0x510 [ 417.789304][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.795278][ C0] __x64_sys_sendmsg+0x367/0x540 [ 417.800387][ C0] do_syscall_64+0x3d/0xb0 [ 417.804952][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 417.811021][ C0] RIP: 0033:0x7fe48168b639 [ 417.815544][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 417.835323][ C0] RSP: 002b:00007fe48248b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.844060][ C0] RAX: ffffffffffffffda RBX: 00007fe4817abf80 RCX: 00007fe48168b639 [ 417.852169][ C0] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 417.860248][ C0] RBP: 00007fe4816e6ae9 R08: 0000000000000000 R09: 0000000000000000 [ 417.868325][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 417.876395][ C0] R13: 00007fe4818cfb1f R14: 00007fe48248b300 R15: 0000000000022000 [ 417.884500][ C0] [ 417.887764][ C0] Kernel Offset: disabled [ 417.892137][ C0] Rebooting in 86400 seconds..