forked to background, child pid 4583 no interfaces have a carrier [ 116.717417][ T4584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.755845][ T4584] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.168' (ECDSA) to the list of known hosts. 2023/02/18 10:23:18 fuzzer started 2023/02/18 10:23:18 dialing manager at 10.128.0.169:37389 syzkaller login: [ 167.948272][ T5005] cgroup: Unknown subsys name 'net' [ 168.099092][ T5005] cgroup: Unknown subsys name 'rlimit' 2023/02/18 10:23:20 syscalls: 3449 2023/02/18 10:23:20 code coverage: enabled 2023/02/18 10:23:20 comparison tracing: enabled 2023/02/18 10:23:20 extra coverage: enabled 2023/02/18 10:23:20 delay kcov mmap: enabled 2023/02/18 10:23:20 setuid sandbox: enabled 2023/02/18 10:23:20 namespace sandbox: enabled 2023/02/18 10:23:20 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/18 10:23:20 fault injection: enabled 2023/02/18 10:23:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/18 10:23:20 net packet injection: enabled 2023/02/18 10:23:20 net device setup: enabled 2023/02/18 10:23:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/18 10:23:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/18 10:23:20 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/18 10:23:20 USB emulation: enabled 2023/02/18 10:23:20 hci packet injection: enabled 2023/02/18 10:23:20 wifi device emulation: enabled 2023/02/18 10:23:20 802.15.4 emulation: enabled 2023/02/18 10:23:20 fetching corpus: 50, signal 15573/17500 (executing program) 2023/02/18 10:23:20 fetching corpus: 100, signal 23028/26807 (executing program) 2023/02/18 10:23:20 fetching corpus: 150, signal 28931/34522 (executing program) 2023/02/18 10:23:20 fetching corpus: 200, signal 32966/40306 (executing program) 2023/02/18 10:23:20 fetching corpus: 250, signal 38042/47067 (executing program) 2023/02/18 10:23:20 fetching corpus: 300, signal 40907/51668 (executing program) 2023/02/18 10:23:20 fetching corpus: 350, signal 45257/57639 (executing program) 2023/02/18 10:23:21 fetching corpus: 400, signal 49817/63785 (executing program) 2023/02/18 10:23:21 fetching corpus: 450, signal 52867/68435 (executing program) 2023/02/18 10:23:21 fetching corpus: 500, signal 56364/73492 (executing program) 2023/02/18 10:23:21 fetching corpus: 550, signal 59135/77818 (executing program) 2023/02/18 10:23:21 fetching corpus: 600, signal 61371/81614 (executing program) 2023/02/18 10:23:21 fetching corpus: 650, signal 64630/86366 (executing program) 2023/02/18 10:23:21 fetching corpus: 700, signal 66121/89461 (executing program) 2023/02/18 10:23:21 fetching corpus: 750, signal 68649/93466 (executing program) 2023/02/18 10:23:21 fetching corpus: 800, signal 70270/96583 (executing program) 2023/02/18 10:23:21 fetching corpus: 850, signal 72806/100543 (executing program) 2023/02/18 10:23:21 fetching corpus: 900, signal 75219/104330 (executing program) 2023/02/18 10:23:21 fetching corpus: 950, signal 76960/107541 (executing program) 2023/02/18 10:23:21 fetching corpus: 1000, signal 79149/111098 (executing program) 2023/02/18 10:23:22 fetching corpus: 1050, signal 80324/113784 (executing program) 2023/02/18 10:23:22 fetching corpus: 1100, signal 82033/116902 (executing program) 2023/02/18 10:23:22 fetching corpus: 1150, signal 84186/120406 (executing program) 2023/02/18 10:23:22 fetching corpus: 1200, signal 85757/123345 (executing program) 2023/02/18 10:23:22 fetching corpus: 1250, signal 87430/126409 (executing program) 2023/02/18 10:23:22 fetching corpus: 1300, signal 88953/129318 (executing program) 2023/02/18 10:23:22 fetching corpus: 1350, signal 90498/132228 (executing program) 2023/02/18 10:23:22 fetching corpus: 1400, signal 91972/135034 (executing program) 2023/02/18 10:23:22 fetching corpus: 1450, signal 93834/138147 (executing program) 2023/02/18 10:23:22 fetching corpus: 1500, signal 95055/140671 (executing program) 2023/02/18 10:23:22 fetching corpus: 1550, signal 96578/143490 (executing program) 2023/02/18 10:23:22 fetching corpus: 1600, signal 97810/146027 (executing program) 2023/02/18 10:23:22 fetching corpus: 1650, signal 98977/148558 (executing program) 2023/02/18 10:23:22 fetching corpus: 1700, signal 101289/151976 (executing program) 2023/02/18 10:23:22 fetching corpus: 1750, signal 102741/154677 (executing program) 2023/02/18 10:23:22 fetching corpus: 1800, signal 103737/156983 (executing program) 2023/02/18 10:23:22 fetching corpus: 1850, signal 105310/159751 (executing program) 2023/02/18 10:23:23 fetching corpus: 1900, signal 106336/162024 (executing program) 2023/02/18 10:23:23 fetching corpus: 1950, signal 107395/164315 (executing program) 2023/02/18 10:23:23 fetching corpus: 2000, signal 108825/166890 (executing program) 2023/02/18 10:23:23 fetching corpus: 2050, signal 109737/169061 (executing program) 2023/02/18 10:23:23 fetching corpus: 2100, signal 110511/171134 (executing program) 2023/02/18 10:23:23 fetching corpus: 2150, signal 111451/173326 (executing program) 2023/02/18 10:23:23 fetching corpus: 2200, signal 112928/175964 (executing program) 2023/02/18 10:23:23 fetching corpus: 2250, signal 113752/178047 (executing program) 2023/02/18 10:23:23 fetching corpus: 2300, signal 115027/180462 (executing program) 2023/02/18 10:23:23 fetching corpus: 2350, signal 116209/182772 (executing program) 2023/02/18 10:23:23 fetching corpus: 2400, signal 117164/184891 (executing program) 2023/02/18 10:23:23 fetching corpus: 2450, signal 118024/186945 (executing program) 2023/02/18 10:23:23 fetching corpus: 2500, signal 118767/188940 (executing program) 2023/02/18 10:23:23 fetching corpus: 2550, signal 119992/191271 (executing program) 2023/02/18 10:23:24 fetching corpus: 2600, signal 120919/193350 (executing program) 2023/02/18 10:23:24 fetching corpus: 2650, signal 121892/195443 (executing program) 2023/02/18 10:23:24 fetching corpus: 2700, signal 122809/197502 (executing program) 2023/02/18 10:23:24 fetching corpus: 2750, signal 123489/199355 (executing program) 2023/02/18 10:23:24 fetching corpus: 2800, signal 124708/201635 (executing program) 2023/02/18 10:23:24 fetching corpus: 2850, signal 125436/203498 (executing program) 2023/02/18 10:23:24 fetching corpus: 2900, signal 125944/205220 (executing program) 2023/02/18 10:23:24 fetching corpus: 2950, signal 126800/207208 (executing program) 2023/02/18 10:23:24 fetching corpus: 3000, signal 127511/209089 (executing program) 2023/02/18 10:23:24 fetching corpus: 3050, signal 128239/210917 (executing program) 2023/02/18 10:23:24 fetching corpus: 3100, signal 129132/212903 (executing program) 2023/02/18 10:23:24 fetching corpus: 3150, signal 129869/214740 (executing program) 2023/02/18 10:23:24 fetching corpus: 3200, signal 130433/216505 (executing program) 2023/02/18 10:23:25 fetching corpus: 3250, signal 131212/218407 (executing program) 2023/02/18 10:23:25 fetching corpus: 3300, signal 131779/220126 (executing program) 2023/02/18 10:23:25 fetching corpus: 3350, signal 132611/222029 (executing program) 2023/02/18 10:23:25 fetching corpus: 3400, signal 133145/223708 (executing program) 2023/02/18 10:23:25 fetching corpus: 3450, signal 133688/225346 (executing program) 2023/02/18 10:23:25 fetching corpus: 3500, signal 134416/227173 (executing program) 2023/02/18 10:23:25 fetching corpus: 3550, signal 135502/229194 (executing program) 2023/02/18 10:23:25 fetching corpus: 3600, signal 136223/230995 (executing program) 2023/02/18 10:23:25 fetching corpus: 3650, signal 137220/232951 (executing program) 2023/02/18 10:23:25 fetching corpus: 3700, signal 137989/234706 (executing program) 2023/02/18 10:23:25 fetching corpus: 3750, signal 138595/236415 (executing program) 2023/02/18 10:23:25 fetching corpus: 3800, signal 139232/238108 (executing program) 2023/02/18 10:23:25 fetching corpus: 3850, signal 140058/239909 (executing program) 2023/02/18 10:23:25 fetching corpus: 3900, signal 140919/241727 (executing program) 2023/02/18 10:23:25 fetching corpus: 3950, signal 141560/243406 (executing program) 2023/02/18 10:23:26 fetching corpus: 4000, signal 142236/245101 (executing program) 2023/02/18 10:23:26 fetching corpus: 4050, signal 143061/246912 (executing program) 2023/02/18 10:23:26 fetching corpus: 4100, signal 144050/248753 (executing program) 2023/02/18 10:23:26 fetching corpus: 4150, signal 145101/250626 (executing program) 2023/02/18 10:23:26 fetching corpus: 4200, signal 145954/252426 (executing program) 2023/02/18 10:23:26 fetching corpus: 4250, signal 146783/254216 (executing program) 2023/02/18 10:23:26 fetching corpus: 4300, signal 147447/255858 (executing program) 2023/02/18 10:23:26 fetching corpus: 4350, signal 148246/257592 (executing program) 2023/02/18 10:23:26 fetching corpus: 4400, signal 149217/259392 (executing program) 2023/02/18 10:23:26 fetching corpus: 4450, signal 149912/261036 (executing program) 2023/02/18 10:23:26 fetching corpus: 4500, signal 150619/262662 (executing program) 2023/02/18 10:23:26 fetching corpus: 4550, signal 151160/264217 (executing program) 2023/02/18 10:23:26 fetching corpus: 4600, signal 151848/265802 (executing program) 2023/02/18 10:23:26 fetching corpus: 4650, signal 152416/267347 (executing program) 2023/02/18 10:23:26 fetching corpus: 4700, signal 152975/268842 (executing program) 2023/02/18 10:23:26 fetching corpus: 4750, signal 153530/270330 (executing program) 2023/02/18 10:23:26 fetching corpus: 4800, signal 153955/271758 (executing program) 2023/02/18 10:23:27 fetching corpus: 4850, signal 154713/273391 (executing program) 2023/02/18 10:23:27 fetching corpus: 4900, signal 155330/274913 (executing program) 2023/02/18 10:23:27 fetching corpus: 4950, signal 155936/276443 (executing program) 2023/02/18 10:23:27 fetching corpus: 5000, signal 156631/277990 (executing program) 2023/02/18 10:23:27 fetching corpus: 5050, signal 157315/279564 (executing program) 2023/02/18 10:23:27 fetching corpus: 5100, signal 157764/280991 (executing program) 2023/02/18 10:23:27 fetching corpus: 5150, signal 158258/282389 (executing program) 2023/02/18 10:23:27 fetching corpus: 5200, signal 158681/283760 (executing program) 2023/02/18 10:23:27 fetching corpus: 5250, signal 159114/285181 (executing program) 2023/02/18 10:23:27 fetching corpus: 5300, signal 159724/286703 (executing program) 2023/02/18 10:23:27 fetching corpus: 5350, signal 160157/288077 (executing program) 2023/02/18 10:23:27 fetching corpus: 5400, signal 160753/289558 (executing program) 2023/02/18 10:23:27 fetching corpus: 5450, signal 161406/291019 (executing program) 2023/02/18 10:23:27 fetching corpus: 5500, signal 161863/292393 (executing program) 2023/02/18 10:23:27 fetching corpus: 5550, signal 162567/293878 (executing program) 2023/02/18 10:23:27 fetching corpus: 5600, signal 163136/295281 (executing program) 2023/02/18 10:23:28 fetching corpus: 5650, signal 163803/296784 (executing program) 2023/02/18 10:23:28 fetching corpus: 5700, signal 164490/298253 (executing program) 2023/02/18 10:23:28 fetching corpus: 5750, signal 165034/299637 (executing program) 2023/02/18 10:23:28 fetching corpus: 5800, signal 166074/301213 (executing program) 2023/02/18 10:23:28 fetching corpus: 5850, signal 166507/302565 (executing program) 2023/02/18 10:23:28 fetching corpus: 5900, signal 167097/303983 (executing program) 2023/02/18 10:23:28 fetching corpus: 5950, signal 167611/305368 (executing program) 2023/02/18 10:23:28 fetching corpus: 6000, signal 168093/306729 (executing program) 2023/02/18 10:23:28 fetching corpus: 6050, signal 168589/308084 (executing program) 2023/02/18 10:23:28 fetching corpus: 6100, signal 169351/309553 (executing program) 2023/02/18 10:23:28 fetching corpus: 6150, signal 170483/311175 (executing program) 2023/02/18 10:23:28 fetching corpus: 6200, signal 171202/312672 (executing program) 2023/02/18 10:23:28 fetching corpus: 6250, signal 171784/313991 (executing program) 2023/02/18 10:23:29 fetching corpus: 6300, signal 172660/315459 (executing program) 2023/02/18 10:23:29 fetching corpus: 6350, signal 173446/316873 (executing program) 2023/02/18 10:23:29 fetching corpus: 6400, signal 173933/318154 (executing program) 2023/02/18 10:23:29 fetching corpus: 6450, signal 174361/319353 (executing program) 2023/02/18 10:23:29 fetching corpus: 6500, signal 174844/320655 (executing program) 2023/02/18 10:23:29 fetching corpus: 6550, signal 175424/321936 (executing program) 2023/02/18 10:23:29 fetching corpus: 6600, signal 175981/323214 (executing program) 2023/02/18 10:23:29 fetching corpus: 6650, signal 176459/324482 (executing program) 2023/02/18 10:23:29 fetching corpus: 6700, signal 177037/325742 (executing program) 2023/02/18 10:23:29 fetching corpus: 6750, signal 177463/326998 (executing program) 2023/02/18 10:23:29 fetching corpus: 6800, signal 177939/328274 (executing program) 2023/02/18 10:23:29 fetching corpus: 6850, signal 178446/329547 (executing program) 2023/02/18 10:23:29 fetching corpus: 6900, signal 178844/330751 (executing program) 2023/02/18 10:23:29 fetching corpus: 6950, signal 179704/332112 (executing program) 2023/02/18 10:23:30 fetching corpus: 7000, signal 180267/333444 (executing program) 2023/02/18 10:23:30 fetching corpus: 7050, signal 180696/334699 (executing program) 2023/02/18 10:23:30 fetching corpus: 7100, signal 181132/335923 (executing program) 2023/02/18 10:23:30 fetching corpus: 7150, signal 181650/337195 (executing program) 2023/02/18 10:23:30 fetching corpus: 7200, signal 182109/338414 (executing program) 2023/02/18 10:23:30 fetching corpus: 7250, signal 182729/339664 (executing program) 2023/02/18 10:23:30 fetching corpus: 7300, signal 183325/340893 (executing program) 2023/02/18 10:23:30 fetching corpus: 7350, signal 183805/342105 (executing program) 2023/02/18 10:23:30 fetching corpus: 7400, signal 184224/343305 (executing program) 2023/02/18 10:23:30 fetching corpus: 7450, signal 184835/344510 (executing program) 2023/02/18 10:23:30 fetching corpus: 7500, signal 185338/345709 (executing program) 2023/02/18 10:23:30 fetching corpus: 7550, signal 185917/346904 (executing program) 2023/02/18 10:23:30 fetching corpus: 7600, signal 186312/348114 (executing program) 2023/02/18 10:23:30 fetching corpus: 7650, signal 186674/349235 (executing program) 2023/02/18 10:23:30 fetching corpus: 7700, signal 187183/350442 (executing program) 2023/02/18 10:23:30 fetching corpus: 7750, signal 187689/351580 (executing program) 2023/02/18 10:23:31 fetching corpus: 7800, signal 188083/352701 (executing program) 2023/02/18 10:23:31 fetching corpus: 7850, signal 188569/353898 (executing program) 2023/02/18 10:23:31 fetching corpus: 7900, signal 189010/355054 (executing program) 2023/02/18 10:23:31 fetching corpus: 7950, signal 189938/356323 (executing program) 2023/02/18 10:23:31 fetching corpus: 8000, signal 190279/357457 (executing program) 2023/02/18 10:23:31 fetching corpus: 8050, signal 190658/358554 (executing program) 2023/02/18 10:23:31 fetching corpus: 8100, signal 190996/359672 (executing program) 2023/02/18 10:23:31 fetching corpus: 8150, signal 191267/360762 (executing program) 2023/02/18 10:23:31 fetching corpus: 8200, signal 191705/361833 (executing program) 2023/02/18 10:23:31 fetching corpus: 8250, signal 191993/362913 (executing program) 2023/02/18 10:23:31 fetching corpus: 8300, signal 192388/364030 (executing program) 2023/02/18 10:23:31 fetching corpus: 8350, signal 192659/365044 (executing program) 2023/02/18 10:23:31 fetching corpus: 8400, signal 193013/366078 (executing program) 2023/02/18 10:23:31 fetching corpus: 8450, signal 193613/367196 (executing program) 2023/02/18 10:23:31 fetching corpus: 8500, signal 193957/368294 (executing program) 2023/02/18 10:23:31 fetching corpus: 8550, signal 194211/369343 (executing program) 2023/02/18 10:23:31 fetching corpus: 8600, signal 194671/370423 (executing program) 2023/02/18 10:23:31 fetching corpus: 8650, signal 194950/371503 (executing program) 2023/02/18 10:23:32 fetching corpus: 8700, signal 195394/372543 (executing program) 2023/02/18 10:23:32 fetching corpus: 8750, signal 195784/373607 (executing program) 2023/02/18 10:23:32 fetching corpus: 8800, signal 196053/374681 (executing program) 2023/02/18 10:23:32 fetching corpus: 8850, signal 196440/375758 (executing program) 2023/02/18 10:23:32 fetching corpus: 8900, signal 196892/376826 (executing program) 2023/02/18 10:23:32 fetching corpus: 8950, signal 197368/377903 (executing program) 2023/02/18 10:23:32 fetching corpus: 9000, signal 197839/378973 (executing program) 2023/02/18 10:23:32 fetching corpus: 9050, signal 198353/380009 (executing program) 2023/02/18 10:23:32 fetching corpus: 9100, signal 198719/381084 (executing program) 2023/02/18 10:23:33 fetching corpus: 9150, signal 199398/382146 (executing program) 2023/02/18 10:23:33 fetching corpus: 9200, signal 199839/383181 (executing program) 2023/02/18 10:23:33 fetching corpus: 9250, signal 200175/384184 (executing program) 2023/02/18 10:23:33 fetching corpus: 9300, signal 200522/385156 (executing program) 2023/02/18 10:23:33 fetching corpus: 9350, signal 201090/386211 (executing program) 2023/02/18 10:23:33 fetching corpus: 9400, signal 201627/387241 (executing program) 2023/02/18 10:23:33 fetching corpus: 9450, signal 202083/388293 (executing program) 2023/02/18 10:23:33 fetching corpus: 9500, signal 202466/389323 (executing program) 2023/02/18 10:23:33 fetching corpus: 9550, signal 202953/390322 (executing program) 2023/02/18 10:23:33 fetching corpus: 9600, signal 203296/391289 (executing program) 2023/02/18 10:23:33 fetching corpus: 9650, signal 203561/392300 (executing program) 2023/02/18 10:23:33 fetching corpus: 9700, signal 203993/393288 (executing program) 2023/02/18 10:23:33 fetching corpus: 9750, signal 204502/394267 (executing program) 2023/02/18 10:23:33 fetching corpus: 9800, signal 204925/395259 (executing program) 2023/02/18 10:23:33 fetching corpus: 9850, signal 205303/396236 (executing program) 2023/02/18 10:23:34 fetching corpus: 9900, signal 205537/397222 (executing program) 2023/02/18 10:23:34 fetching corpus: 9950, signal 205770/398175 (executing program) 2023/02/18 10:23:34 fetching corpus: 10000, signal 206254/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10050, signal 206596/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10100, signal 206935/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10150, signal 207363/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10200, signal 207678/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10250, signal 208207/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10300, signal 208473/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10350, signal 208817/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10400, signal 209091/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10450, signal 209540/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10500, signal 210365/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10550, signal 210737/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10600, signal 211136/398352 (executing program) 2023/02/18 10:23:34 fetching corpus: 10650, signal 211552/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 10700, signal 211916/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 10750, signal 212471/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 10800, signal 212779/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 10850, signal 213343/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 10900, signal 213657/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 10950, signal 213989/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11000, signal 214374/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11050, signal 214714/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11100, signal 215007/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11150, signal 215450/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11200, signal 215829/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11250, signal 216173/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11300, signal 216483/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11350, signal 216710/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11400, signal 217071/398352 (executing program) 2023/02/18 10:23:35 fetching corpus: 11450, signal 217702/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11500, signal 218002/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11550, signal 218320/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11600, signal 218668/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11650, signal 218931/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11700, signal 219137/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11750, signal 219749/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11800, signal 220015/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11850, signal 220402/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11900, signal 220782/398352 (executing program) 2023/02/18 10:23:36 fetching corpus: 11950, signal 221239/398359 (executing program) 2023/02/18 10:23:36 fetching corpus: 12000, signal 221535/398359 (executing program) 2023/02/18 10:23:36 fetching corpus: 12050, signal 221906/398359 (executing program) 2023/02/18 10:23:36 fetching corpus: 12100, signal 222434/398359 (executing program) 2023/02/18 10:23:36 fetching corpus: 12150, signal 222726/398359 (executing program) 2023/02/18 10:23:36 fetching corpus: 12200, signal 222980/398359 (executing program) 2023/02/18 10:23:36 fetching corpus: 12250, signal 223689/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12300, signal 224050/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12350, signal 224392/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12400, signal 224768/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12450, signal 225035/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12500, signal 225397/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12550, signal 225770/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12600, signal 226262/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12650, signal 226613/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12700, signal 226840/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12750, signal 227189/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12800, signal 227433/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12850, signal 227630/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12900, signal 227934/398359 (executing program) 2023/02/18 10:23:37 fetching corpus: 12950, signal 228215/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13000, signal 228421/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13050, signal 228743/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13100, signal 229077/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13150, signal 229349/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13200, signal 229601/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13250, signal 229896/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13300, signal 230189/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13350, signal 230493/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13400, signal 230753/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13450, signal 230984/398359 (executing program) 2023/02/18 10:23:38 fetching corpus: 13500, signal 231401/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13550, signal 231657/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13600, signal 231961/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13650, signal 232204/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13700, signal 232530/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13750, signal 232891/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13800, signal 233106/398359 (executing program) 2023/02/18 10:23:39 fetching corpus: 13850, signal 233355/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 13900, signal 233567/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 13950, signal 233806/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 14000, signal 234079/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 14050, signal 234406/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 14100, signal 234585/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 14150, signal 234869/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 14200, signal 235290/398360 (executing program) 2023/02/18 10:23:39 fetching corpus: 14250, signal 235558/398360 (executing program) 2023/02/18 10:23:40 fetching corpus: 14300, signal 235791/398360 (executing program) 2023/02/18 10:23:40 fetching corpus: 14350, signal 236163/398360 (executing program) 2023/02/18 10:23:40 fetching corpus: 14400, signal 236454/398360 (executing program) 2023/02/18 10:23:40 fetching corpus: 14450, signal 236742/398360 (executing program) 2023/02/18 10:23:40 fetching corpus: 14500, signal 237009/398360 (executing program) 2023/02/18 10:23:40 fetching corpus: 14550, signal 237256/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14600, signal 237511/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14650, signal 237943/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14700, signal 238200/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14750, signal 238432/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14800, signal 238761/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14850, signal 238988/398361 (executing program) 2023/02/18 10:23:40 fetching corpus: 14900, signal 239272/398361 (executing program) 2023/02/18 10:23:41 fetching corpus: 14950, signal 239526/398361 (executing program) 2023/02/18 10:23:41 fetching corpus: 15000, signal 239844/398361 (executing program) 2023/02/18 10:23:41 fetching corpus: 15050, signal 240067/398361 (executing program) 2023/02/18 10:23:41 fetching corpus: 15100, signal 240301/398361 (executing program) 2023/02/18 10:23:41 fetching corpus: 15150, signal 240594/398361 (executing program) 2023/02/18 10:23:41 fetching corpus: 15200, signal 241348/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15250, signal 241715/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15300, signal 241927/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15350, signal 242221/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15400, signal 242560/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15450, signal 242906/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15500, signal 243128/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15550, signal 243508/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15600, signal 243756/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15650, signal 244004/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15700, signal 244790/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15750, signal 244978/398362 (executing program) 2023/02/18 10:23:41 fetching corpus: 15800, signal 245208/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 15850, signal 245426/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 15900, signal 245673/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 15950, signal 245966/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16000, signal 246266/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16050, signal 246636/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16100, signal 246944/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16150, signal 247238/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16200, signal 247496/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16250, signal 247711/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16300, signal 248000/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16350, signal 248220/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16400, signal 248555/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16450, signal 248820/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16500, signal 249123/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16550, signal 249438/398362 (executing program) 2023/02/18 10:23:42 fetching corpus: 16600, signal 249854/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16650, signal 250145/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16700, signal 250429/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16750, signal 250671/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16800, signal 250936/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16850, signal 251111/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16900, signal 251352/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 16950, signal 251564/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 17000, signal 251814/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 17050, signal 252045/398362 (executing program) 2023/02/18 10:23:43 fetching corpus: 17100, signal 252288/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17150, signal 252544/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17200, signal 252793/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17250, signal 253296/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17300, signal 253545/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17350, signal 253790/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17400, signal 254089/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17450, signal 254396/398364 (executing program) 2023/02/18 10:23:43 fetching corpus: 17500, signal 254624/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17550, signal 254839/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17600, signal 255076/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17650, signal 255298/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17700, signal 255600/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17750, signal 255838/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17800, signal 256102/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17850, signal 256424/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17900, signal 256689/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 17950, signal 256942/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 18000, signal 257167/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 18050, signal 257354/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 18100, signal 257787/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 18150, signal 257947/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 18200, signal 258167/398364 (executing program) 2023/02/18 10:23:44 fetching corpus: 18250, signal 258470/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18300, signal 258678/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18350, signal 258881/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18400, signal 259151/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18450, signal 259387/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18500, signal 259702/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18550, signal 259891/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18600, signal 260256/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18650, signal 260500/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18700, signal 260655/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18750, signal 260889/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18800, signal 261148/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18850, signal 261401/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18900, signal 262857/398364 (executing program) 2023/02/18 10:23:45 fetching corpus: 18950, signal 263064/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19000, signal 263280/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19050, signal 263498/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19100, signal 263934/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19150, signal 264149/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19200, signal 264334/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19250, signal 264573/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19300, signal 264835/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19350, signal 265080/398364 (executing program) 2023/02/18 10:23:46 fetching corpus: 19400, signal 265713/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19450, signal 266113/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19500, signal 266322/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19550, signal 266742/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19600, signal 266922/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19650, signal 267124/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19700, signal 267352/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19750, signal 267681/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19800, signal 267882/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19850, signal 268107/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19900, signal 268292/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 19950, signal 268550/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20000, signal 268804/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20050, signal 269087/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20100, signal 269343/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20150, signal 269534/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20200, signal 269750/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20250, signal 269957/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20300, signal 270180/398364 (executing program) 2023/02/18 10:23:47 fetching corpus: 20350, signal 270414/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20400, signal 270575/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20450, signal 270840/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20500, signal 271062/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20550, signal 271373/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20600, signal 271607/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20650, signal 271805/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20700, signal 272096/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20750, signal 272308/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20800, signal 272476/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20850, signal 272713/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20900, signal 272953/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 20950, signal 273260/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 21000, signal 273639/398364 (executing program) 2023/02/18 10:23:48 fetching corpus: 21050, signal 273871/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21100, signal 274051/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21150, signal 274265/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21200, signal 274547/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21250, signal 274749/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21300, signal 274919/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21350, signal 275201/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21400, signal 275437/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21450, signal 275636/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21500, signal 275887/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21550, signal 276148/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21600, signal 276339/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21650, signal 276552/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21700, signal 276729/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21750, signal 277024/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21800, signal 277226/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21850, signal 277486/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21900, signal 277671/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 21950, signal 277846/398364 (executing program) 2023/02/18 10:23:49 fetching corpus: 22000, signal 278061/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22050, signal 278245/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22100, signal 278588/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22150, signal 278774/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22200, signal 278957/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22250, signal 279126/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22300, signal 279353/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22350, signal 279583/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22400, signal 279805/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22450, signal 280033/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22500, signal 280251/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22550, signal 280494/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22600, signal 280712/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22650, signal 280946/398364 (executing program) 2023/02/18 10:23:50 fetching corpus: 22700, signal 281117/398364 (executing program) 2023/02/18 10:23:51 fetching corpus: 22750, signal 281329/398364 (executing program) 2023/02/18 10:23:51 fetching corpus: 22800, signal 281596/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 22850, signal 281823/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 22900, signal 281974/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 22950, signal 282176/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 23000, signal 282421/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 23050, signal 282634/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 23100, signal 282885/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 23150, signal 283094/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 23200, signal 283290/398365 (executing program) 2023/02/18 10:23:51 fetching corpus: 23250, signal 283450/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23300, signal 283661/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23350, signal 283816/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23400, signal 284033/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23450, signal 284210/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23500, signal 284415/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23550, signal 284599/398495 (executing program) 2023/02/18 10:23:51 fetching corpus: 23600, signal 284770/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23650, signal 284964/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23700, signal 285165/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23750, signal 285304/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23800, signal 285456/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23850, signal 285628/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23900, signal 285836/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 23950, signal 286023/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24000, signal 286197/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24050, signal 286377/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24100, signal 286579/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24150, signal 286909/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24200, signal 287128/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24250, signal 287341/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24300, signal 287520/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24350, signal 287704/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24400, signal 287869/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24450, signal 288084/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24500, signal 288292/398495 (executing program) 2023/02/18 10:23:52 fetching corpus: 24550, signal 288513/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24600, signal 288732/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24650, signal 288890/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24700, signal 289032/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24750, signal 289239/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24800, signal 289417/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24850, signal 289619/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24900, signal 289755/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 24950, signal 289974/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25000, signal 290227/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25050, signal 290470/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25100, signal 290705/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25150, signal 290908/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25200, signal 291145/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25250, signal 291312/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25300, signal 291545/398495 (executing program) 2023/02/18 10:23:53 fetching corpus: 25350, signal 291766/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25400, signal 291969/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25450, signal 292176/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25500, signal 292388/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25550, signal 292539/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25600, signal 292726/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25650, signal 292895/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25700, signal 293093/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25750, signal 293297/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25800, signal 293517/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25850, signal 293723/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25900, signal 293912/398495 (executing program) 2023/02/18 10:23:54 fetching corpus: 25950, signal 294116/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26000, signal 294331/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26050, signal 294617/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26100, signal 294750/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26150, signal 294897/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26200, signal 295104/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26250, signal 295259/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26300, signal 295468/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26350, signal 295657/398499 (executing program) 2023/02/18 10:23:54 fetching corpus: 26400, signal 295911/398499 (executing program) 2023/02/18 10:23:55 fetching corpus: 26450, signal 296085/398499 (executing program) 2023/02/18 10:23:55 fetching corpus: 26500, signal 296296/398505 (executing program) 2023/02/18 10:23:55 fetching corpus: 26550, signal 296414/398505 (executing program) 2023/02/18 10:23:55 fetching corpus: 26600, signal 296635/398505 (executing program) 2023/02/18 10:23:55 fetching corpus: 26650, signal 296782/398505 (executing program) 2023/02/18 10:23:55 fetching corpus: 26700, signal 296939/398505 (executing program) 2023/02/18 10:23:55 fetching corpus: 26750, signal 297138/398505 (executing program) 2023/02/18 10:23:55 fetching corpus: 26800, signal 297311/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 26850, signal 297478/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 26900, signal 297671/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 26950, signal 297854/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27000, signal 298065/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27050, signal 298289/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27100, signal 298478/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27150, signal 298679/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27200, signal 298842/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27250, signal 299035/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27300, signal 299237/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27350, signal 299401/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27400, signal 299587/398505 (executing program) 2023/02/18 10:23:56 fetching corpus: 27450, signal 301130/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27500, signal 301289/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27550, signal 301564/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27600, signal 301787/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27650, signal 302007/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27700, signal 302216/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27750, signal 302443/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27800, signal 302604/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27850, signal 302888/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27900, signal 303147/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 27950, signal 303290/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 28000, signal 303444/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 28050, signal 303755/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 28100, signal 303902/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 28150, signal 304027/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 28200, signal 304161/398505 (executing program) 2023/02/18 10:23:57 fetching corpus: 28250, signal 304346/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28300, signal 304537/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28350, signal 304725/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28400, signal 304884/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28450, signal 305114/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28500, signal 305323/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28550, signal 305546/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28600, signal 305680/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28650, signal 305889/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28700, signal 306010/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28750, signal 306189/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28800, signal 306399/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28850, signal 306573/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28900, signal 306718/398505 (executing program) 2023/02/18 10:23:58 fetching corpus: 28950, signal 306874/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29000, signal 307048/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29050, signal 307160/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29100, signal 307338/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29150, signal 307485/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29200, signal 307667/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29250, signal 307858/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29300, signal 308002/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29350, signal 308205/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29400, signal 308381/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29450, signal 308563/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29500, signal 308810/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29550, signal 309058/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29600, signal 309356/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29650, signal 309516/398505 (executing program) 2023/02/18 10:23:59 fetching corpus: 29700, signal 309713/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 29750, signal 309890/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 29800, signal 310035/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 29850, signal 310193/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 29900, signal 310474/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 29950, signal 311484/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30000, signal 311714/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30050, signal 311825/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30100, signal 312017/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30150, signal 312312/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30200, signal 312438/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30250, signal 312603/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30300, signal 312732/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30350, signal 312887/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30400, signal 313095/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30450, signal 313245/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30500, signal 313441/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30550, signal 313573/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30600, signal 313735/398505 (executing program) 2023/02/18 10:24:00 fetching corpus: 30650, signal 313897/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 30700, signal 314009/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 30750, signal 314184/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 30800, signal 314337/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 30850, signal 314457/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 30900, signal 314679/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 30950, signal 314891/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31000, signal 315094/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31050, signal 315278/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31100, signal 315448/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31150, signal 315624/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31200, signal 315831/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31250, signal 316248/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31300, signal 316393/398505 (executing program) 2023/02/18 10:24:01 fetching corpus: 31350, signal 316532/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31400, signal 316669/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31450, signal 316831/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31500, signal 316962/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31550, signal 317106/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31600, signal 317253/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31650, signal 317466/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31700, signal 317652/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31750, signal 317776/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31800, signal 318014/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31850, signal 318162/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31900, signal 318296/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 31950, signal 318537/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 32000, signal 318689/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 32050, signal 318845/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 32100, signal 319006/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 32150, signal 319118/398505 (executing program) 2023/02/18 10:24:02 fetching corpus: 32200, signal 319304/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32250, signal 319520/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32300, signal 319679/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32350, signal 319871/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32400, signal 320051/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32450, signal 320193/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32500, signal 320318/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32550, signal 320518/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32600, signal 320694/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32650, signal 320867/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32700, signal 321085/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32750, signal 321300/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32800, signal 321483/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32850, signal 321643/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32900, signal 321872/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 32950, signal 322013/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 33000, signal 322197/398505 (executing program) 2023/02/18 10:24:03 fetching corpus: 33050, signal 322456/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33100, signal 322691/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33150, signal 322878/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33200, signal 323018/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33250, signal 323135/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33300, signal 323289/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33350, signal 323494/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33400, signal 323630/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33450, signal 323786/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33500, signal 323925/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33550, signal 324086/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33600, signal 324244/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33650, signal 324395/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33700, signal 324508/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33750, signal 324738/398505 (executing program) 2023/02/18 10:24:04 fetching corpus: 33800, signal 324933/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 33850, signal 325077/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 33900, signal 325248/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 33950, signal 325436/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34000, signal 325646/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34050, signal 325804/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34100, signal 325967/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34150, signal 326104/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34200, signal 326233/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34250, signal 326386/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34300, signal 326509/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34350, signal 326685/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34400, signal 326843/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34450, signal 326994/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34500, signal 327136/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34550, signal 327293/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34600, signal 327531/398505 (executing program) 2023/02/18 10:24:05 fetching corpus: 34650, signal 327701/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 34700, signal 327830/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 34750, signal 327949/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 34800, signal 328082/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 34850, signal 328252/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 34900, signal 328419/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 34950, signal 328571/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 35000, signal 328691/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 35050, signal 328883/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 35100, signal 329040/398505 (executing program) 2023/02/18 10:24:06 fetching corpus: 35150, signal 329214/398636 (executing program) 2023/02/18 10:24:06 fetching corpus: 35200, signal 329377/398636 (executing program) 2023/02/18 10:24:06 fetching corpus: 35250, signal 329501/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35300, signal 329713/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35350, signal 329885/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35400, signal 330072/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35450, signal 330189/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35500, signal 330304/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35550, signal 330490/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35600, signal 330698/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35650, signal 330836/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35700, signal 330969/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35750, signal 331096/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35800, signal 331299/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35850, signal 331441/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35900, signal 331703/398636 (executing program) 2023/02/18 10:24:07 fetching corpus: 35950, signal 331803/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36000, signal 331963/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36050, signal 332102/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36100, signal 332244/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36150, signal 332363/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36200, signal 332486/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36250, signal 332617/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36300, signal 332806/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36350, signal 333126/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36400, signal 333261/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36450, signal 333455/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36500, signal 333543/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36550, signal 333659/398636 (executing program) 2023/02/18 10:24:08 fetching corpus: 36600, signal 333791/398636 (executing program) 2023/02/18 10:24:09 fetching corpus: 36650, signal 333919/398636 (executing program) 2023/02/18 10:24:09 fetching corpus: 36700, signal 334074/398636 (executing program) 2023/02/18 10:24:09 fetching corpus: 36750, signal 334514/398636 (executing program) 2023/02/18 10:24:09 fetching corpus: 36800, signal 334688/398638 (executing program) 2023/02/18 10:24:09 fetching corpus: 36850, signal 334822/398638 (executing program) 2023/02/18 10:24:09 fetching corpus: 36900, signal 334949/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 36950, signal 335124/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37000, signal 335278/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37050, signal 335401/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37100, signal 335601/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37150, signal 335738/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37200, signal 335997/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37250, signal 336136/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37300, signal 336239/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37350, signal 336402/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37400, signal 336550/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37450, signal 336719/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37500, signal 336901/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37550, signal 337187/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37600, signal 337328/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37650, signal 337754/398638 (executing program) 2023/02/18 10:24:10 fetching corpus: 37700, signal 337896/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 37750, signal 338029/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 37800, signal 338124/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 37850, signal 338273/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 37900, signal 338403/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 37950, signal 338553/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38000, signal 338746/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38050, signal 339172/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38100, signal 339306/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38150, signal 339458/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38200, signal 339628/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38250, signal 339791/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38300, signal 339914/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38350, signal 340047/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38400, signal 340161/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38450, signal 340273/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38500, signal 340437/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38550, signal 340574/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38600, signal 340691/398638 (executing program) 2023/02/18 10:24:11 fetching corpus: 38650, signal 340878/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 38700, signal 341100/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 38750, signal 341232/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 38800, signal 341387/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 38850, signal 341520/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 38900, signal 341625/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 38950, signal 341812/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39000, signal 341930/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39050, signal 342054/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39100, signal 342248/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39150, signal 342380/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39200, signal 342530/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39250, signal 342656/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39300, signal 342767/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39350, signal 342904/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39400, signal 343056/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39450, signal 343234/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39500, signal 343403/398638 (executing program) 2023/02/18 10:24:12 fetching corpus: 39550, signal 343506/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39600, signal 343667/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39650, signal 343789/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39700, signal 343958/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39750, signal 344120/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39800, signal 344241/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39850, signal 344399/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39900, signal 344561/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 39950, signal 344704/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 40000, signal 344808/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 40050, signal 344920/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 40100, signal 345114/398638 (executing program) 2023/02/18 10:24:13 fetching corpus: 40150, signal 345277/398638 (executing program) 2023/02/18 10:24:14 fetching corpus: 40200, signal 345433/398638 (executing program) 2023/02/18 10:24:14 fetching corpus: 40250, signal 345570/398638 (executing program) 2023/02/18 10:24:14 fetching corpus: 40300, signal 345720/398638 (executing program) 2023/02/18 10:24:14 fetching corpus: 40350, signal 345855/398638 (executing program) 2023/02/18 10:24:14 fetching corpus: 40400, signal 346014/398638 (executing program) 2023/02/18 10:24:14 fetching corpus: 40450, signal 346140/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40500, signal 346301/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40550, signal 346442/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40600, signal 346557/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40650, signal 346706/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40700, signal 346829/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40750, signal 346930/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40800, signal 347124/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40850, signal 347255/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40900, signal 347382/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 40950, signal 347523/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 41000, signal 347696/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 41050, signal 347868/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 41100, signal 348013/398641 (executing program) 2023/02/18 10:24:14 fetching corpus: 41150, signal 348125/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41200, signal 348275/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41250, signal 348405/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41300, signal 348572/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41350, signal 348698/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41400, signal 348789/398641 (executing program) [ 223.145711][ T1190] ieee802154 phy0 wpan0: encryption failed: -22 [ 223.152645][ T1190] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/18 10:24:15 fetching corpus: 41450, signal 349003/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41500, signal 349134/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41550, signal 349389/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41600, signal 349526/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41650, signal 349687/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41700, signal 349808/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41750, signal 349935/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41800, signal 350073/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41850, signal 350192/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41900, signal 350321/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 41950, signal 350443/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 42000, signal 350602/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 42050, signal 350731/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 42100, signal 350882/398641 (executing program) 2023/02/18 10:24:15 fetching corpus: 42150, signal 351020/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42200, signal 351166/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42250, signal 351323/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42300, signal 351485/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42350, signal 351602/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42400, signal 352100/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42450, signal 352232/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42500, signal 352353/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42550, signal 352472/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42600, signal 352599/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42650, signal 352709/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42700, signal 352831/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42750, signal 352954/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42800, signal 353059/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42850, signal 353191/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42900, signal 353321/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 42950, signal 353441/398641 (executing program) 2023/02/18 10:24:16 fetching corpus: 43000, signal 353557/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43050, signal 353677/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43100, signal 353793/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43150, signal 353924/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43200, signal 354044/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43250, signal 354223/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43300, signal 354434/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43350, signal 354581/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43400, signal 354814/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43450, signal 354949/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43500, signal 355070/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43550, signal 355174/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43600, signal 355277/398641 (executing program) 2023/02/18 10:24:17 fetching corpus: 43650, signal 355406/398641 (executing program) 2023/02/18 10:24:18 fetching corpus: 43700, signal 355557/398641 (executing program) 2023/02/18 10:24:18 fetching corpus: 43750, signal 355733/398641 (executing program) 2023/02/18 10:24:18 fetching corpus: 43800, signal 355852/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 43850, signal 355961/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 43900, signal 356120/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 43950, signal 356266/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44000, signal 356431/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44050, signal 356636/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44100, signal 356809/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44150, signal 356951/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44200, signal 357095/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44250, signal 357216/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44300, signal 357330/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44350, signal 357477/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44400, signal 357596/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44450, signal 357704/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44500, signal 357916/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44550, signal 358012/398645 (executing program) 2023/02/18 10:24:18 fetching corpus: 44600, signal 358147/398645 (executing program) 2023/02/18 10:24:19 fetching corpus: 44650, signal 358243/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 44700, signal 358356/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 44750, signal 358493/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 44800, signal 358629/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 44850, signal 358790/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 44900, signal 358910/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 44950, signal 359025/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45000, signal 359151/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45050, signal 359267/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45100, signal 359361/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45150, signal 359456/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45200, signal 359624/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45250, signal 359774/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45300, signal 359937/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45350, signal 360055/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45400, signal 360222/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45450, signal 360358/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45500, signal 360515/398647 (executing program) 2023/02/18 10:24:19 fetching corpus: 45550, signal 360652/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45600, signal 360802/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45650, signal 360912/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45700, signal 361043/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45750, signal 361215/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45800, signal 361316/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45850, signal 361442/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45900, signal 361635/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 45950, signal 361738/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46000, signal 361891/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46050, signal 362027/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46100, signal 362159/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46150, signal 362284/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46200, signal 362408/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46250, signal 362577/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46300, signal 362709/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46350, signal 362837/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46400, signal 362986/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46450, signal 363105/398647 (executing program) 2023/02/18 10:24:20 fetching corpus: 46500, signal 363195/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46550, signal 363346/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46600, signal 363464/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46650, signal 363583/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46700, signal 363751/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46750, signal 363875/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46800, signal 363981/398647 (executing program) 2023/02/18 10:24:21 fetching corpus: 46850, signal 364109/398649 (executing program) 2023/02/18 10:24:21 fetching corpus: 46900, signal 364211/398649 (executing program) 2023/02/18 10:24:21 fetching corpus: 46950, signal 364324/398649 (executing program) 2023/02/18 10:24:21 fetching corpus: 47000, signal 364425/398649 (executing program) 2023/02/18 10:24:21 fetching corpus: 47050, signal 364541/398649 (executing program) 2023/02/18 10:24:21 fetching corpus: 47100, signal 364680/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47150, signal 364781/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47200, signal 364899/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47250, signal 365008/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47300, signal 365199/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47350, signal 365311/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47400, signal 365449/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47450, signal 365557/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47500, signal 365643/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47550, signal 365811/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47600, signal 365957/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47650, signal 366241/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47700, signal 366431/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47750, signal 366583/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47800, signal 366713/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47850, signal 366821/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47900, signal 366947/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 47950, signal 367090/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 48000, signal 367208/398649 (executing program) 2023/02/18 10:24:22 fetching corpus: 48050, signal 367380/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48100, signal 367490/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48150, signal 367615/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48200, signal 367841/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48250, signal 367934/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48300, signal 368042/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48350, signal 368131/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48400, signal 368230/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48450, signal 368398/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48500, signal 368514/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48550, signal 368618/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48600, signal 368719/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48650, signal 368827/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48700, signal 368961/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48750, signal 369114/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48800, signal 369593/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48850, signal 369916/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48900, signal 369992/398649 (executing program) 2023/02/18 10:24:23 fetching corpus: 48950, signal 370094/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49000, signal 370217/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49050, signal 370326/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49100, signal 370523/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49150, signal 370646/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49200, signal 370790/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49250, signal 370967/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49300, signal 371101/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49350, signal 371278/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49400, signal 371387/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49450, signal 371506/398649 (executing program) 2023/02/18 10:24:24 fetching corpus: 49500, signal 371622/398651 (executing program) 2023/02/18 10:24:24 fetching corpus: 49550, signal 371734/398651 (executing program) 2023/02/18 10:24:24 fetching corpus: 49600, signal 371895/398651 (executing program) 2023/02/18 10:24:24 fetching corpus: 49650, signal 372010/398651 (executing program) 2023/02/18 10:24:24 fetching corpus: 49700, signal 372115/398651 (executing program) 2023/02/18 10:24:24 fetching corpus: 49750, signal 372229/398651 (executing program) 2023/02/18 10:24:24 fetching corpus: 49800, signal 372738/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 49850, signal 372883/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 49900, signal 373023/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 49950, signal 373146/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50000, signal 373336/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50050, signal 373482/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50100, signal 373616/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50150, signal 373729/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50200, signal 373837/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50250, signal 373950/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50300, signal 374062/398651 (executing program) 2023/02/18 10:24:25 fetching corpus: 50350, signal 374220/398651 (executing program) 2023/02/18 10:24:26 fetching corpus: 50400, signal 374326/398651 (executing program) 2023/02/18 10:24:26 fetching corpus: 50450, signal 374431/398651 (executing program) 2023/02/18 10:24:26 fetching corpus: 50500, signal 374611/398651 (executing program) 2023/02/18 10:24:26 fetching corpus: 50550, signal 374739/398651 (executing program) 2023/02/18 10:24:26 fetching corpus: 50600, signal 374859/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50650, signal 375044/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50700, signal 375195/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50750, signal 375392/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50800, signal 375505/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50850, signal 375623/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50900, signal 375722/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 50950, signal 375839/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 51000, signal 375945/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 51050, signal 376046/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 51100, signal 376163/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 51150, signal 376288/398651 (executing program) 2023/02/18 10:24:27 fetching corpus: 51200, signal 376411/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51250, signal 376544/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51300, signal 376679/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51350, signal 376815/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51400, signal 376919/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51450, signal 377072/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51500, signal 377217/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51550, signal 377331/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51600, signal 377420/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51650, signal 377539/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51700, signal 377650/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51750, signal 377819/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51800, signal 377950/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51850, signal 378080/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51900, signal 378189/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 51950, signal 378508/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 52000, signal 378622/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 52050, signal 378732/398651 (executing program) 2023/02/18 10:24:28 fetching corpus: 52100, signal 378831/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52150, signal 378936/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52200, signal 379072/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52250, signal 379213/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52300, signal 379333/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52350, signal 379493/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52400, signal 379623/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52450, signal 379730/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52500, signal 379866/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52550, signal 379988/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52600, signal 380102/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52650, signal 380248/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52700, signal 380337/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52750, signal 380458/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52800, signal 380595/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52850, signal 380696/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52900, signal 380810/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 52950, signal 380904/398651 (executing program) 2023/02/18 10:24:29 fetching corpus: 53000, signal 381045/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53050, signal 381150/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53100, signal 381287/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53150, signal 381383/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53200, signal 381549/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53250, signal 381670/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53300, signal 381779/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53350, signal 381893/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53400, signal 382051/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53450, signal 382185/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53500, signal 382303/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53550, signal 382416/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53600, signal 382559/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53612, signal 382600/398651 (executing program) 2023/02/18 10:24:30 fetching corpus: 53612, signal 382600/398651 (executing program) 2023/02/18 10:24:35 starting 6 fuzzer processes 10:24:35 executing program 0: io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0xfffffffc, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/141, 0x8d}], &(0x7f0000000280)=[0x0, 0x8000000000000000, 0x9, 0x7, 0x60326038, 0x401], 0x3}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/51, 0x33}], &(0x7f0000000540)=[0x5], 0x3}, 0x20) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000780)={0x5, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/107, 0x6b}], &(0x7f0000000700)=[0xfffffffffffffff9, 0x6, 0x62, 0x0, 0x279f, 0x2, 0x7, 0x5, 0xfffffffffffff371], 0x2}, 0x20) r2 = openat$incfs(r0, &(0x7f00000007c0)='.pending_reads\x00', 0x0, 0x45) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f0000000940)=""/4096, 0x1000}], &(0x7f0000001980)=[0x3], 0x3}, 0x20) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000001a00)=0xc7, 0x4) r3 = creat(&(0x7f0000001a40)='./file0\x00', 0x30) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000001d40)={0x6, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a80)=""/191, 0xbf}, {&(0x7f0000001b40)=""/5, 0x5}, {&(0x7f0000001b80)=""/103, 0x67}, {&(0x7f0000001c00)=""/142, 0x8e}], &(0x7f0000001d00)=[0x5c, 0x8], 0x4}, 0x20) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000001d80)=0x5, 0x4) close(r3) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002000)={0x5, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/190, 0xbe}, {&(0x7f0000001e80)=""/249, 0xf9}], &(0x7f0000001fc0)=[0x0, 0x8000, 0x8, 0xb85, 0x8, 0xb2b, 0x7fffffff, 0x8001], 0x2}, 0x20) r4 = creat(&(0x7f0000002040)='./file0\x00', 0x18) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002280)={0x9473, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)=""/154, 0x9a}, {&(0x7f0000002140)=""/11, 0xb}, {&(0x7f0000002180)=""/12, 0xc}, {&(0x7f00000021c0)=""/20, 0x14}], &(0x7f0000002240)=[0x5, 0x10001], 0x4}, 0x20) fallocate(r1, 0x1, 0x9, 0x9) r5 = io_uring_setup(0x15f7, &(0x7f00000022c0)={0x0, 0x8213, 0x400, 0x3, 0x29e}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000002600)={0x1, 0x0, &(0x7f0000002580)=[{&(0x7f0000002340)=""/194, 0xc2}, {&(0x7f0000002440)=""/70, 0x46}, {&(0x7f00000024c0)=""/143, 0x8f}], &(0x7f00000025c0)=[0x9, 0x8, 0x7fffffffffffffff, 0x5], 0x3}, 0x20) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000002640)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000004780)={0x4, 0x0, &(0x7f0000004700)=[{&(0x7f0000002680)=""/46, 0x2e}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/17, 0x11}], &(0x7f0000004740)=[0x8, 0xc2d, 0x3, 0xf8b, 0xff, 0x0, 0x7], 0x4}, 0x20) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000047c0)={0x400, 0x4b0, 0x500, 0x258, 0x5, 0x9, 0x2, 0x2, {0x7, 0xffff8001}, {0x1, 0x6, 0x1}, {0x80000001, 0x6, 0x1}, {0xffffff81, 0x1, 0x1}, 0x2, 0x0, 0x6, 0x5, 0x1, 0x80000000, 0x7fff, 0x1, 0x1000, 0x9, 0x6, 0x20000000, 0x8, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000004d00)={0x5, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004880)=""/220, 0xdc}, {&(0x7f0000004980)=""/202, 0xca}, {&(0x7f0000004a80)=""/30, 0x1e}, {&(0x7f0000004ac0)=""/40, 0x28}, {&(0x7f0000004b00)=""/166, 0xa6}, {&(0x7f0000004bc0)=""/119, 0x77}], &(0x7f0000004cc0)=[0x800, 0x4, 0xd4a9, 0xfffffffffffffffc, 0x20], 0x6}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000005080)={0x7ff, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004d40)=""/125, 0x7d}, {&(0x7f0000004dc0)=""/147, 0x93}, {&(0x7f0000004e80)}, {&(0x7f0000004ec0)=""/226, 0xe2}], &(0x7f0000005000)=[0x8, 0xd9, 0xc45, 0xd000000000000, 0x2, 0x5, 0x1, 0x0, 0x8], 0x4}, 0x20) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000005100)={0x0, 0xfffff002, 0x7f, '\x00', &(0x7f00000050c0)=0x3}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000057c0)={0x1, 0x0, &(0x7f00000056c0)=[{&(0x7f0000005140)=""/11, 0xb}, {&(0x7f0000005180)=""/55, 0x37}, {&(0x7f00000051c0)=""/80, 0x50}, {&(0x7f0000005240)=""/185, 0xb9}, {&(0x7f0000005300)=""/112, 0x70}, {&(0x7f0000005380)=""/16, 0x10}, {&(0x7f00000053c0)=""/227, 0xe3}, {&(0x7f00000054c0)=""/9, 0x9}, {&(0x7f0000005500)=""/239, 0xef}, {&(0x7f0000005600)=""/147, 0x93}], &(0x7f0000005780)=[0x5, 0x6], 0xa}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000005c00)={0x4, 0x0, &(0x7f0000005b40)=[{&(0x7f0000005800)=""/78, 0x4e}, {&(0x7f0000005880)=""/222, 0xde}, {&(0x7f0000005980)=""/171, 0xab}, {&(0x7f0000005a40)=""/1, 0x1}, {&(0x7f0000005a80)=""/181, 0xb5}], &(0x7f0000005bc0)=[0x7, 0x8001], 0x5}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000006180)={0x1ff, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005c40)=""/53, 0x35}, {&(0x7f0000005c80)=""/94, 0x5e}, {&(0x7f0000005d00)=""/151, 0x97}, {&(0x7f0000005dc0)=""/166, 0xa6}, {&(0x7f0000005e80)=""/135, 0x87}, {&(0x7f0000005f40)=""/143, 0x8f}, {&(0x7f0000006000)=""/65, 0x41}, {&(0x7f0000006080)=""/52, 0x34}], &(0x7f0000006140)=[0xef92, 0x7fffffff, 0x7f], 0x8}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007740)={0x5, 0x0, &(0x7f0000007600)=[{&(0x7f00000061c0)=""/139, 0x8b}, {&(0x7f0000006280)}, {&(0x7f00000062c0)=""/9, 0x9}, {&(0x7f0000006300)=""/95, 0x5f}, {&(0x7f0000006380)=""/154, 0x9a}, {&(0x7f0000006440)=""/84, 0x54}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/35, 0x23}, {&(0x7f0000007500)=""/204, 0xcc}], &(0x7f00000076c0)=[0x9, 0x5, 0xd9, 0x4, 0x401, 0x7, 0x5, 0xffff, 0xffffffffffffff7f], 0x9}, 0x20) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14, 0x80800) getsockopt$sock_int(r6, 0x1, 0x1e, &(0x7f0000007800), &(0x7f0000007840)=0x4) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007c40)={0x6, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000007880)=""/134, 0x86}, {&(0x7f0000007940)=""/232, 0xe8}, {&(0x7f0000007a40)=""/137, 0x89}, {&(0x7f0000007b00)=""/149, 0x95}], &(0x7f0000007c00)=[0x6, 0x4, 0x1, 0x1, 0x0, 0x7, 0x1], 0x4}, 0x20) 10:24:35 executing program 2: delete_module(&(0x7f0000000000)='@)+\x00', 0x800) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x200100) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/72, 0x48}], 0x3) setsockopt$inet_buf(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000380)=0x1) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) read(r0, &(0x7f0000000400)=""/25, 0x19) signalfd4(r0, &(0x7f0000000440)={[0x6]}, 0x8, 0x800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) r3 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0xa00, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000640)={'filter\x00', 0x0, 0x4, 0xf3, [0x7fffffff, 0x8001, 0x80000000, 0xffffffffffffff01, 0x7fffffffffffffff, 0x7], 0x1, &(0x7f0000000500)=[{}], &(0x7f0000000540)=""/243}, &(0x7f00000006c0)=0x78) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x406042, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000740)={'icmp6\x00'}, &(0x7f0000000780)=0x1e) r6 = openat2(r4, &(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)={0x1c1000, 0x10, 0xc}, 0x18) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000840)="7c85237944100e34e4335304196fe9b027c244a4c5b6d3f90a0abb1049c3500cad48a7f25900e3c348ff5467fe6c02bb2a3fba1fd5281ad8d1be42b05fe825ce9734209a881e2ef6b4531e27122fe6f0ccb86387e967933c3eb6d2be191e020f26d2dea914d5181e4b8481a2597db8db700c00958fc5db5d087e3390a0861b4893e21188") r7 = syz_open_dev$midi(&(0x7f0000000900), 0xffffffffffffffff, 0x80) fstat(r7, &(0x7f0000000940)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) 10:24:35 executing program 1: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x3, 0xfffffffffffffffb, 0x3a8b, r1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x204000, 0x0) fcntl$getflags(r2, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/149, 0x95}, {&(0x7f00000015c0)=""/234, 0xea}], 0x5) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001740), 0xa40, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001780)={"7926055fd658f0e95f7a470b5b69b087", 0x0, 0x0, {0x8, 0xfffffff9}, {0xffffffffffffffff, 0x2}, 0x24, [0x4, 0x5, 0x4, 0x50a, 0xfffffffffffffffe, 0x2, 0xfffffffffffffffd, 0x4e, 0x4, 0xffffffff, 0xffffffffffffff81, 0x1f, 0x36000000000000, 0xffffffffffffffff, 0x3, 0x8]}) lstat(&(0x7f0000001880)='\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001940)=[0xffffffffffffffff, 0xee01]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r6, r7}}, './file0\x00'}) r12 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_misc(r12, &(0x7f00000019c0)={'syz1', "bbb4cc9cebcfe41b606254b550a6503d8e81c688653e9ea2d806b679565af982113baf56dc92d5236d076afed81dce32124e48a93fbda5f75f64a2972c29ecbd16a7f2df78d285a029e5fe25c408e03cff04b5c28353a83d37332a81c59f5d68e80343ea982fa47fead683ad8b78afd5fd41d792e302b9cb25ef242613db28a8e5eecbb9673e2e4ffbc86696143442c0eda527c934a17e603105504237568b660f2927881b51e3dea38fe2ae4cc34f5abb"}, 0xb5) sendmsg$nl_route(r5, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)=@getrule={0x14, 0x22, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x24) getsockopt$XDP_MMAP_OFFSETS(r9, 0x11b, 0x1, &(0x7f0000001b80), &(0x7f0000001c00)=0x80) r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c40), 0x2, 0x0) io_submit(0x0, 0x4, &(0x7f0000002f00)=[&(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1, 0x3, r13, &(0x7f0000001c80)="62581a9ef90701c860bfd8fb02fdffe268d99f8b430ae64e12827fabd2136634cf2b69834b1d71be090a95b2a607a1a2d5a1da00fe89932e2c9d41e57b92ede9cd195b5043b0a59b438584674c585e9681577a26d41667f1bec7148740e428e1de1f8fac7174ca39b5b8bb092ebeafbc2e7427be92baa70656d2282d9f3cee724fd05ed79ac07ae878a74e72d8309c211124a90e83b6605199e5e2996cfcbf055074f9f75feb082bb586bfb52e4cb53360", 0xb1, 0x6, 0x0, 0x1, r3}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000001d80)="c0a0eb4f96286d84979226597b0c966aa2b539d9947e76912dfd4b0e359c30aede76e42e94b0de7a5e87b03bc1e523b71f48cdd6da5395f17b03a59531c6543f39ff1a82c4c98a5a4010a6d21df79de00d26c8b7da1f68f80512a6d6fda7ac6eb85c81f7fccf24ec", 0x68, 0x8, 0x0, 0x3}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0xff81, r2, &(0x7f0000001e40)="364d8c5ef6f33d5840745c8bdd10c2d5a44036fb52130322ea7aebfea65b1971535eea327273", 0x26, 0x79, 0x0, 0x3, r5}, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000001ec0)="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", 0x1000, 0x8000000000000001}]) setregid(0xffffffffffffffff, r7) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r13, 0x80489439, &(0x7f0000002f40)) syz_clone3(&(0x7f0000004500)={0x138824400, &(0x7f00000033c0)=0xffffffffffffffff, &(0x7f0000003400), &(0x7f0000003440), {0x15}, &(0x7f0000003480)=""/4096, 0x1000, &(0x7f0000004480)=""/29, &(0x7f00000044c0)=[r1, r1, r1], 0x3, {r5}}, 0x58) r15 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r16 = syz_open_dev$ttys(0xc, 0x2, 0x1) r17 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r3, &(0x7f0000005a80)=[{{&(0x7f0000002fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003040)="28240d723a327bcc5fa87f5b5234b5d409da01c36c3a92f5b36eff3a5f9f30dad2d05c2621d0a2cc848b7e48d59461fde46c733447c97ea58e8d84dcd4330c0a4caa62a37ee4ea79408fb32a26d259122b93fdfd46ad1d5d857c04fd7d37e15e56519a7e6824c043e1603a2728dee0857ec69c1450b7a2f732730db2dcdfe1bc2adfaafdb8ffc828d6f3125d5189726d8dba74e8d3ee5c2d87", 0x99}, {&(0x7f0000003100)="c6f197304bd54f69bc996c422337f1dabbf42bbe7d21864e3e07034e5df05efde984fe9ec4656ed19da44da572c3835fbabd9d923ea86ceff0a39fd5af6246ec16c329bef59d27739cd1e70796896e9ef96b6d927bc110e768e50f14767477d5a99e1ca592b2a24c6199bf61d91405790332ffd37edd492f66a8792a639c4cc975948aa263a9f1773cf3217f47f1e5ec1356ec", 0x93}, {&(0x7f00000031c0)="5bb2ea57906da115fce732f830447aa2c70225de041e7adb2fd1a3405bc756", 0x1f}, {&(0x7f0000003200)="4f6aff075664b969016e80170248df582c2f0fefdc41be4ac49fb7e92111b7acc31e8922ba14dba038a171b6290c1d719574aa119955bedead3722c0825688d593210ce12eb137a3686d28cfaaf090bd49937ac1d1299cc62dcd6780cced9943871c42019d22f79bdfcd691b222e6cdd02ef578f48ee97bbe5e8d0edb585a0bb5b63b9dd75affa6beba0eac38acb45df35705df537ac609e5d81e9b0b6a651572b5626ad87b8046b55c7063ab61e05dd42cf6b58a9fb985a873c92f11c1b421cdc878158fe21492c7af74690d84e5b8b11b879081ae38d", 0xd7}, {&(0x7f0000003300)="5e60da1c1b3f019bd7ccdbc09d2df3c58d957511679e9bda635a3984ebd19fa7f100ae8fe0ecc87bc7d54f341b590ec4d984eb64", 0x34}], 0x5, &(0x7f0000004980)=[@rights={{0x1c, 0x1, 0x1, [r14, r13, r5]}}, @rights={{0x38, 0x1, 0x1, [r13, 0xffffffffffffffff, r12, r5, r2, r15, r3, r2, r5, r13]}}, @rights={{0x34, 0x1, 0x1, [r3, r3, r16, r13, r17, r12, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r11}}}, @rights={{0x1c, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r12, 0xffffffffffffffff, r0, r9, 0xffffffffffffffff]}}], 0x178, 0x4000}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004b00)="3fb2ca076191940cff185395eeac1c5f42991a35636ceb4a77569e11534707ed2cf10d4c5cef941516779c1d67a13737718f", 0x32}], 0x1, &(0x7f0000004ec0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, r3, 0xffffffffffffffff, r12, r9]}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r5, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r12, r13, r0, 0xffffffffffffffff, r9, r0, r12]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6, r11}}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, r13, 0xffffffffffffffff, r9, 0xffffffffffffffff, r13]}}], 0x180, 0x4080040}}, {{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000050c0)="2d3765b0cc688593354f42ca6aed32b6c129b9e7c6246e4abf434e96fac7317686b1d8dff348c79e13ee35714f380ee1bfbe23e6a78e0e637d8d6f0a825a297c399624500b7874d898e37472beac364fd74fc9bb63276eda10c40ae435cb8c9bf906e48bf6c8d46f7ed97f9942af510b1404b570fea518778a3376fa3edf98b03307b9e96dc9f4b39b86337e534baff7bd565695dccf0e93f30f44b6a66f6cc79594c7", 0xa3}, {&(0x7f0000005180)="84bcd9508d5f7e25181cfb200d7800de466448ffffbc8ad734e8e2cb87de3692f98a1c5e327173f7e8e41c78e20915ceb493701f010ac82d343c58dbb799d2dbfe624e19d6cc0b9cafe5191de5d9c9f7ccbe718d4256800cf548c6d0b5cc7d73b631ed837f9e7ccc64c07512fe9a770fd2b135c49b58626469f9dfe62f2d92f963a1a6efb9d4b8102254f436737887b097531fe69528f41370a08b368074b4e067e0f1c2a44d4b37b91ac7517294655220e3da86649ba849ddc1a025f22ab58850a12e2d834d5c10ab9155f96e06c5aeb60d1c6a209ede8da06515f4e4a09666ed0ed6dba8fec4492d8f191789a4f824a697", 0xf2}, {&(0x7f0000005280)="10bae5e15a77d22a437e7e2356f47ba092aa73b283e085e4f6411a72430e3b95a78b146f535de2d2d13c514f78e1d78a768538c4014702b776ba6647f92645ad0927c92bc24bd6675a5e7b1ae4079aeeb1108ced40ac94bc7cbce262b415706201ac537f2707f77eb2d37c638da0786fc4b00f2845d353ed85568d3ea7e159a9a0f74fd56fa5ce7b9c33c93a46fa845caacbaf3e1c37f4776c60a9d18e50863d48396042da69329236eea5bb9bebd2bc90bd07d9677d3ff156f8e9be16c56dc16e", 0xc1}, {&(0x7f0000005380)="e7522d023ffceae556331d50ce89db009feb590db84e23d210e47cc47d158d8632422ed9624f8d4ccafc51dc70d6ed6e5f2439da8c2fa5c96b9b46e62a59eec567253d67951d6cfc3e7b281380bdf034b8aa418d8d6aed59331bff60d65e370fac8ac411dabf1689f01d8dd5d856dc1f84571253d07654c8daac57d2c8551ee9f80800ec253faf19e28059c40055d6c1e819a16c432a6c0f0ef44c5094207d5483d573f50e6f419e3b04a3cfe026c5707a4815707f901ae0ab8d9f34f99be5f70a105b3123174f185a0613cb1c97df33f2e787d8906be85caa65fc", 0xdb}, {&(0x7f0000005480)="00eb96f7ee8d49475e0b20a7265348e4e8465bf84f0b5b2dba642d292d283c9db250a038330c6fcaae1bac99440b3e3b3f4d51f951c7794fce9c1a1acf76b332f2d4df851b87a0b2b2c579ff9e517c8d37e27a68b5a76012e6e06bb0927ad083468dfa95a4ad8e6c9686bb2e3f93316113098cb898d1cde73d50d7c4dfc4bcca9ab2d5de9c6b4315bb8e88619e4dbce609c865a5f8cbd6887523a65a3e2cb465f64235783cb3e93764629fb65456971183ad020f91a5e549e646cd83426a7fe5373139ba43e5eac24ec3038995dffb08d3003508b9693729", 0xd8}], 0x5, 0x0, 0x0, 0x48819}}, {{&(0x7f0000005600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000005680)="f2e6c2a27fc84fe2360c86cd644454ad9eb2c641982bb46b492ba91321", 0x1d}, {&(0x7f00000056c0)="009c630f4e537701dfd8904704a598f2d94bc6f824f325b862fd0856fd0643e4028d10aff21f75", 0x27}, {&(0x7f0000005700)="8915979e77794163700f0cd3fc87e849844015003de68adcd0114badfaec9506ce82cb3d6d2337d85cae0b3a87faa5782bad4b28efae6fbe3dfa5cbabbd8ceb7cc9483", 0x43}, {&(0x7f0000005780)="4e97ca399d2eeb54ba67e8cb7305251b624a6d3c0a937f5a1a64d54020f736ae02a1d455666e52c9e28e01cffde59d7faf85d7ead33f7726c2524624c1f696c3276f1af0db7a48d14fd81b81de03ea6b3d32177f8af91993294db3d1a23a4d72a137141b70e0b0ec5c0099bb3f1955e06bd91a58ee3ff9ee119ba341ca9965b473c9a8aabb2135920da31b94c1b195e9cd1c0749160b21c3da8acae517c460ea4ec50cde5763c4f692f9b83bd5a4", 0xae}], 0x4, &(0x7f0000005a00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r8}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x58, 0x44}}], 0x4, 0x4000) 10:24:35 executing program 5: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000040)=0x5) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="60a5462e9677fe69902e9b6b4b51ae374722c8a550698d4f14bc63d20ede034ef5a03a57b3c1555e06922c1f7a", 0x2d) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a04c0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) read$dsp(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000200)=0x8001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x4000, &(0x7f0000001240)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0xb}, 0x681}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001280)='/sys/module/sg', 0x200000, 0x185) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000012c0)=0xbd60) pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000001340)={0x1, 0x800}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000001380)=0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f00000013c0)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x8001, 0x2, 0x4, 0x1f}, &(0x7f00000014c0)=0x98) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000001500)) write$dsp(r0, &(0x7f0000001540)="3fc3e6d4c25e1105b54bfbabf46ccfba7a536170264fcca3872b56841617be9823bbb719fe2d51ef13ec068efde8f69876862841481be51df8f16aa8ec9d2395fd91859002905790242aab08b7faf2abd1197de94a0d6e5808e97d2db2675b00bc01193baa1f299a2c9938ced0ab40f43c657e6b207f3aa79c4649d3ae05a835d2dc4fe60be671145a03aeb86e425f22d7c97e93eb6d064697149127916d50be8dc60fe89e18e45d72ebef", 0xab) r4 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x81) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001700)={'ip6tnl0\x00', &(0x7f0000001680)={'syztnl1\x00', 0x0, 0x4, 0x2d, 0x22, 0x2, 0x9, @rand_addr=' \x01\x00', @empty, 0x8, 0x7, 0x8, 0xfa3}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@ipv6_getnexthop={0x28, 0x6a, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000000}, 0x881) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000001800)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000001880)=0x40) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f00000018c0)={0x8, [[0x3ff, 0x8000, 0x4, 0xff, 0x1000, 0x1, 0x7fff, 0xbf09], [0xb7, 0x400, 0x0, 0x5, 0x287a, 0xfffffffe, 0x1d6, 0x1], [0x5, 0x1, 0x1, 0x5, 0x4, 0x9, 0xfffffeff, 0x4]], '\x00', [{0x5bb, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x2a1, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x3ff, 0x3ff, 0x1, 0x0, 0x0, 0x1}, {0x74, 0x0, 0x1}, {0x40000000, 0x26856e8a, 0x0, 0x0, 0x1}, {0x5, 0x954, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x8001, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x400}, {0xa34, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x35ec0, 0x1, 0x1, 0x0, 0x1}], '\x00', 0x7}) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000001b40)=0x34) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000001b80)=0x5) 10:24:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0x108}, {0x0, 0x5}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/134, 0x3f, 0x86, 0x1}, 0x20) 10:24:35 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) [ 243.871511][ T5020] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 243.882478][ T5020] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 243.894847][ T5020] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 243.909493][ T5020] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 243.924057][ T5020] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 243.934102][ T5020] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 244.653078][ T5020] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 244.687373][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 244.701181][ T5032] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 244.728587][ T5032] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 244.737503][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 244.748828][ T5032] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 244.757314][ T45] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 244.757877][ T5032] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 244.766128][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 244.800046][ T45] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 244.811518][ T5032] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 244.821138][ T5032] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 245.085485][ T5032] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 245.095336][ T5032] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 245.108253][ T5032] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 245.125914][ T5032] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 245.144561][ T5032] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 245.155009][ T5032] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 245.274242][ T5032] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 245.326042][ T5032] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 245.335147][ T5032] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 245.347758][ T5032] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 245.358348][ T5032] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 245.367866][ T5032] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 245.525913][ T5034] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 245.545519][ T5034] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 245.562917][ T5034] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 245.627627][ T5034] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 245.637959][ T5034] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 245.648178][ T5034] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 245.723018][ T5025] chnl_net:caif_netlink_parms(): no params data found [ 246.012559][ T5034] Bluetooth: hci0: command 0x0409 tx timeout [ 246.254330][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 246.455096][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 246.812298][ T5020] Bluetooth: hci1: command 0x0409 tx timeout [ 246.919295][ T5034] Bluetooth: hci2: command 0x0409 tx timeout [ 247.214186][ T5034] Bluetooth: hci3: command 0x0409 tx timeout [ 247.452763][ T5034] Bluetooth: hci4: command 0x0409 tx timeout [ 247.692435][ T5034] Bluetooth: hci5: command 0x0409 tx timeout [ 247.734152][ T5025] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.741794][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.752654][ T5025] device bridge_slave_0 entered promiscuous mode [ 247.764528][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.772408][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.782925][ T5035] device bridge_slave_0 entered promiscuous mode [ 247.808693][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.816900][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.827550][ T5035] device bridge_slave_1 entered promiscuous mode [ 247.837280][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.845481][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.856155][ T5037] device bridge_slave_0 entered promiscuous mode [ 247.878506][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.886368][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.896701][ T5037] device bridge_slave_1 entered promiscuous mode [ 247.906839][ T5047] chnl_net:caif_netlink_parms(): no params data found [ 247.938684][ T5025] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.946939][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.957295][ T5025] device bridge_slave_1 entered promiscuous mode [ 248.038256][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 248.097758][ T5034] Bluetooth: hci0: command 0x041b tx timeout [ 248.157694][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 248.212875][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.230582][ T5025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.261302][ T5025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.311478][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.384906][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.454379][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.475533][ T5025] team0: Port device team_slave_0 added [ 248.604147][ T5025] team0: Port device team_slave_1 added [ 248.850139][ T5037] team0: Port device team_slave_0 added [ 248.863904][ T5035] team0: Port device team_slave_0 added [ 248.907377][ T5034] Bluetooth: hci1: command 0x041b tx timeout [ 248.926445][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.933790][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.960172][ T5025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.973086][ T5034] Bluetooth: hci2: command 0x041b tx timeout [ 248.980481][ T5037] team0: Port device team_slave_1 added [ 248.989971][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.997384][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.023961][ T5025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.043227][ T5035] team0: Port device team_slave_1 added [ 249.276873][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.284582][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.311056][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.312685][ T5034] Bluetooth: hci3: command 0x041b tx timeout [ 249.333683][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.340851][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.368238][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.466943][ T5025] device hsr_slave_0 entered promiscuous mode [ 249.477329][ T5025] device hsr_slave_1 entered promiscuous mode [ 249.503255][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.510435][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.536867][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.537221][ T5034] Bluetooth: hci4: command 0x041b tx timeout [ 249.554268][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.561433][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.587826][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.772747][ T5034] Bluetooth: hci5: command 0x041b tx timeout [ 249.787215][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.795059][ T5047] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.805524][ T5047] device bridge_slave_0 entered promiscuous mode [ 249.987556][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.995430][ T5047] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.006135][ T5047] device bridge_slave_1 entered promiscuous mode [ 250.065384][ T5035] device hsr_slave_0 entered promiscuous mode [ 250.076869][ T5035] device hsr_slave_1 entered promiscuous mode [ 250.085794][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.094239][ T5035] Cannot create hsr debugfs directory [ 250.172140][ T5034] Bluetooth: hci0: command 0x040f tx timeout [ 250.400690][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.408514][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.419274][ T5040] device bridge_slave_0 entered promiscuous mode [ 250.430020][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.438048][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.448254][ T5043] device bridge_slave_0 entered promiscuous mode [ 250.474304][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.482140][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.493061][ T5043] device bridge_slave_1 entered promiscuous mode [ 250.513090][ T5037] device hsr_slave_0 entered promiscuous mode [ 250.522239][ T5037] device hsr_slave_1 entered promiscuous mode [ 250.530579][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.538617][ T5037] Cannot create hsr debugfs directory [ 250.554342][ T5047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.585864][ T5047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.596760][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.604658][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.615261][ T5040] device bridge_slave_1 entered promiscuous mode [ 250.881381][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.971422][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.997941][ T5034] Bluetooth: hci1: command 0x040f tx timeout [ 251.047626][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.062147][ T5020] Bluetooth: hci2: command 0x040f tx timeout [ 251.079610][ T5047] team0: Port device team_slave_0 added [ 251.108441][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.217878][ T5047] team0: Port device team_slave_1 added [ 251.373068][ T5034] Bluetooth: hci3: command 0x040f tx timeout [ 251.435234][ T5040] team0: Port device team_slave_0 added [ 251.492969][ T5043] team0: Port device team_slave_0 added [ 251.501784][ T5047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.509128][ T5047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.536301][ T5047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.554159][ T5047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.561297][ T5047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.587664][ T5047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.613572][ T5020] Bluetooth: hci4: command 0x040f tx timeout [ 251.625067][ T5040] team0: Port device team_slave_1 added [ 251.689256][ T5043] team0: Port device team_slave_1 added [ 251.890531][ T5034] Bluetooth: hci5: command 0x040f tx timeout [ 252.005831][ T5025] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.026675][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.034021][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.060475][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.086605][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.093946][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.120243][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.137061][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.144304][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.170583][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.234635][ T5025] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.252822][ T5034] Bluetooth: hci0: command 0x0419 tx timeout [ 252.284771][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.292357][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.319449][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.397172][ T5025] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.417805][ T5025] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.463406][ T5047] device hsr_slave_0 entered promiscuous mode [ 252.481294][ T5047] device hsr_slave_1 entered promiscuous mode [ 252.490747][ T5047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.498766][ T5047] Cannot create hsr debugfs directory [ 252.857911][ T5043] device hsr_slave_0 entered promiscuous mode [ 252.875416][ T5043] device hsr_slave_1 entered promiscuous mode [ 252.890485][ T5043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.898522][ T5043] Cannot create hsr debugfs directory [ 252.948961][ T5040] device hsr_slave_0 entered promiscuous mode [ 252.970390][ T5040] device hsr_slave_1 entered promiscuous mode [ 252.979948][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.987999][ T5040] Cannot create hsr debugfs directory [ 253.058324][ T5020] Bluetooth: hci1: command 0x0419 tx timeout [ 253.137512][ T5034] Bluetooth: hci2: command 0x0419 tx timeout [ 253.148980][ T5037] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.237832][ T5037] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.264289][ T5037] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.418471][ T5037] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.452729][ T5034] Bluetooth: hci3: command 0x0419 tx timeout [ 253.693917][ T5034] Bluetooth: hci4: command 0x0419 tx timeout [ 253.776424][ T5035] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.899886][ T5035] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.921386][ T5035] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.934003][ T5034] Bluetooth: hci5: command 0x0419 tx timeout [ 254.037406][ T5035] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.598011][ T5025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.615674][ T5047] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.694741][ T5047] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.857589][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.868085][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.878869][ T5047] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.951804][ T5025] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.963414][ T5043] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.991329][ T5043] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 255.036643][ T5047] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.112892][ T5043] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.134776][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.145993][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.156961][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.164632][ T5082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.190638][ T5043] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.215173][ T5040] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.290662][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.301394][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.312742][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.323507][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.331123][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.360133][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.370004][ T5040] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.456303][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.496238][ T5040] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.552644][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.563199][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.575820][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.598562][ T5040] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.636271][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.682656][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.696245][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.776771][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.789093][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.801693][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.942552][ T5025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.953374][ T5025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.022955][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.034628][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.045255][ T999] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.053008][ T999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.063927][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.075434][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.086282][ T999] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.094101][ T999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.104145][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.115374][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.127580][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.138775][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.149820][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.162665][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.210771][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.221421][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.409663][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.423549][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.435313][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.447646][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.459491][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.470423][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.499054][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.570534][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.584202][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.597048][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.670321][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.696557][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.778693][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.790298][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.800682][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.809086][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.817415][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.828614][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.839020][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.846602][ T5093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.857846][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.936143][ T5025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.977783][ T1619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.989123][ T1619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.999742][ T1619] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.007396][ T1619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.017363][ T1619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.183272][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.196182][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.204470][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.262897][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.277222][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.309939][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.380489][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.393899][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.420063][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.506163][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.518667][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.570048][ T5047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.671646][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.700439][ T5035] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.711436][ T5035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.761609][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.775893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.788248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.799412][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.810425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.821879][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.885696][ T5025] device veth0_vlan entered promiscuous mode [ 257.945098][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.955944][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.966253][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.976727][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.988010][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.058370][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.069405][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.079828][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.090349][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.138186][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.164656][ T5047] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.217019][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.230027][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.263075][ T5025] device veth1_vlan entered promiscuous mode [ 258.297681][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.316181][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.327082][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.379219][ T5037] device veth0_vlan entered promiscuous mode [ 258.437803][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.446556][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.454813][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.466755][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.477103][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.484732][ T5082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.495458][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.506691][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.517112][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.524836][ T5082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.534751][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.545639][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.556265][ T5082] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.563925][ T5082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.582959][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.593754][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.666851][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.680127][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.690441][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.700651][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.712130][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.722745][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.730330][ T5093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.749597][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.776799][ T5037] device veth1_vlan entered promiscuous mode [ 258.799641][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.971408][ T5025] device veth0_macvtap entered promiscuous mode [ 259.054466][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.067079][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.079619][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.092182][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.103274][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.113714][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.121274][ T5080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.132448][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.144373][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.155406][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.166626][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.176513][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.184168][ T5080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.193878][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.205406][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.216680][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.228003][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.239484][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.250680][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.261789][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.273355][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.284405][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.295826][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.306928][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.317288][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.338119][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.348795][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.360147][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.371397][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.410840][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.423086][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.459464][ T5025] device veth1_macvtap entered promiscuous mode [ 259.504331][ T5037] device veth0_macvtap entered promiscuous mode [ 259.526521][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.538420][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.549323][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.560222][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.572500][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.584042][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.595061][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.605688][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.616832][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.645191][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.656504][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.667876][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.690466][ T5047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.740336][ T5037] device veth1_macvtap entered promiscuous mode [ 259.750962][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.762153][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.775115][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.810402][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.872857][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.884978][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.984671][ T5040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.998894][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.016488][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.028283][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.039596][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.050962][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.080306][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.119279][ T5035] device veth0_vlan entered promiscuous mode [ 260.214078][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.226180][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.242301][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.276444][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.288557][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.300609][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.311040][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.323036][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.336823][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.345091][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.353456][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.361566][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.369820][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.380557][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.392017][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.403795][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.427245][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.470918][ T5035] device veth1_vlan entered promiscuous mode [ 260.497903][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.508797][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.517087][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.531641][ T5025] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.541802][ T5025] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.551019][ T5025] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.560181][ T5025] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.578169][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.589624][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.605810][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.634117][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.646299][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.677170][ T5047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.740370][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.752298][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.776629][ T5037] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.785777][ T5037] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.794926][ T5037] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.804032][ T5037] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.860104][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.092692][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.104277][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.115776][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.128094][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.182872][ T5035] device veth0_macvtap entered promiscuous mode [ 261.241809][ T5043] device veth0_vlan entered promiscuous mode [ 261.283942][ T5035] device veth1_macvtap entered promiscuous mode [ 261.360202][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.371681][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.383691][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.394088][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.404682][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.416321][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.505780][ T5043] device veth1_vlan entered promiscuous mode [ 261.569983][ T3389] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.578331][ T3389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.594182][ T3640] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.602386][ T3640] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.678499][ T5047] device veth0_vlan entered promiscuous mode [ 261.774599][ T3389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.783509][ T3389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.841454][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.852877][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.863858][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.875245][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.886634][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.897482][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.909916][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.919553][ T3640] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.921206][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.927943][ T3640] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.939809][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.955844][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.966730][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.977813][ T999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.007767][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.019972][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.030522][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.041119][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.072854][ T5047] device veth1_vlan entered promiscuous mode [ 262.096785][ T5040] device veth0_vlan entered promiscuous mode [ 262.127083][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.138827][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.149083][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.159930][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.178464][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.213125][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.226304][ T5081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.372088][ T5040] device veth1_vlan entered promiscuous mode [ 262.525028][ T5043] device veth0_macvtap entered promiscuous mode [ 262.542897][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.555548][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.579518][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.590472][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.600681][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.611432][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.630203][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.649580][ T1619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.661477][ T1619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.673712][ T1619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.733601][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.746351][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.764192][ T5043] device veth1_macvtap entered promiscuous mode [ 262.808914][ T5047] device veth0_macvtap entered promiscuous mode [ 262.851236][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.863356][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.915583][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.928625][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.945562][ T5035] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.955866][ T5035] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.964947][ T5035] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.973989][ T5035] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.049056][ T5040] device veth0_macvtap entered promiscuous mode [ 263.078792][ T5047] device veth1_macvtap entered promiscuous mode [ 263.200734][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.212914][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.223179][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.233951][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.244054][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.254803][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.270934][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.314721][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.325720][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.337173][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.358923][ T5040] device veth1_macvtap entered promiscuous mode 10:24:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/134, 0x37, 0x86, 0x1}, 0x20) [ 263.553241][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.564118][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.574363][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.585134][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.595305][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.606062][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.617182][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.628129][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x0, 0x5, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x6}, 0x48) [ 263.647656][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.677200][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.689093][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.699231][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.709935][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.720050][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.730946][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.741204][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.751899][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.762099][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.772854][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.789370][ T5047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.810712][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.821692][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.831836][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.843034][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.855941][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.867346][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.883805][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.924291][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.935450][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.946938][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.960235][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.971776][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.983567][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.995451][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.050168][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.064494][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.076145][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.086905][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.097056][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.107781][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.117959][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.128690][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.144794][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 10:24:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) [ 264.201012][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.213646][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:56 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="5af9e19e8ccd52f68ac2cd17055f04e82fc2d88785f6f152ef6dd25e8ec9235cd6aee7e5156cd80d4190aff8e0d7992f012f0c3335c6a5423b057e96e4cf24485c2033d4ad080b2d20ffb581a8e02d389c335e2462d07108e382d2e3ed8c9a0a53370e24449e6bbe491e14c64ddc8589db0eddbbce6c1d25f8394a6fe8a646db1b2bfc06cc15a3") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x10a) [ 264.420253][ T5043] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.434295][ T5043] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.443541][ T5043] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.452632][ T5043] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.521567][ T4108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.531868][ T4108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.550707][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.561526][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.573658][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.584778][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.595036][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.605767][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.615882][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.626601][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.636716][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.647617][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.663318][ T5047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.734500][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.745498][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.757121][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.806624][ T5040] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.815810][ T5040] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.824970][ T5040] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.834193][ T5040] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.933109][ T4108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.941194][ T4108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:24:57 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000d00)={@map, 0xffffffffffffffff, 0x27}, 0x10) [ 264.975603][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:24:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x4201, 0x0) [ 265.478565][ T5047] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.489131][ T5047] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.500487][ T5047] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.509965][ T5047] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.723369][ T3047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.731462][ T3047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.755291][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.763612][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.857343][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.868626][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:24:58 executing program 0: io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0xfffffffc, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/141, 0x8d}], &(0x7f0000000280)=[0x0, 0x8000000000000000, 0x9, 0x7, 0x60326038, 0x401], 0x3}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0xfffffffc, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/141, 0x8d}], &(0x7f0000000280)=[0x0, 0x8000000000000000, 0x9, 0x7, 0x60326038, 0x401], 0x3}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/51, 0x33}], &(0x7f0000000540)=[0x5], 0x3}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/51, 0x33}], &(0x7f0000000540)=[0x5], 0x3}, 0x20) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000005c0)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000780)={0x5, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/107, 0x6b}], &(0x7f0000000700)=[0xfffffffffffffff9, 0x6, 0x62, 0x0, 0x279f, 0x2, 0x7, 0x5, 0xfffffffffffff371], 0x2}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000780)={0x5, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/107, 0x6b}], &(0x7f0000000700)=[0xfffffffffffffff9, 0x6, 0x62, 0x0, 0x279f, 0x2, 0x7, 0x5, 0xfffffffffffff371], 0x2}, 0x20) r2 = openat$incfs(r0, &(0x7f00000007c0)='.pending_reads\x00', 0x0, 0x45) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f0000000940)=""/4096, 0x1000}], &(0x7f0000001980)=[0x3], 0x3}, 0x20) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000001a00)=0xc7, 0x4) creat(&(0x7f0000001a40)='./file0\x00', 0x30) (async) r3 = creat(&(0x7f0000001a40)='./file0\x00', 0x30) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000001d40)={0x6, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a80)=""/191, 0xbf}, {&(0x7f0000001b40)=""/5, 0x5}, {&(0x7f0000001b80)=""/103, 0x67}, {&(0x7f0000001c00)=""/142, 0x8e}], &(0x7f0000001d00)=[0x5c, 0x8], 0x4}, 0x20) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000001d80)=0x5, 0x4) close(r3) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002000)={0x5, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/190, 0xbe}, {&(0x7f0000001e80)=""/249, 0xf9}], &(0x7f0000001fc0)=[0x0, 0x8000, 0x8, 0xb85, 0x8, 0xb2b, 0x7fffffff, 0x8001], 0x2}, 0x20) r4 = creat(&(0x7f0000002040)='./file0\x00', 0x18) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002280)={0x9473, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)=""/154, 0x9a}, {&(0x7f0000002140)=""/11, 0xb}, {&(0x7f0000002180)=""/12, 0xc}, {&(0x7f00000021c0)=""/20, 0x14}], &(0x7f0000002240)=[0x5, 0x10001], 0x4}, 0x20) fallocate(r1, 0x1, 0x9, 0x9) r5 = io_uring_setup(0x15f7, &(0x7f00000022c0)={0x0, 0x8213, 0x400, 0x3, 0x29e}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000002600)={0x1, 0x0, &(0x7f0000002580)=[{&(0x7f0000002340)=""/194, 0xc2}, {&(0x7f0000002440)=""/70, 0x46}, {&(0x7f00000024c0)=""/143, 0x8f}], &(0x7f00000025c0)=[0x9, 0x8, 0x7fffffffffffffff, 0x5], 0x3}, 0x20) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000002640)) (async) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000002640)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000004780)={0x4, 0x0, &(0x7f0000004700)=[{&(0x7f0000002680)=""/46, 0x2e}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/17, 0x11}], &(0x7f0000004740)=[0x8, 0xc2d, 0x3, 0xf8b, 0xff, 0x0, 0x7], 0x4}, 0x20) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000047c0)={0x400, 0x4b0, 0x500, 0x258, 0x5, 0x9, 0x2, 0x2, {0x7, 0xffff8001}, {0x1, 0x6, 0x1}, {0x80000001, 0x6, 0x1}, {0xffffff81, 0x1, 0x1}, 0x2, 0x0, 0x6, 0x5, 0x1, 0x80000000, 0x7fff, 0x1, 0x1000, 0x9, 0x6, 0x20000000, 0x8, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000004d00)={0x5, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004880)=""/220, 0xdc}, {&(0x7f0000004980)=""/202, 0xca}, {&(0x7f0000004a80)=""/30, 0x1e}, {&(0x7f0000004ac0)=""/40, 0x28}, {&(0x7f0000004b00)=""/166, 0xa6}, {&(0x7f0000004bc0)=""/119, 0x77}], &(0x7f0000004cc0)=[0x800, 0x4, 0xd4a9, 0xfffffffffffffffc, 0x20], 0x6}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000005080)={0x7ff, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004d40)=""/125, 0x7d}, {&(0x7f0000004dc0)=""/147, 0x93}, {&(0x7f0000004e80)}, {&(0x7f0000004ec0)=""/226, 0xe2}], &(0x7f0000005000)=[0x8, 0xd9, 0xc45, 0xd000000000000, 0x2, 0x5, 0x1, 0x0, 0x8], 0x4}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000005080)={0x7ff, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004d40)=""/125, 0x7d}, {&(0x7f0000004dc0)=""/147, 0x93}, {&(0x7f0000004e80)}, {&(0x7f0000004ec0)=""/226, 0xe2}], &(0x7f0000005000)=[0x8, 0xd9, 0xc45, 0xd000000000000, 0x2, 0x5, 0x1, 0x0, 0x8], 0x4}, 0x20) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000005100)={0x0, 0xfffff002, 0x7f, '\x00', &(0x7f00000050c0)=0x3}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000057c0)={0x1, 0x0, &(0x7f00000056c0)=[{&(0x7f0000005140)=""/11, 0xb}, {&(0x7f0000005180)=""/55, 0x37}, {&(0x7f00000051c0)=""/80, 0x50}, {&(0x7f0000005240)=""/185, 0xb9}, {&(0x7f0000005300)=""/112, 0x70}, {&(0x7f0000005380)=""/16, 0x10}, {&(0x7f00000053c0)=""/227, 0xe3}, {&(0x7f00000054c0)=""/9, 0x9}, {&(0x7f0000005500)=""/239, 0xef}, {&(0x7f0000005600)=""/147, 0x93}], &(0x7f0000005780)=[0x5, 0x6], 0xa}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000057c0)={0x1, 0x0, &(0x7f00000056c0)=[{&(0x7f0000005140)=""/11, 0xb}, {&(0x7f0000005180)=""/55, 0x37}, {&(0x7f00000051c0)=""/80, 0x50}, {&(0x7f0000005240)=""/185, 0xb9}, {&(0x7f0000005300)=""/112, 0x70}, {&(0x7f0000005380)=""/16, 0x10}, {&(0x7f00000053c0)=""/227, 0xe3}, {&(0x7f00000054c0)=""/9, 0x9}, {&(0x7f0000005500)=""/239, 0xef}, {&(0x7f0000005600)=""/147, 0x93}], &(0x7f0000005780)=[0x5, 0x6], 0xa}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000005c00)={0x4, 0x0, &(0x7f0000005b40)=[{&(0x7f0000005800)=""/78, 0x4e}, {&(0x7f0000005880)=""/222, 0xde}, {&(0x7f0000005980)=""/171, 0xab}, {&(0x7f0000005a40)=""/1, 0x1}, {&(0x7f0000005a80)=""/181, 0xb5}], &(0x7f0000005bc0)=[0x7, 0x8001], 0x5}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000006180)={0x1ff, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005c40)=""/53, 0x35}, {&(0x7f0000005c80)=""/94, 0x5e}, {&(0x7f0000005d00)=""/151, 0x97}, {&(0x7f0000005dc0)=""/166, 0xa6}, {&(0x7f0000005e80)=""/135, 0x87}, {&(0x7f0000005f40)=""/143, 0x8f}, {&(0x7f0000006000)=""/65, 0x41}, {&(0x7f0000006080)=""/52, 0x34}], &(0x7f0000006140)=[0xef92, 0x7fffffff, 0x7f], 0x8}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000006180)={0x1ff, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005c40)=""/53, 0x35}, {&(0x7f0000005c80)=""/94, 0x5e}, {&(0x7f0000005d00)=""/151, 0x97}, {&(0x7f0000005dc0)=""/166, 0xa6}, {&(0x7f0000005e80)=""/135, 0x87}, {&(0x7f0000005f40)=""/143, 0x8f}, {&(0x7f0000006000)=""/65, 0x41}, {&(0x7f0000006080)=""/52, 0x34}], &(0x7f0000006140)=[0xef92, 0x7fffffff, 0x7f], 0x8}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007740)={0x5, 0x0, &(0x7f0000007600)=[{&(0x7f00000061c0)=""/139, 0x8b}, {&(0x7f0000006280)}, {&(0x7f00000062c0)=""/9, 0x9}, {&(0x7f0000006300)=""/95, 0x5f}, {&(0x7f0000006380)=""/154, 0x9a}, {&(0x7f0000006440)=""/84, 0x54}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/35, 0x23}, {&(0x7f0000007500)=""/204, 0xcc}], &(0x7f00000076c0)=[0x9, 0x5, 0xd9, 0x4, 0x401, 0x7, 0x5, 0xffff, 0xffffffffffffff7f], 0x9}, 0x20) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14, 0x80800) getsockopt$sock_int(r6, 0x1, 0x1e, &(0x7f0000007800), &(0x7f0000007840)=0x4) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007c40)={0x6, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000007880)=""/134, 0x86}, {&(0x7f0000007940)=""/232, 0xe8}, {&(0x7f0000007a40)=""/137, 0x89}, {&(0x7f0000007b00)=""/149, 0x95}], &(0x7f0000007c00)=[0x6, 0x4, 0x1, 0x1, 0x0, 0x7, 0x1], 0x4}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007c40)={0x6, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000007880)=""/134, 0x86}, {&(0x7f0000007940)=""/232, 0xe8}, {&(0x7f0000007a40)=""/137, 0x89}, {&(0x7f0000007b00)=""/149, 0x95}], &(0x7f0000007c00)=[0x6, 0x4, 0x1, 0x1, 0x0, 0x7, 0x1], 0x4}, 0x20) [ 266.084278][ T3047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.092625][ T3047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.119441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.186092][ T4108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.194577][ T4108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.240395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.282702][ T3389] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.290773][ T3389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.331745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.586043][ T3389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.594941][ T3389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.632982][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:24:59 executing program 2: delete_module(&(0x7f0000000000)='@)+\x00', 0x800) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x200100) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/72, 0x48}], 0x3) (async) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/72, 0x48}], 0x3) setsockopt$inet_buf(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000380)=0x1) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) (async) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r0) (async) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) read(r0, &(0x7f0000000400)=""/25, 0x19) (async) read(r0, &(0x7f0000000400)=""/25, 0x19) signalfd4(r0, &(0x7f0000000440)={[0x6]}, 0x8, 0x800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) (async) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) r3 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) (async) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0xa00, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000640)={'filter\x00', 0x0, 0x4, 0xf3, [0x7fffffff, 0x8001, 0x80000000, 0xffffffffffffff01, 0x7fffffffffffffff, 0x7], 0x1, &(0x7f0000000500)=[{}], &(0x7f0000000540)=""/243}, &(0x7f00000006c0)=0x78) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x406042, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000740)={'icmp6\x00'}, &(0x7f0000000780)=0x1e) (async) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000740)={'icmp6\x00'}, &(0x7f0000000780)=0x1e) r6 = openat2(r4, &(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)={0x1c1000, 0x10, 0xc}, 0x18) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000840)="7c85237944100e34e4335304196fe9b027c244a4c5b6d3f90a0abb1049c3500cad48a7f25900e3c348ff5467fe6c02bb2a3fba1fd5281ad8d1be42b05fe825ce9734209a881e2ef6b4531e27122fe6f0ccb86387e967933c3eb6d2be191e020f26d2dea914d5181e4b8481a2597db8db700c00958fc5db5d087e3390a0861b4893e21188") r7 = syz_open_dev$midi(&(0x7f0000000900), 0xffffffffffffffff, 0x80) fstat(r7, &(0x7f0000000940)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) (async) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) 10:24:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0xffb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:24:59 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001900)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:24:59 executing program 0: io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0xfffffffc, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/141, 0x8d}], &(0x7f0000000280)=[0x0, 0x8000000000000000, 0x9, 0x7, 0x60326038, 0x401], 0x3}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0xfffffffc, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/141, 0x8d}], &(0x7f0000000280)=[0x0, 0x8000000000000000, 0x9, 0x7, 0x60326038, 0x401], 0x3}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/51, 0x33}], &(0x7f0000000540)=[0x5], 0x3}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/51, 0x33}], &(0x7f0000000540)=[0x5], 0x3}, 0x20) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000780)={0x5, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/107, 0x6b}], &(0x7f0000000700)=[0xfffffffffffffff9, 0x6, 0x62, 0x0, 0x279f, 0x2, 0x7, 0x5, 0xfffffffffffff371], 0x2}, 0x20) r2 = openat$incfs(r0, &(0x7f00000007c0)='.pending_reads\x00', 0x0, 0x45) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f0000000940)=""/4096, 0x1000}], &(0x7f0000001980)=[0x3], 0x3}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f0000000940)=""/4096, 0x1000}], &(0x7f0000001980)=[0x3], 0x3}, 0x20) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000001a00)=0xc7, 0x4) creat(&(0x7f0000001a40)='./file0\x00', 0x30) (async) r3 = creat(&(0x7f0000001a40)='./file0\x00', 0x30) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000001d40)={0x6, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a80)=""/191, 0xbf}, {&(0x7f0000001b40)=""/5, 0x5}, {&(0x7f0000001b80)=""/103, 0x67}, {&(0x7f0000001c00)=""/142, 0x8e}], &(0x7f0000001d00)=[0x5c, 0x8], 0x4}, 0x20) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000001d80)=0x5, 0x4) close(r3) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002000)={0x5, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/190, 0xbe}, {&(0x7f0000001e80)=""/249, 0xf9}], &(0x7f0000001fc0)=[0x0, 0x8000, 0x8, 0xb85, 0x8, 0xb2b, 0x7fffffff, 0x8001], 0x2}, 0x20) r4 = creat(&(0x7f0000002040)='./file0\x00', 0x18) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002280)={0x9473, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)=""/154, 0x9a}, {&(0x7f0000002140)=""/11, 0xb}, {&(0x7f0000002180)=""/12, 0xc}, {&(0x7f00000021c0)=""/20, 0x14}], &(0x7f0000002240)=[0x5, 0x10001], 0x4}, 0x20) fallocate(r1, 0x1, 0x9, 0x9) (async) fallocate(r1, 0x1, 0x9, 0x9) io_uring_setup(0x15f7, &(0x7f00000022c0)={0x0, 0x8213, 0x400, 0x3, 0x29e}) (async) r5 = io_uring_setup(0x15f7, &(0x7f00000022c0)={0x0, 0x8213, 0x400, 0x3, 0x29e}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000002600)={0x1, 0x0, &(0x7f0000002580)=[{&(0x7f0000002340)=""/194, 0xc2}, {&(0x7f0000002440)=""/70, 0x46}, {&(0x7f00000024c0)=""/143, 0x8f}], &(0x7f00000025c0)=[0x9, 0x8, 0x7fffffffffffffff, 0x5], 0x3}, 0x20) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000002640)) (async) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000002640)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000004780)={0x4, 0x0, &(0x7f0000004700)=[{&(0x7f0000002680)=""/46, 0x2e}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/17, 0x11}], &(0x7f0000004740)=[0x8, 0xc2d, 0x3, 0xf8b, 0xff, 0x0, 0x7], 0x4}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000004780)={0x4, 0x0, &(0x7f0000004700)=[{&(0x7f0000002680)=""/46, 0x2e}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/17, 0x11}], &(0x7f0000004740)=[0x8, 0xc2d, 0x3, 0xf8b, 0xff, 0x0, 0x7], 0x4}, 0x20) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000047c0)={0x400, 0x4b0, 0x500, 0x258, 0x5, 0x9, 0x2, 0x2, {0x7, 0xffff8001}, {0x1, 0x6, 0x1}, {0x80000001, 0x6, 0x1}, {0xffffff81, 0x1, 0x1}, 0x2, 0x0, 0x6, 0x5, 0x1, 0x80000000, 0x7fff, 0x1, 0x1000, 0x9, 0x6, 0x20000000, 0x8, 0x0, 0x0, 0x1}) (async) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000047c0)={0x400, 0x4b0, 0x500, 0x258, 0x5, 0x9, 0x2, 0x2, {0x7, 0xffff8001}, {0x1, 0x6, 0x1}, {0x80000001, 0x6, 0x1}, {0xffffff81, 0x1, 0x1}, 0x2, 0x0, 0x6, 0x5, 0x1, 0x80000000, 0x7fff, 0x1, 0x1000, 0x9, 0x6, 0x20000000, 0x8, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000004d00)={0x5, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004880)=""/220, 0xdc}, {&(0x7f0000004980)=""/202, 0xca}, {&(0x7f0000004a80)=""/30, 0x1e}, {&(0x7f0000004ac0)=""/40, 0x28}, {&(0x7f0000004b00)=""/166, 0xa6}, {&(0x7f0000004bc0)=""/119, 0x77}], &(0x7f0000004cc0)=[0x800, 0x4, 0xd4a9, 0xfffffffffffffffc, 0x20], 0x6}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000005080)={0x7ff, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004d40)=""/125, 0x7d}, {&(0x7f0000004dc0)=""/147, 0x93}, {&(0x7f0000004e80)}, {&(0x7f0000004ec0)=""/226, 0xe2}], &(0x7f0000005000)=[0x8, 0xd9, 0xc45, 0xd000000000000, 0x2, 0x5, 0x1, 0x0, 0x8], 0x4}, 0x20) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000005100)={0x0, 0xfffff002, 0x7f, '\x00', &(0x7f00000050c0)=0x3}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000057c0)={0x1, 0x0, &(0x7f00000056c0)=[{&(0x7f0000005140)=""/11, 0xb}, {&(0x7f0000005180)=""/55, 0x37}, {&(0x7f00000051c0)=""/80, 0x50}, {&(0x7f0000005240)=""/185, 0xb9}, {&(0x7f0000005300)=""/112, 0x70}, {&(0x7f0000005380)=""/16, 0x10}, {&(0x7f00000053c0)=""/227, 0xe3}, {&(0x7f00000054c0)=""/9, 0x9}, {&(0x7f0000005500)=""/239, 0xef}, {&(0x7f0000005600)=""/147, 0x93}], &(0x7f0000005780)=[0x5, 0x6], 0xa}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000005c00)={0x4, 0x0, &(0x7f0000005b40)=[{&(0x7f0000005800)=""/78, 0x4e}, {&(0x7f0000005880)=""/222, 0xde}, {&(0x7f0000005980)=""/171, 0xab}, {&(0x7f0000005a40)=""/1, 0x1}, {&(0x7f0000005a80)=""/181, 0xb5}], &(0x7f0000005bc0)=[0x7, 0x8001], 0x5}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000006180)={0x1ff, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005c40)=""/53, 0x35}, {&(0x7f0000005c80)=""/94, 0x5e}, {&(0x7f0000005d00)=""/151, 0x97}, {&(0x7f0000005dc0)=""/166, 0xa6}, {&(0x7f0000005e80)=""/135, 0x87}, {&(0x7f0000005f40)=""/143, 0x8f}, {&(0x7f0000006000)=""/65, 0x41}, {&(0x7f0000006080)=""/52, 0x34}], &(0x7f0000006140)=[0xef92, 0x7fffffff, 0x7f], 0x8}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007740)={0x5, 0x0, &(0x7f0000007600)=[{&(0x7f00000061c0)=""/139, 0x8b}, {&(0x7f0000006280)}, {&(0x7f00000062c0)=""/9, 0x9}, {&(0x7f0000006300)=""/95, 0x5f}, {&(0x7f0000006380)=""/154, 0x9a}, {&(0x7f0000006440)=""/84, 0x54}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/35, 0x23}, {&(0x7f0000007500)=""/204, 0xcc}], &(0x7f00000076c0)=[0x9, 0x5, 0xd9, 0x4, 0x401, 0x7, 0x5, 0xffff, 0xffffffffffffff7f], 0x9}, 0x20) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007740)={0x5, 0x0, &(0x7f0000007600)=[{&(0x7f00000061c0)=""/139, 0x8b}, {&(0x7f0000006280)}, {&(0x7f00000062c0)=""/9, 0x9}, {&(0x7f0000006300)=""/95, 0x5f}, {&(0x7f0000006380)=""/154, 0x9a}, {&(0x7f0000006440)=""/84, 0x54}, {&(0x7f00000064c0)=""/4096, 0x1000}, {&(0x7f00000074c0)=""/35, 0x23}, {&(0x7f0000007500)=""/204, 0xcc}], &(0x7f00000076c0)=[0x9, 0x5, 0xd9, 0x4, 0x401, 0x7, 0x5, 0xffff, 0xffffffffffffff7f], 0x9}, 0x20) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14, 0x80800) getsockopt$sock_int(r6, 0x1, 0x1e, &(0x7f0000007800), &(0x7f0000007840)=0x4) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000007c40)={0x6, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000007880)=""/134, 0x86}, {&(0x7f0000007940)=""/232, 0xe8}, {&(0x7f0000007a40)=""/137, 0x89}, {&(0x7f0000007b00)=""/149, 0x95}], &(0x7f0000007c00)=[0x6, 0x4, 0x1, 0x1, 0x0, 0x7, 0x1], 0x4}, 0x20) 10:24:59 executing program 5: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x1) (async) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000040)=0x5) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="60a5462e9677fe69902e9b6b4b51ae374722c8a550698d4f14bc63d20ede034ef5a03a57b3c1555e06922c1f7a", 0x2d) (async, rerun: 32) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a04c0, 0x0) (rerun: 32) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) (async) read$dsp(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000200)=0x8001) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x4000, &(0x7f0000001240)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0xb}, 0x681}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001280)='/sys/module/sg', 0x200000, 0x185) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) (async) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000012c0)=0xbd60) pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000001340)={0x1, 0x800}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000001380)=0x7) (async) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f00000013c0)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x8001, 0x2, 0x4, 0x1f}, &(0x7f00000014c0)=0x98) (async) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000001500)) write$dsp(r0, &(0x7f0000001540)="3fc3e6d4c25e1105b54bfbabf46ccfba7a536170264fcca3872b56841617be9823bbb719fe2d51ef13ec068efde8f69876862841481be51df8f16aa8ec9d2395fd91859002905790242aab08b7faf2abd1197de94a0d6e5808e97d2db2675b00bc01193baa1f299a2c9938ced0ab40f43c657e6b207f3aa79c4649d3ae05a835d2dc4fe60be671145a03aeb86e425f22d7c97e93eb6d064697149127916d50be8dc60fe89e18e45d72ebef", 0xab) (async, rerun: 32) r4 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x81) (rerun: 32) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) (async) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001700)={'ip6tnl0\x00', &(0x7f0000001680)={'syztnl1\x00', 0x0, 0x4, 0x2d, 0x22, 0x2, 0x9, @rand_addr=' \x01\x00', @empty, 0x8, 0x7, 0x8, 0xfa3}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@ipv6_getnexthop={0x28, 0x6a, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000000}, 0x881) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000001800)) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000001880)=0x40) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f00000018c0)={0x8, [[0x3ff, 0x8000, 0x4, 0xff, 0x1000, 0x1, 0x7fff, 0xbf09], [0xb7, 0x400, 0x0, 0x5, 0x287a, 0xfffffffe, 0x1d6, 0x1], [0x5, 0x1, 0x1, 0x5, 0x4, 0x9, 0xfffffeff, 0x4]], '\x00', [{0x5bb, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x2a1, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x3ff, 0x3ff, 0x1, 0x0, 0x0, 0x1}, {0x74, 0x0, 0x1}, {0x40000000, 0x26856e8a, 0x0, 0x0, 0x1}, {0x5, 0x954, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x8001, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x400}, {0xa34, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x35ec0, 0x1, 0x1, 0x0, 0x1}], '\x00', 0x7}) (async) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000001b40)=0x34) (async) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000001b80)=0x5) 10:24:59 executing program 1: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x3, 0xfffffffffffffffb, 0x3a8b, r1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x204000, 0x0) fcntl$getflags(r2, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/149, 0x95}, {&(0x7f00000015c0)=""/234, 0xea}], 0x5) (async) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/149, 0x95}, {&(0x7f00000015c0)=""/234, 0xea}], 0x5) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001740), 0xa40, 0x0) (async) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001740), 0xa40, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001780)={"7926055fd658f0e95f7a470b5b69b087", 0x0, 0x0, {0x8, 0xfffffff9}, {0xffffffffffffffff, 0x2}, 0x24, [0x4, 0x5, 0x4, 0x50a, 0xfffffffffffffffe, 0x2, 0xfffffffffffffffd, 0x4e, 0x4, 0xffffffff, 0xffffffffffffff81, 0x1f, 0x36000000000000, 0xffffffffffffffff, 0x3, 0x8]}) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001780)={"7926055fd658f0e95f7a470b5b69b087", 0x0, 0x0, {0x8, 0xfffffff9}, {0xffffffffffffffff, 0x2}, 0x24, [0x4, 0x5, 0x4, 0x50a, 0xfffffffffffffffe, 0x2, 0xfffffffffffffffd, 0x4e, 0x4, 0xffffffff, 0xffffffffffffff81, 0x1f, 0x36000000000000, 0xffffffffffffffff, 0x3, 0x8]}) lstat(&(0x7f0000001880)='\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001940)=[0xffffffffffffffff, 0xee01]) (async) getgroups(0x2, &(0x7f0000001940)=[0xffffffffffffffff, 0xee01]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r6, r7}}, './file0\x00'}) socket$xdp(0x2c, 0x3, 0x0) (async) r12 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_misc(r12, &(0x7f00000019c0)={'syz1', "bbb4cc9cebcfe41b606254b550a6503d8e81c688653e9ea2d806b679565af982113baf56dc92d5236d076afed81dce32124e48a93fbda5f75f64a2972c29ecbd16a7f2df78d285a029e5fe25c408e03cff04b5c28353a83d37332a81c59f5d68e80343ea982fa47fead683ad8b78afd5fd41d792e302b9cb25ef242613db28a8e5eecbb9673e2e4ffbc86696143442c0eda527c934a17e603105504237568b660f2927881b51e3dea38fe2ae4cc34f5abb"}, 0xb5) (async) write$binfmt_misc(r12, &(0x7f00000019c0)={'syz1', "bbb4cc9cebcfe41b606254b550a6503d8e81c688653e9ea2d806b679565af982113baf56dc92d5236d076afed81dce32124e48a93fbda5f75f64a2972c29ecbd16a7f2df78d285a029e5fe25c408e03cff04b5c28353a83d37332a81c59f5d68e80343ea982fa47fead683ad8b78afd5fd41d792e302b9cb25ef242613db28a8e5eecbb9673e2e4ffbc86696143442c0eda527c934a17e603105504237568b660f2927881b51e3dea38fe2ae4cc34f5abb"}, 0xb5) sendmsg$nl_route(r5, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)=@getrule={0x14, 0x22, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x24) getsockopt$XDP_MMAP_OFFSETS(r9, 0x11b, 0x1, &(0x7f0000001b80), &(0x7f0000001c00)=0x80) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c40), 0x2, 0x0) (async) r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c40), 0x2, 0x0) io_submit(0x0, 0x4, &(0x7f0000002f00)=[&(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1, 0x3, r13, &(0x7f0000001c80)="62581a9ef90701c860bfd8fb02fdffe268d99f8b430ae64e12827fabd2136634cf2b69834b1d71be090a95b2a607a1a2d5a1da00fe89932e2c9d41e57b92ede9cd195b5043b0a59b438584674c585e9681577a26d41667f1bec7148740e428e1de1f8fac7174ca39b5b8bb092ebeafbc2e7427be92baa70656d2282d9f3cee724fd05ed79ac07ae878a74e72d8309c211124a90e83b6605199e5e2996cfcbf055074f9f75feb082bb586bfb52e4cb53360", 0xb1, 0x6, 0x0, 0x1, r3}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000001d80)="c0a0eb4f96286d84979226597b0c966aa2b539d9947e76912dfd4b0e359c30aede76e42e94b0de7a5e87b03bc1e523b71f48cdd6da5395f17b03a59531c6543f39ff1a82c4c98a5a4010a6d21df79de00d26c8b7da1f68f80512a6d6fda7ac6eb85c81f7fccf24ec", 0x68, 0x8, 0x0, 0x3}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0xff81, r2, &(0x7f0000001e40)="364d8c5ef6f33d5840745c8bdd10c2d5a44036fb52130322ea7aebfea65b1971535eea327273", 0x26, 0x79, 0x0, 0x3, r5}, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000001ec0)="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", 0x1000, 0x8000000000000001}]) setregid(0xffffffffffffffff, r7) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r13, 0x80489439, &(0x7f0000002f40)) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r13, 0x80489439, &(0x7f0000002f40)) syz_clone3(&(0x7f0000004500)={0x138824400, &(0x7f00000033c0)=0xffffffffffffffff, &(0x7f0000003400), &(0x7f0000003440), {0x15}, &(0x7f0000003480)=""/4096, 0x1000, &(0x7f0000004480)=""/29, &(0x7f00000044c0)=[r1, r1, r1], 0x3, {r5}}, 0x58) r15 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r16 = syz_open_dev$ttys(0xc, 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) (async) r17 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r3, &(0x7f0000005a80)=[{{&(0x7f0000002fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003040)="28240d723a327bcc5fa87f5b5234b5d409da01c36c3a92f5b36eff3a5f9f30dad2d05c2621d0a2cc848b7e48d59461fde46c733447c97ea58e8d84dcd4330c0a4caa62a37ee4ea79408fb32a26d259122b93fdfd46ad1d5d857c04fd7d37e15e56519a7e6824c043e1603a2728dee0857ec69c1450b7a2f732730db2dcdfe1bc2adfaafdb8ffc828d6f3125d5189726d8dba74e8d3ee5c2d87", 0x99}, {&(0x7f0000003100)="c6f197304bd54f69bc996c422337f1dabbf42bbe7d21864e3e07034e5df05efde984fe9ec4656ed19da44da572c3835fbabd9d923ea86ceff0a39fd5af6246ec16c329bef59d27739cd1e70796896e9ef96b6d927bc110e768e50f14767477d5a99e1ca592b2a24c6199bf61d91405790332ffd37edd492f66a8792a639c4cc975948aa263a9f1773cf3217f47f1e5ec1356ec", 0x93}, {&(0x7f00000031c0)="5bb2ea57906da115fce732f830447aa2c70225de041e7adb2fd1a3405bc756", 0x1f}, {&(0x7f0000003200)="4f6aff075664b969016e80170248df582c2f0fefdc41be4ac49fb7e92111b7acc31e8922ba14dba038a171b6290c1d719574aa119955bedead3722c0825688d593210ce12eb137a3686d28cfaaf090bd49937ac1d1299cc62dcd6780cced9943871c42019d22f79bdfcd691b222e6cdd02ef578f48ee97bbe5e8d0edb585a0bb5b63b9dd75affa6beba0eac38acb45df35705df537ac609e5d81e9b0b6a651572b5626ad87b8046b55c7063ab61e05dd42cf6b58a9fb985a873c92f11c1b421cdc878158fe21492c7af74690d84e5b8b11b879081ae38d", 0xd7}, {&(0x7f0000003300)="5e60da1c1b3f019bd7ccdbc09d2df3c58d957511679e9bda635a3984ebd19fa7f100ae8fe0ecc87bc7d54f341b590ec4d984eb64", 0x34}], 0x5, &(0x7f0000004980)=[@rights={{0x1c, 0x1, 0x1, [r14, r13, r5]}}, @rights={{0x38, 0x1, 0x1, [r13, 0xffffffffffffffff, r12, r5, r2, r15, r3, r2, r5, r13]}}, @rights={{0x34, 0x1, 0x1, [r3, r3, r16, r13, r17, r12, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r11}}}, @rights={{0x1c, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r12, 0xffffffffffffffff, r0, r9, 0xffffffffffffffff]}}], 0x178, 0x4000}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004b00)="3fb2ca076191940cff185395eeac1c5f42991a35636ceb4a77569e11534707ed2cf10d4c5cef941516779c1d67a13737718f", 0x32}], 0x1, &(0x7f0000004ec0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, r3, 0xffffffffffffffff, r12, r9]}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r5, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r12, r13, r0, 0xffffffffffffffff, r9, r0, r12]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6, r11}}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, r13, 0xffffffffffffffff, r9, 0xffffffffffffffff, r13]}}], 0x180, 0x4080040}}, {{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000050c0)="2d3765b0cc688593354f42ca6aed32b6c129b9e7c6246e4abf434e96fac7317686b1d8dff348c79e13ee35714f380ee1bfbe23e6a78e0e637d8d6f0a825a297c399624500b7874d898e37472beac364fd74fc9bb63276eda10c40ae435cb8c9bf906e48bf6c8d46f7ed97f9942af510b1404b570fea518778a3376fa3edf98b03307b9e96dc9f4b39b86337e534baff7bd565695dccf0e93f30f44b6a66f6cc79594c7", 0xa3}, {&(0x7f0000005180)="84bcd9508d5f7e25181cfb200d7800de466448ffffbc8ad734e8e2cb87de3692f98a1c5e327173f7e8e41c78e20915ceb493701f010ac82d343c58dbb799d2dbfe624e19d6cc0b9cafe5191de5d9c9f7ccbe718d4256800cf548c6d0b5cc7d73b631ed837f9e7ccc64c07512fe9a770fd2b135c49b58626469f9dfe62f2d92f963a1a6efb9d4b8102254f436737887b097531fe69528f41370a08b368074b4e067e0f1c2a44d4b37b91ac7517294655220e3da86649ba849ddc1a025f22ab58850a12e2d834d5c10ab9155f96e06c5aeb60d1c6a209ede8da06515f4e4a09666ed0ed6dba8fec4492d8f191789a4f824a697", 0xf2}, {&(0x7f0000005280)="10bae5e15a77d22a437e7e2356f47ba092aa73b283e085e4f6411a72430e3b95a78b146f535de2d2d13c514f78e1d78a768538c4014702b776ba6647f92645ad0927c92bc24bd6675a5e7b1ae4079aeeb1108ced40ac94bc7cbce262b415706201ac537f2707f77eb2d37c638da0786fc4b00f2845d353ed85568d3ea7e159a9a0f74fd56fa5ce7b9c33c93a46fa845caacbaf3e1c37f4776c60a9d18e50863d48396042da69329236eea5bb9bebd2bc90bd07d9677d3ff156f8e9be16c56dc16e", 0xc1}, {&(0x7f0000005380)="e7522d023ffceae556331d50ce89db009feb590db84e23d210e47cc47d158d8632422ed9624f8d4ccafc51dc70d6ed6e5f2439da8c2fa5c96b9b46e62a59eec567253d67951d6cfc3e7b281380bdf034b8aa418d8d6aed59331bff60d65e370fac8ac411dabf1689f01d8dd5d856dc1f84571253d07654c8daac57d2c8551ee9f80800ec253faf19e28059c40055d6c1e819a16c432a6c0f0ef44c5094207d5483d573f50e6f419e3b04a3cfe026c5707a4815707f901ae0ab8d9f34f99be5f70a105b3123174f185a0613cb1c97df33f2e787d8906be85caa65fc", 0xdb}, {&(0x7f0000005480)="00eb96f7ee8d49475e0b20a7265348e4e8465bf84f0b5b2dba642d292d283c9db250a038330c6fcaae1bac99440b3e3b3f4d51f951c7794fce9c1a1acf76b332f2d4df851b87a0b2b2c579ff9e517c8d37e27a68b5a76012e6e06bb0927ad083468dfa95a4ad8e6c9686bb2e3f93316113098cb898d1cde73d50d7c4dfc4bcca9ab2d5de9c6b4315bb8e88619e4dbce609c865a5f8cbd6887523a65a3e2cb465f64235783cb3e93764629fb65456971183ad020f91a5e549e646cd83426a7fe5373139ba43e5eac24ec3038995dffb08d3003508b9693729", 0xd8}], 0x5, 0x0, 0x0, 0x48819}}, {{&(0x7f0000005600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000005680)="f2e6c2a27fc84fe2360c86cd644454ad9eb2c641982bb46b492ba91321", 0x1d}, {&(0x7f00000056c0)="009c630f4e537701dfd8904704a598f2d94bc6f824f325b862fd0856fd0643e4028d10aff21f75", 0x27}, {&(0x7f0000005700)="8915979e77794163700f0cd3fc87e849844015003de68adcd0114badfaec9506ce82cb3d6d2337d85cae0b3a87faa5782bad4b28efae6fbe3dfa5cbabbd8ceb7cc9483", 0x43}, {&(0x7f0000005780)="4e97ca399d2eeb54ba67e8cb7305251b624a6d3c0a937f5a1a64d54020f736ae02a1d455666e52c9e28e01cffde59d7faf85d7ead33f7726c2524624c1f696c3276f1af0db7a48d14fd81b81de03ea6b3d32177f8af91993294db3d1a23a4d72a137141b70e0b0ec5c0099bb3f1955e06bd91a58ee3ff9ee119ba341ca9965b473c9a8aabb2135920da31b94c1b195e9cd1c0749160b21c3da8acae517c460ea4ec50cde5763c4f692f9b83bd5a4", 0xae}], 0x4, &(0x7f0000005a00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r8}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x58, 0x44}}], 0x4, 0x4000) 10:25:00 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x4368623dcbe7a7be, 0x0, 0x0, 0x0}, 0x20) 10:25:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x0, 0xffffffff, 0x40010001, 0x481}, 0x48) 10:25:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002480)={0x6, 0x1, &(0x7f0000002100)=@raw=[@call], &(0x7f0000002180)='GPL\x00', 0x6, 0xb3, &(0x7f00000021c0)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:00 executing program 2: delete_module(&(0x7f0000000000)='@)+\x00', 0x800) (async) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x200100) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/72, 0x48}], 0x3) setsockopt$inet_buf(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) (async, rerun: 64) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) (rerun: 64) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) (async) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000380)=0x1) (async) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) (async, rerun: 64) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) (async, rerun: 64) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) read(r0, &(0x7f0000000400)=""/25, 0x19) (async) signalfd4(r0, &(0x7f0000000440)={[0x6]}, 0x8, 0x800) (async, rerun: 32) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) (rerun: 32) r3 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0xa00, 0x0) (async, rerun: 64) r4 = open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) (rerun: 64) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000640)={'filter\x00', 0x0, 0x4, 0xf3, [0x7fffffff, 0x8001, 0x80000000, 0xffffffffffffff01, 0x7fffffffffffffff, 0x7], 0x1, &(0x7f0000000500)=[{}], &(0x7f0000000540)=""/243}, &(0x7f00000006c0)=0x78) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x406042, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000740)={'icmp6\x00'}, &(0x7f0000000780)=0x1e) r6 = openat2(r4, &(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)={0x1c1000, 0x10, 0xc}, 0x18) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000840)="7c85237944100e34e4335304196fe9b027c244a4c5b6d3f90a0abb1049c3500cad48a7f25900e3c348ff5467fe6c02bb2a3fba1fd5281ad8d1be42b05fe825ce9734209a881e2ef6b4531e27122fe6f0ccb86387e967933c3eb6d2be191e020f26d2dea914d5181e4b8481a2597db8db700c00958fc5db5d087e3390a0861b4893e21188") (async) r7 = syz_open_dev$midi(&(0x7f0000000900), 0xffffffffffffffff, 0x80) fstat(r7, &(0x7f0000000940)) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) (async, rerun: 64) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) (rerun: 64) 10:25:00 executing program 1: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000080)) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) (async) r0 = socket$inet_smc(0x2b, 0x1, 0x0) (async) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x3, 0xfffffffffffffffb, 0x3a8b, r1}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x204000, 0x0) fcntl$getflags(r2, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/149, 0x95}, {&(0x7f00000015c0)=""/234, 0xea}], 0x5) (async) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001740), 0xa40, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001780)={"7926055fd658f0e95f7a470b5b69b087", 0x0, 0x0, {0x8, 0xfffffff9}, {0xffffffffffffffff, 0x2}, 0x24, [0x4, 0x5, 0x4, 0x50a, 0xfffffffffffffffe, 0x2, 0xfffffffffffffffd, 0x4e, 0x4, 0xffffffff, 0xffffffffffffff81, 0x1f, 0x36000000000000, 0xffffffffffffffff, 0x3, 0x8]}) (async) lstat(&(0x7f0000001880)='\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) getgroups(0x2, &(0x7f0000001940)=[0xffffffffffffffff, 0xee01]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r6, r7}}, './file0\x00'}) (async) r12 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_misc(r12, &(0x7f00000019c0)={'syz1', "bbb4cc9cebcfe41b606254b550a6503d8e81c688653e9ea2d806b679565af982113baf56dc92d5236d076afed81dce32124e48a93fbda5f75f64a2972c29ecbd16a7f2df78d285a029e5fe25c408e03cff04b5c28353a83d37332a81c59f5d68e80343ea982fa47fead683ad8b78afd5fd41d792e302b9cb25ef242613db28a8e5eecbb9673e2e4ffbc86696143442c0eda527c934a17e603105504237568b660f2927881b51e3dea38fe2ae4cc34f5abb"}, 0xb5) (async) sendmsg$nl_route(r5, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)=@getrule={0x14, 0x22, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x24) getsockopt$XDP_MMAP_OFFSETS(r9, 0x11b, 0x1, &(0x7f0000001b80), &(0x7f0000001c00)=0x80) (async) r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c40), 0x2, 0x0) io_submit(0x0, 0x4, &(0x7f0000002f00)=[&(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1, 0x3, r13, &(0x7f0000001c80)="62581a9ef90701c860bfd8fb02fdffe268d99f8b430ae64e12827fabd2136634cf2b69834b1d71be090a95b2a607a1a2d5a1da00fe89932e2c9d41e57b92ede9cd195b5043b0a59b438584674c585e9681577a26d41667f1bec7148740e428e1de1f8fac7174ca39b5b8bb092ebeafbc2e7427be92baa70656d2282d9f3cee724fd05ed79ac07ae878a74e72d8309c211124a90e83b6605199e5e2996cfcbf055074f9f75feb082bb586bfb52e4cb53360", 0xb1, 0x6, 0x0, 0x1, r3}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000001d80)="c0a0eb4f96286d84979226597b0c966aa2b539d9947e76912dfd4b0e359c30aede76e42e94b0de7a5e87b03bc1e523b71f48cdd6da5395f17b03a59531c6543f39ff1a82c4c98a5a4010a6d21df79de00d26c8b7da1f68f80512a6d6fda7ac6eb85c81f7fccf24ec", 0x68, 0x8, 0x0, 0x3}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0xff81, r2, &(0x7f0000001e40)="364d8c5ef6f33d5840745c8bdd10c2d5a44036fb52130322ea7aebfea65b1971535eea327273", 0x26, 0x79, 0x0, 0x3, r5}, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000001ec0)="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", 0x1000, 0x8000000000000001}]) (async) setregid(0xffffffffffffffff, r7) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r13, 0x80489439, &(0x7f0000002f40)) (async) syz_clone3(&(0x7f0000004500)={0x138824400, &(0x7f00000033c0)=0xffffffffffffffff, &(0x7f0000003400), &(0x7f0000003440), {0x15}, &(0x7f0000003480)=""/4096, 0x1000, &(0x7f0000004480)=""/29, &(0x7f00000044c0)=[r1, r1, r1], 0x3, {r5}}, 0x58) (async) r15 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) r16 = syz_open_dev$ttys(0xc, 0x2, 0x1) (async) r17 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r3, &(0x7f0000005a80)=[{{&(0x7f0000002fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003040)="28240d723a327bcc5fa87f5b5234b5d409da01c36c3a92f5b36eff3a5f9f30dad2d05c2621d0a2cc848b7e48d59461fde46c733447c97ea58e8d84dcd4330c0a4caa62a37ee4ea79408fb32a26d259122b93fdfd46ad1d5d857c04fd7d37e15e56519a7e6824c043e1603a2728dee0857ec69c1450b7a2f732730db2dcdfe1bc2adfaafdb8ffc828d6f3125d5189726d8dba74e8d3ee5c2d87", 0x99}, {&(0x7f0000003100)="c6f197304bd54f69bc996c422337f1dabbf42bbe7d21864e3e07034e5df05efde984fe9ec4656ed19da44da572c3835fbabd9d923ea86ceff0a39fd5af6246ec16c329bef59d27739cd1e70796896e9ef96b6d927bc110e768e50f14767477d5a99e1ca592b2a24c6199bf61d91405790332ffd37edd492f66a8792a639c4cc975948aa263a9f1773cf3217f47f1e5ec1356ec", 0x93}, {&(0x7f00000031c0)="5bb2ea57906da115fce732f830447aa2c70225de041e7adb2fd1a3405bc756", 0x1f}, {&(0x7f0000003200)="4f6aff075664b969016e80170248df582c2f0fefdc41be4ac49fb7e92111b7acc31e8922ba14dba038a171b6290c1d719574aa119955bedead3722c0825688d593210ce12eb137a3686d28cfaaf090bd49937ac1d1299cc62dcd6780cced9943871c42019d22f79bdfcd691b222e6cdd02ef578f48ee97bbe5e8d0edb585a0bb5b63b9dd75affa6beba0eac38acb45df35705df537ac609e5d81e9b0b6a651572b5626ad87b8046b55c7063ab61e05dd42cf6b58a9fb985a873c92f11c1b421cdc878158fe21492c7af74690d84e5b8b11b879081ae38d", 0xd7}, {&(0x7f0000003300)="5e60da1c1b3f019bd7ccdbc09d2df3c58d957511679e9bda635a3984ebd19fa7f100ae8fe0ecc87bc7d54f341b590ec4d984eb64", 0x34}], 0x5, &(0x7f0000004980)=[@rights={{0x1c, 0x1, 0x1, [r14, r13, r5]}}, @rights={{0x38, 0x1, 0x1, [r13, 0xffffffffffffffff, r12, r5, r2, r15, r3, r2, r5, r13]}}, @rights={{0x34, 0x1, 0x1, [r3, r3, r16, r13, r17, r12, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r11}}}, @rights={{0x1c, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r12, 0xffffffffffffffff, r0, r9, 0xffffffffffffffff]}}], 0x178, 0x4000}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004b00)="3fb2ca076191940cff185395eeac1c5f42991a35636ceb4a77569e11534707ed2cf10d4c5cef941516779c1d67a13737718f", 0x32}], 0x1, &(0x7f0000004ec0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, r3, 0xffffffffffffffff, r12, r9]}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r5, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r12, r13, r0, 0xffffffffffffffff, r9, r0, r12]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6, r11}}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, r13, 0xffffffffffffffff, r9, 0xffffffffffffffff, r13]}}], 0x180, 0x4080040}}, {{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000050c0)="2d3765b0cc688593354f42ca6aed32b6c129b9e7c6246e4abf434e96fac7317686b1d8dff348c79e13ee35714f380ee1bfbe23e6a78e0e637d8d6f0a825a297c399624500b7874d898e37472beac364fd74fc9bb63276eda10c40ae435cb8c9bf906e48bf6c8d46f7ed97f9942af510b1404b570fea518778a3376fa3edf98b03307b9e96dc9f4b39b86337e534baff7bd565695dccf0e93f30f44b6a66f6cc79594c7", 0xa3}, {&(0x7f0000005180)="84bcd9508d5f7e25181cfb200d7800de466448ffffbc8ad734e8e2cb87de3692f98a1c5e327173f7e8e41c78e20915ceb493701f010ac82d343c58dbb799d2dbfe624e19d6cc0b9cafe5191de5d9c9f7ccbe718d4256800cf548c6d0b5cc7d73b631ed837f9e7ccc64c07512fe9a770fd2b135c49b58626469f9dfe62f2d92f963a1a6efb9d4b8102254f436737887b097531fe69528f41370a08b368074b4e067e0f1c2a44d4b37b91ac7517294655220e3da86649ba849ddc1a025f22ab58850a12e2d834d5c10ab9155f96e06c5aeb60d1c6a209ede8da06515f4e4a09666ed0ed6dba8fec4492d8f191789a4f824a697", 0xf2}, {&(0x7f0000005280)="10bae5e15a77d22a437e7e2356f47ba092aa73b283e085e4f6411a72430e3b95a78b146f535de2d2d13c514f78e1d78a768538c4014702b776ba6647f92645ad0927c92bc24bd6675a5e7b1ae4079aeeb1108ced40ac94bc7cbce262b415706201ac537f2707f77eb2d37c638da0786fc4b00f2845d353ed85568d3ea7e159a9a0f74fd56fa5ce7b9c33c93a46fa845caacbaf3e1c37f4776c60a9d18e50863d48396042da69329236eea5bb9bebd2bc90bd07d9677d3ff156f8e9be16c56dc16e", 0xc1}, {&(0x7f0000005380)="e7522d023ffceae556331d50ce89db009feb590db84e23d210e47cc47d158d8632422ed9624f8d4ccafc51dc70d6ed6e5f2439da8c2fa5c96b9b46e62a59eec567253d67951d6cfc3e7b281380bdf034b8aa418d8d6aed59331bff60d65e370fac8ac411dabf1689f01d8dd5d856dc1f84571253d07654c8daac57d2c8551ee9f80800ec253faf19e28059c40055d6c1e819a16c432a6c0f0ef44c5094207d5483d573f50e6f419e3b04a3cfe026c5707a4815707f901ae0ab8d9f34f99be5f70a105b3123174f185a0613cb1c97df33f2e787d8906be85caa65fc", 0xdb}, {&(0x7f0000005480)="00eb96f7ee8d49475e0b20a7265348e4e8465bf84f0b5b2dba642d292d283c9db250a038330c6fcaae1bac99440b3e3b3f4d51f951c7794fce9c1a1acf76b332f2d4df851b87a0b2b2c579ff9e517c8d37e27a68b5a76012e6e06bb0927ad083468dfa95a4ad8e6c9686bb2e3f93316113098cb898d1cde73d50d7c4dfc4bcca9ab2d5de9c6b4315bb8e88619e4dbce609c865a5f8cbd6887523a65a3e2cb465f64235783cb3e93764629fb65456971183ad020f91a5e549e646cd83426a7fe5373139ba43e5eac24ec3038995dffb08d3003508b9693729", 0xd8}], 0x5, 0x0, 0x0, 0x48819}}, {{&(0x7f0000005600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000005680)="f2e6c2a27fc84fe2360c86cd644454ad9eb2c641982bb46b492ba91321", 0x1d}, {&(0x7f00000056c0)="009c630f4e537701dfd8904704a598f2d94bc6f824f325b862fd0856fd0643e4028d10aff21f75", 0x27}, {&(0x7f0000005700)="8915979e77794163700f0cd3fc87e849844015003de68adcd0114badfaec9506ce82cb3d6d2337d85cae0b3a87faa5782bad4b28efae6fbe3dfa5cbabbd8ceb7cc9483", 0x43}, {&(0x7f0000005780)="4e97ca399d2eeb54ba67e8cb7305251b624a6d3c0a937f5a1a64d54020f736ae02a1d455666e52c9e28e01cffde59d7faf85d7ead33f7726c2524624c1f696c3276f1af0db7a48d14fd81b81de03ea6b3d32177f8af91993294db3d1a23a4d72a137141b70e0b0ec5c0099bb3f1955e06bd91a58ee3ff9ee119ba341ca9965b473c9a8aabb2135920da31b94c1b195e9cd1c0749160b21c3da8acae517c460ea4ec50cde5763c4f692f9b83bd5a4", 0xae}], 0x4, &(0x7f0000005a00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r8}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x58, 0x44}}], 0x4, 0x4000) 10:25:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/134, 0x26, 0x86, 0x1}, 0x20) 10:25:00 executing program 5: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x1) (async) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000040)=0x5) (async) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="60a5462e9677fe69902e9b6b4b51ae374722c8a550698d4f14bc63d20ede034ef5a03a57b3c1555e06922c1f7a", 0x2d) (async) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a04c0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) read$dsp(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd) (async) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000200)=0x8001) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x4000, &(0x7f0000001240)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0xb}, 0x681}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001280)='/sys/module/sg', 0x200000, 0x185) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) (async) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000012c0)=0xbd60) (async, rerun: 64) pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (rerun: 64) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000001340)={0x1, 0x800}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000001380)=0x7) (async, rerun: 64) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f00000013c0)=0x1) (async, rerun: 64) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x8001, 0x2, 0x4, 0x1f}, &(0x7f00000014c0)=0x98) (async) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000001500)) (async) write$dsp(r0, &(0x7f0000001540)="3fc3e6d4c25e1105b54bfbabf46ccfba7a536170264fcca3872b56841617be9823bbb719fe2d51ef13ec068efde8f69876862841481be51df8f16aa8ec9d2395fd91859002905790242aab08b7faf2abd1197de94a0d6e5808e97d2db2675b00bc01193baa1f299a2c9938ced0ab40f43c657e6b207f3aa79c4649d3ae05a835d2dc4fe60be671145a03aeb86e425f22d7c97e93eb6d064697149127916d50be8dc60fe89e18e45d72ebef", 0xab) r4 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x81) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001700)={'ip6tnl0\x00', &(0x7f0000001680)={'syztnl1\x00', 0x0, 0x4, 0x2d, 0x22, 0x2, 0x9, @rand_addr=' \x01\x00', @empty, 0x8, 0x7, 0x8, 0xfa3}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@ipv6_getnexthop={0x28, 0x6a, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000000}, 0x881) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000001800)) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000001880)=0x40) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f00000018c0)={0x8, [[0x3ff, 0x8000, 0x4, 0xff, 0x1000, 0x1, 0x7fff, 0xbf09], [0xb7, 0x400, 0x0, 0x5, 0x287a, 0xfffffffe, 0x1d6, 0x1], [0x5, 0x1, 0x1, 0x5, 0x4, 0x9, 0xfffffeff, 0x4]], '\x00', [{0x5bb, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x2a1, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x3ff, 0x3ff, 0x1, 0x0, 0x0, 0x1}, {0x74, 0x0, 0x1}, {0x40000000, 0x26856e8a, 0x0, 0x0, 0x1}, {0x5, 0x954, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x8001, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x400}, {0xa34, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x35ec0, 0x1, 0x1, 0x0, 0x1}], '\x00', 0x7}) (async) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) (async, rerun: 32) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000001b40)=0x34) (async, rerun: 32) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000001b80)=0x5) 10:25:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 10:25:01 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:25:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x9, &(0x7f00000003c0)=@framed={{}, [@cb_func, @map_idx_val, @cb_func]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e40)={0x6, 0x3, &(0x7f0000001b80)=@framed, &(0x7f0000001c40)='syzkaller\x00', 0x0, 0xe6, &(0x7f0000001c80)=""/230, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2}, {0x108}, {0x2}, {0x6}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/134, 0x47, 0x86, 0x1}, 0x20) 10:25:01 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0, 0x1b}, 0x20) 10:25:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 10:25:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e40)={0x6, 0x3, &(0x7f0000001b80)=@framed, &(0x7f0000001c40)='syzkaller\x00', 0x6d89, 0xe6, &(0x7f0000001c80)=""/230, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:01 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x10a) 10:25:01 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000740)={0x0, &(0x7f00000006c0)=""/102, 0x0, 0x66}, 0x20) 10:25:01 executing program 1: bpf$OBJ_PIN_MAP(0x1e, 0x0, 0x0) 10:25:01 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000005c0)) 10:25:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xb0}, 0x0) 10:25:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x40002021) 10:25:02 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0}, 0x48) 10:25:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/178, 0x33, 0xb2, 0x1}, 0x20) 10:25:02 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x440000, 0x0) 10:25:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x2) 10:25:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) getdents(r0, 0x0, 0x0) 10:25:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x2) 10:25:02 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000019c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x4, &(0x7f0000000b80)=@framed={{}, [@generic={0x81}]}, &(0x7f00000006c0)='GPL\x00', 0x1, 0xf9, &(0x7f0000000c00)=""/249, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:02 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='.\x00'}, 0x10) 10:25:02 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 10:25:03 executing program 2: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:25:03 executing program 0: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) close(r0) 10:25:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000500), &(0x7f0000000000)=0xffffffffffffff66) 10:25:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) accept(r0, 0x0, 0x0) 10:25:03 executing program 3: chown(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) 10:25:03 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)="9021b2976c5daf58b657ac03c15196ffeeb037344577e051a63ec988ba8baa963afcd277359ff60b98b6f89ca4dabe244bbf41ae30c4e1b01b26ac0849ea6f7c5a7f06731583aae6b29febe2906d4321d6dad2dbfc277f7788fea5c16b3b754daa2b95eee4f941ee2769ce1da8128fe9f4bbe4ce1967d85d6e0204e225d7d4928bdf3ef00a82df99ef283d179eb7ee2d49493797105fdea78d", 0x99}, {&(0x7f00000000c0)="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", 0x168}], 0x2) 10:25:03 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="ff84f8f7e5d3", "302c712fc9144566d08c4316addac2c4"}}}}, 0x0) 10:25:03 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty, @broadcast, @loopback}}}}, 0x0) 10:25:03 executing program 2: accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000001000)=0xfff) 10:25:03 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 10:25:03 executing program 3: pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, 0x0) 10:25:03 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:25:03 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r1, 0x10}], 0x1, 0x0) 10:25:03 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:25:04 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 10:25:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 10:25:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@remote, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @remote, "6a886fe707bdb04fafe1de5656304cfd"}}}}, 0x0) 10:25:04 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 10:25:04 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 10:25:04 executing program 3: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff7000/0x8000)=nil, 0x8000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:25:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/74, 0x4a}], 0x1) 10:25:04 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:25:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 10:25:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1000000000000357) 10:25:04 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="578a983091d3bb575cc5dfbdfa30c9e8693d41b7816e34e1e480d5f49b37b78a467e5c3b8152a98af18e460ee63e5fc3db6ff70f1d653d000859eb5f270f4c7bc960e374eea1675700b185d072e2c8299a5222e9b82782069092bcb41ccd2365808d973c17d2cc64463a997134c6734481f408", 0x73}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000000)='-/', 0x2}, {&(0x7f00000004c0)="12b09cbb2a4690edc3e63d783c289daf1dc17a489f2c007699ff492cc9d638ad8661b51f64798bab4ffe435e864e1fcfd656ee28493eaed1fed431f1cd7715d3e4e3b2dbf73961320ed6e0b2742a54ba8b15fd76378254985734a91edf53866354c5e3ea671029dc79585ec12d009fc951a5920c782a63ff19c1a91203d469f7c095c26ffb9fb56defb53ba1fd40215ef0ff1d929bafe17b890d1df9374db1834cc651cbcd3f16c8334eae9a4ea8507fe40434a03b705ad022dca7722fc488238ca44dfbdbf388c0fef4e0d63286c63fd4d50a7134098c44ffc97daa2e6ca1aacb1dc7547dad6f5d", 0x8d}, {0x0, 0xffffffffffffffc8}, {0x0}, {0x0}, {0x0, 0xffffffffffffff14}, {0x0}, {&(0x7f0000000040)="33f25562baea392af7ea15abffd63072f135591fa196222d3b8718109eb7e93eec6d15d042a5a2faf927090f9526519c2bba617ee80e7862be76188ae0e743756d36b37dfb7d4e8876"}], 0x9) 10:25:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040), 0xc) 10:25:05 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:25:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) flock(r0, 0xb) 10:25:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 10:25:05 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 10:25:05 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 10:25:05 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:25:05 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="578a983091d3bb575cc5dfbdfa30c9e8693d41b7816e34e1e480d5f49b37b78a467e5c3b8152a98af18e460ee63e5fc3db6ff70f1d653d000859eb5f270f4c7bc960e374eea1675700b185d072e2c8299a5222e9b82782069092bcb41ccd2365808d973c17d2cc64463a997134c6734481f408", 0x73}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)='-', 0x1}, {&(0x7f0000000400)="12b09cbb2a4690edc3e63d78d65f9daf1dc17a8661b51f64798bab4ffe435e864e1fcfd656ee28493eaed1fed431f1cd7715d3e4e3b2dbf73961320ed6e0b2742a54ba8b15fd76378254985734a91edf53866354c5e3ea671029dc79585ec12d009fc951a5920c782a63ff19c1a91203d469f7c095c26ffb9fb56defb53ba1fd40215ef0ff1d929bafe17b890d", 0x8d}, {0x0}, {&(0x7f0000000600)="d8", 0x1}], 0x6) 10:25:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000240)=""/62, 0x3e}], 0x2) 10:25:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_cred(r1, 0xffff, 0x1022, 0x0, 0x0) 10:25:05 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x5011, 0xffffffffffffffff, 0x0) 10:25:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000001c0)) 10:25:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r0, 0x1) 10:25:05 executing program 2: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 10:25:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), &(0x7f0000000540)=0x4) 10:25:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x2}, 0xc) 10:25:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 10:25:06 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x8000000000000005}) 10:25:06 executing program 2: open(&(0x7f0000000840)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 10:25:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 10:25:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000016c0), 0x9) 10:25:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) readv(r0, &(0x7f0000000000), 0x10d) 10:25:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2) 10:25:06 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 10:25:06 executing program 2: syz_emit_ethernet(0x1fbf, &(0x7f0000000140)={@random="c0bb8a2ec5a0", @broadcast, @val, {@ipv6}}, 0x0) 10:25:06 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x20, 0x0) 10:25:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@remote, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @remote, "6a886fe707bdb04fafe1de5656304cfd"}}}}, 0x0) 10:25:06 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x3}) 10:25:07 executing program 2: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x3, 0xe2, 0x7f7, 0x4, 0x5}, @processing_unit={0x9, 0x24, 0x7, 0x3, 0x0, 0xe0, "8d98"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x81, 0x0, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x1, 0x6c, 0x1, {0x7, 0x25, 0x1, 0x83, 0x2, 0x7fff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0xff, 0x8c, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}}}}]}}, 0x0) 10:25:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff}) readv(r0, &(0x7f0000004180), 0x0) syz_usb_connect$printer(0x7, 0x0, 0x0, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000004300)=@lang_id={0x4, 0x3, 0x4001}}, {0x0, 0x0}, {0x2, &(0x7f0000004400)=@string={0x2}}]}) 10:25:07 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x49, 0xbb, 0x21, 0x8, 0x19d2, 0x3, 0x3841, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:25:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 10:25:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff}) readv(r0, &(0x7f0000004180), 0x0) syz_usb_connect$printer(0x7, 0x2d, &(0x7f0000004200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 10:25:07 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x10a) 10:25:07 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xffff]}, 0x8}) 10:25:07 executing program 1: sigaltstack(0x0, &(0x7f00000002c0)={0x0}) [ 275.652557][ T999] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 275.712471][ T5082] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:25:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 10:25:07 executing program 5: getitimer(0x2, &(0x7f00000019c0)) [ 275.843035][ T999] usb 3-1: device descriptor read/64, error 18 [ 275.973409][ T5082] usb 1-1: Using ep0 maxpacket: 8 10:25:08 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x0, 0x0, 0xe78dbc243656c9dc}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000300)) [ 276.113178][ T999] usb 3-1: new high-speed USB device number 3 using dummy_hcd 10:25:08 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) r1 = epoll_create(0x7d) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) [ 276.282771][ T5082] usb 1-1: New USB device found, idVendor=19d2, idProduct=0003, bcdDevice=38.41 [ 276.294622][ T5082] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.303023][ T5082] usb 1-1: Product: syz [ 276.304151][ T999] usb 3-1: device descriptor read/64, error 18 [ 276.307331][ T5082] usb 1-1: Manufacturer: syz [ 276.318577][ T5082] usb 1-1: SerialNumber: syz [ 276.367817][ T5082] usb 1-1: config 0 descriptor?? [ 276.424648][ T5082] option 1-1:0.0: GSM modem (1-port) converter detected [ 276.433333][ T999] usb usb3-port1: attempt power cycle [ 276.627280][ T5339] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 276.637769][ T5339] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 276.663763][ T5095] usb 1-1: USB disconnect, device number 2 [ 276.685736][ T5095] option 1-1:0.0: device disconnected [ 276.863579][ T999] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 276.953515][ T999] usb 3-1: Invalid ep0 maxpacket: 0 [ 277.142729][ T999] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 277.263202][ T999] usb 3-1: Invalid ep0 maxpacket: 0 [ 277.294350][ T999] usb usb3-port1: unable to enumerate USB device 10:25:10 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x401c5820, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00\x00\x00\x00\x00Z'], 0x23) 10:25:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) 10:25:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x402, 0x0) 10:25:10 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x6609, 0x0) 10:25:10 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0185879, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x8, 0x2000000) 10:25:10 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x541b, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:10 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008662c, 0x0) 10:25:10 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read(r0, &(0x7f0000000080)=""/129, 0x81) 10:25:10 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card0/oss_mixer\x00', 0xe0001, 0x0) write$proc_mixer(r0, 0x0, 0x0) 10:25:11 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000500)={@desc={0x1, 0x2000000, @auto="6ccde487731061ce"}}) 10:25:11 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:11 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc020660b, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:11 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40806685, 0x0) 10:25:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x406, 0x2000000) 10:25:11 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4030582b, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:11 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open$dir(&(0x7f0000000040)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x577f, 0x0) lchown(&(0x7f00000003c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0xffffffffffffffff) 10:25:11 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc028660f, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:11 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc020662a, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:11 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5460, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:11 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x660c, 0x0) 10:25:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000b5000000", @ANYRES32, @ANYBLOB="00010000080000002e2f63"]) 10:25:12 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0c0583b, 0x0) 10:25:12 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0c0583b, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:12 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000018c0)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001900)='ns/uts\x00') 10:25:12 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000480)='0', 0x1) 10:25:12 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc028660f, 0x0) 10:25:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, r1}, 0x18) 10:25:12 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x25, 0x0) 10:25:12 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 10:25:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x3, 0x0) 10:25:12 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x80086601, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:12 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40086602, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:12 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004340)={0x10, 0x0, r1}, 0x10) 10:25:12 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x240001, 0x0) fcntl$setlease(r0, 0x406, 0x0) 10:25:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) 10:25:12 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4030582a, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:13 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4004662b, 0x0) 10:25:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) 10:25:13 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, r2}, 0xa0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) 10:25:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006600)={0xb0, 0x0, r2, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0x7, 0x0, '}\x8e\'(-)\xb4'}}]}, 0xb0) 10:25:13 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x6612, 0x0) 10:25:13 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:25:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x2, 0x3) 10:25:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x4, 0x0) 10:25:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x402, 0x3) 10:25:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) r1 = epoll_create(0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 10:25:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0x0, r1}, 0x18) 10:25:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x8, 0x3) 10:25:14 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0046686, 0x0) 10:25:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x8, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 10:25:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x40a, 0x0) 10:25:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2840, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1]) 10:25:14 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40086604, 0x0) 10:25:14 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40305839, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:14 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5421, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0xa, 0x2000000) 10:25:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x407, 0x0) 10:25:14 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) read$dsp(r0, &(0x7f0000000080)=""/123, 0x7b) 10:25:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x24, 0x0) 10:25:14 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x8010661b, 0x0) 10:25:14 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x41009432, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x0) 10:25:15 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x0) 10:25:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300000002"], 0x23) 10:25:15 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xee01, 0xffffffffffffffff, 0x1000) 10:25:15 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40086607, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:15 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x8008662c, 0x0) 10:25:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x40b, 0x0) 10:25:15 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f00000000c0), 0x82402, 0x0) write$damon_init_regions(r0, 0x0, 0x0) 10:25:15 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x80086603, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:15 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300000005"], 0x23) 10:25:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x11, 0x0) 10:25:15 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 10:25:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) r1 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 10:25:15 executing program 4: symlinkat(&(0x7f0000000800)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open$dir(&(0x7f0000000040)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 10:25:16 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) 10:25:16 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4020940d, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x1018, r1}, './file0\x00'}) 10:25:16 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x7, 0x0) 10:25:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x8, 0x1) 10:25:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0xb, 0x0) 10:25:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) 10:25:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000b5000000", @ANYRES32, @ANYBLOB="00010000080000002e2f"]) 10:25:16 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000500)={@desc={0x300, 0x0, @auto="6ccde487731061ce"}}) 10:25:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x8, 0x0) [ 284.591046][ T1190] ieee802154 phy0 wpan0: encryption failed: -22 [ 284.598031][ T1190] ieee802154 phy1 wpan1: encryption failed: -22 10:25:16 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300000006"], 0x23) 10:25:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x26, 0x0) 10:25:16 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read(r0, 0x0, 0x0) 10:25:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc018937e, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000b5000000", @ANYRES32, @ANYBLOB="00010000080000002f2f"]) 10:25:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000000b5000000", @ANYRES32, @ANYBLOB="0001"]) 10:25:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001140)={0x28}, 0x28) 10:25:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d00), 0x0, 0x0) fcntl$setlease(r0, 0x406, 0x0) 10:25:17 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0506617, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:17 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open$dir(&(0x7f0000000380)='./file0\x00', 0x20040, 0x0) open$dir(&(0x7f0000000040)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 10:25:17 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40046629, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:17 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40087602, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:17 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x6611, 0x0) 10:25:17 executing program 2: r0 = fsopen(&(0x7f0000000080)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 10:25:17 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000480)='0', 0x1) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:17 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000001180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000003340)={0x78, 0x0, r1}, 0x78) 10:25:17 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000002580)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, &(0x7f0000003580)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 10:25:17 executing program 4: mknod(&(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 10:25:17 executing program 2: syz_io_uring_setup(0x6, &(0x7f0000000080)={0x0, 0x3d77}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000400)) 10:25:17 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x800c6613, &(0x7f0000000500)={@desc={0x1, 0x0, @auto="6ccde487731061ce"}}) 10:25:18 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x101242, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4030582a, 0x0) 10:25:18 executing program 3: fchmodat(0xffffffffffffffff, 0x0, 0x0) 10:25:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x1, 0x0, 0x0) 10:25:18 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000c80)=[{0x0}], 0x1) 10:25:18 executing program 1: fcntl$lock(0xffffffffffffff9c, 0x0, 0x0) 10:25:18 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000c00)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 10:25:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000240), 0x4) 10:25:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 10:25:18 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 10:25:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x10000000000000d8) 10:25:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffde5) 10:25:18 executing program 5: fcntl$lock(0xffffffffffffff9c, 0x8, &(0x7f00000002c0)) 10:25:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:19 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@broadcast, @random="fc1d6a979b17", @val, {@ipv6}}, 0x0) 10:25:19 executing program 0: msgsnd(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00000000000000006970dbf64e1d289b"], 0x6f, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)=""/134, 0x86}, {&(0x7f00000000c0)=""/192, 0xc0}, {&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000000300)=""/225, 0xe1}], 0x1000000000000254) 10:25:19 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 10:25:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:19 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 10:25:19 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) 10:25:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:25:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 10:25:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file1/file0\x00', 0x0) chown(&(0x7f0000000500)='./file1/file0\x00', 0x0, 0x0) 10:25:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="b2", 0x1}], 0x4}, 0x0) 10:25:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000001440)=0x6, 0x4) 10:25:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 10:25:19 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:25:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="72e43033310804275e0d2a5e6795bdc54771be2b286e9524808d226bf02bbea5db55e60195c17e583a79d1b15b79c08e0f1224c734a3924e9ab90afe6665eca7a08103a76b3a8cf10217ba7ccbb444c16b3608b606dbc46113dbe1048c", 0x5d}, {&(0x7f0000000100)="5c3ef2a8912bb446e6e109349951a86a89e24a538cd87d4d8ea2e343b8d8ed6c0ab09ab266c66718b458f79cd5065183791f0bebe70cdcdeeecf2141f9a6f63bca430f598c430c48cf9456d11a0ca8c3c305db4705ad162f63bd7b34d75eea96c224f79664a23594e3dd62322b5635ef87c1c8f0bda210708d455cfaf5d6eaf351e5e7104cf4a1ad8735a843d0de5ed26b9664c8e5e4566a12c37e3e14", 0x9d}, {&(0x7f00000001c0)="d73df3f33cd118dd2dd1f1813ebba2f932d2f6b9d757ac27b3d4f2768334e163f94488c53c93df7afdfcd171c75668c778c7cf8d652cea9b3f7ae76179e3399e415659bf161643f33cb0685c7f14e8ab53c1263d3bc321ee2dd01f79982029bdb4d65aadf98ddd7e5da8f61e124b2e1bd93b641bdd3e83", 0x77}], 0x3}, 0x0) 10:25:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="02d4e17e286f0a12e9dd8dfad207de83886d1a0805d2ba22f73123efea3ca2163f0b01be2839086ca3ddf99b128a3027f3d641c03d4ab9cdfa4862f52b4c7a3c1ca30000c31d2eb7fe2889a3faaed035d8789845fc066145c57ad304ee4e9d74459308fc4b8de3e2caab63cd1aea84a7bab22e94c73f4568da90597b66d5180ff4bcbb22a67d63115933ff2fac47ed5057", 0x91, 0x0, 0x0, 0x0) 10:25:20 executing program 3: ioctl$TIOCCONS(0xffffffffffffffff, 0x80047462) poll(&(0x7f0000000080)=[{}, {}, {}], 0xb, 0x0) 10:25:20 executing program 4: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 10:25:20 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="fcfaf8ccfb44c2608b18"], 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:20 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000400)=""/118, 0xffffffffffffff0a}, {&(0x7f0000000140)=""/165}, {&(0x7f00000004c0)=""/4096}], 0x2) 10:25:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x10, 0x401) 10:25:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f00000027c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 10:25:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0x4) 10:25:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f00000004c0)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 10:25:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="85", 0x1}, {&(0x7f0000001480)="df", 0x1}, {&(0x7f0000000040)="b24c7f74233d3d7562b552c09756ecb929fccbd9c765d2e4b172b63cdfcff023af5cef30fa3324126f1c89c902a1827ba41036c65c9001fdfe4dff0900bf67696f133d1693f806b0396313d720c1e3890befb7b2969956e1c0901a905bef059a42ab23e0628c647e0aa7938c", 0x6c}, {&(0x7f0000000200)="9a86b3930afde19745db02b4099125ee1f42ab52d37e83bb2928a5a5cf172016c47719", 0x23}], 0x4}, 0x0) 10:25:20 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x18}, 0xc) 10:25:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000001440), 0x4) 10:25:21 executing program 3: r0 = open(&(0x7f0000002880)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f00000028c0)=""/126, 0x7e) 10:25:21 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 10:25:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 10:25:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 10:25:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)=""/118, 0x76}], 0x2) 10:25:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:25:21 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8220, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffb}) 10:25:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000000)="e26019b9aced1b6d3aa9bcb3fee762328342aef284728acf2ec9e24763939debac0764243fca5387d5c050087cad56dada52838784cbc99331d0eedc79157a0a1ea4df816b0a24d912d7a71dca736a4e5231706056a03e9bea24336b7b5b29f2475b3960f2f778107f25f440a82c80775bcc3c8e0b1180aa16bd8ef7049baf6ba9309ea274e6bbcf4d0dd74c9b6c0607d7cc70b4faefcde5764cfc0c8f5a4175df8d6534e5cf38eb5cafad613288b3a089fba869822e4b6db38f7124c757523a6a010c65f55f85dd01cf989fe07e0089f0bc324e919054f2e172cb6790d7c1b12ae50ca78e7234ec2526db1cd3a249d71fca30f730c28cf8", 0xffffffffffffff24}], 0x1, 0x0, 0x0, 0x6}, 0xc) 10:25:21 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000680)={{}, {0x0, 0x80000000}}, 0x0) 10:25:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000200), &(0x7f0000000240)=0x4) 10:25:22 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000000), 0x10000000000000d8) 10:25:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 10:25:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)='d', 0x1) 10:25:22 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$GETPID(r0, 0x3, 0xb, 0x0) 10:25:22 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa) 10:25:22 executing program 5: munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 10:25:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)="85ea5cd939157f56dc50d6e67d256625f618785384c36c8d001904d8c82fecb4d8b6f802f6c87a3887fd066a3f314cd2b1e67847ffe924554e1d40c2caf7a122a6475c7c0e14244f654997e89ec0c7d072cd60ae6052797fc8152e61685443541650a287", 0x64}, {&(0x7f0000000000)="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", 0x122}, {&(0x7f0000000340)="9cffe2248a27388d1a6d144d495262ea4ae78339b27803f87ac2f766ab57e7e6ca2ca5f6238a1bfa396a81e5733d97b575061d3fb82152c11a1f0c092eae3e1e828b4fe215fdf14159a481a734aa1920e013bb8b6b7f250c63821454abba4e3290e74014d40d38f4f39cf4d3350540534b26bf8af8f0fa641bd82116107bb44ce577453d826fac792a4677cdcc73a7aa4f2c311a7a8ba5990f348de74019e6bb9c43a3e5214398d04fc29cbe61ad3f6c5bb5206a", 0xb4}, {&(0x7f0000000400)="0ac22188de3f732266c386e0cfa19f40cdf66f03ee4d18c65bfcc74fe84c9735e8e4765dde62c8dd659a706c56575fc39069725640e9392f7178a8becbc82be4c2dd0b7a54ee37976af62b8ecbfcaa3afb1f15b9e32c5372e0b4b604bbecba14ec66d165", 0x64}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000000480)="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", 0xd88}], 0x3d}, 0xa) 10:25:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0) 10:25:22 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 10:25:22 executing program 0: setrlimit(0x8, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) 10:25:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(r1, r2) bind$inet6(r3, &(0x7f0000000000)={0x18, 0x3}, 0xc) 10:25:23 executing program 5: munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 10:25:23 executing program 4: r0 = open(&(0x7f0000002880)='./file0\x00', 0x200, 0x0) read(r0, 0x0, 0x0) 10:25:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="290c5e352ff85c10dd789d400ac0a195102a62aeff86132b2fa153ed50c7f3c7dbcee6227969aeeaded2dd9b7862363d", 0x30}, {&(0x7f0000000080)="991604ab4d55737bc1cc2009aea002cf6faef2db36e0942b7fa5b11c0a680f78f66f51d2de908c73d75de1b2335bb3f17257b581610f3e18abdefd2c", 0x3c}, {&(0x7f00000000c0)="96edcf640aa9ec61a6f050807ec0bc6909a662ad3eeeaae7aa88b21a23540663822b0a4ca45e018667efc765ec952627fd57f5f376e99127903ab54def94d65a8dab8f702fad118053a01b441935da427aab0a3b709cb4db9704b347408e8f55eacd159acb2be2f995fd1d85dce444993cffc85f835d48050e82319ccc93a1a9", 0x80}, {&(0x7f0000000140)="787988f24add4b6cba5d6f7c333ad9", 0xf}, {&(0x7f00000001c0)="a4a21480d2557521a1969a8d8dfa6d766faf414f449d48e92ca35b0234dc10447c15d873636fd5d9c70b86fe29a32a4c1aafe00355bab477646daeb770d26aaafb6908a7b3d1ee3fae45f9daf0b8a3bfad15fbc017d32ae893d33bd7e9b7d7e850e95b3059ad0c8e986146e6072b27bea221f622309a", 0x76}], 0x5}, 0x0) 10:25:23 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="fcfaf8ccfb44c2608b"], 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:25:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8220, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x801, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) 10:25:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="df63e5a3cab9a490c3ca4dbf20aeed915c3c199d375fc0429e9b0d12a1e33d63462d07459ba82543ffd801806da0cd4631dba9baf7b130d2f3c65c46107145b8c8c68427a1d333580c4885629b44043b1cdde86497f81560f1c51ad6b882f6540d77110ec06d7b6c31cc14ee7994091c54abb39422a657310df48c1c2336a2a93c84696823541e072bbdc57807ef812e00", 0x91}], 0x1}, 0x8) 10:25:23 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) 10:25:23 executing program 4: munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:25:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)="7604c3f43739dc31b61ec3d6642de991634568bad5e0b248ea37656c56b294865949109cc8799bdd5da7c93c62153f157650aebdc4b017fcf1e98c0000159b247f46388ef452a3500261860d4ef10031c8d497dbc8e25f92990c5bb2b4cadfebcfc96a96db86313a303ed8cdbb49b9e6abfb28c322ba37229d9ab5b10a7a58c284a773a269bc1c546d37fee2d3930bd98a5aa50f43940b905887b98fa41bb10a1d686195e7f61d5a206700a189a55efc06bb6014bee0be3cd54947e6df4643c4af997d917bf336e0c213eda4d82e370f001c49d07e448a7ae1c6f98201b13a422d9e7e0c5a5262c6d01c00"/245, 0x6c, 0x2, &(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0xfffffd8a) 10:25:23 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 10:25:23 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000500), 0x125c) 10:25:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 10:25:24 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 10:25:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x10, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x10, 0x0, 0x0) 10:25:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 10:25:24 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:24 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000000)=""/158}, {&(0x7f00000000c0)=""/125}], 0x10000365) 10:25:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 10:25:24 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000140)={@broadcast, @random="fc1d6a979b17", @val, {@ipv4}}, 0x0) 10:25:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 10:25:24 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 10:25:24 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1) pipe2(&(0x7f0000001480), 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:25:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 10:25:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc4173a50e0ce6df, 0x0, 0x0) 10:25:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="e35cc433c435", @empty, @val, {@ipv6}}, 0x0) 10:25:25 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0x18}, 0xc) 10:25:25 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 10:25:25 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x402, 0x0) 10:25:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500), 0x10, 0x0) 10:25:25 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) dup2(r0, r1) 10:25:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:25:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0xf29ad2d2a1489bf) 10:25:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0xa36b2155f5d1d107}], 0x1, 0x0) 10:25:25 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) 10:25:25 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:25:25 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 10:25:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x5}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 10:25:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004900)={'vxcan1\x00'}) 10:25:26 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @dev, @val={@void, {0x806}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:26 executing program 1: bpf$BPF_TASK_FD_QUERY(0x16, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:26 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0}, 0x30) 10:25:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8935, 0x0) 10:25:26 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:26 executing program 5: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 10:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)={0x14, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @void}}}, 0x14}}, 0x0) 10:25:26 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @empty, @void, {@arp={0x892f, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x24, 0x14, 0x1, 0x0, 0x0, {0x11, 0xfd}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "15a854677c623cd995"}]}, 0x24}}, 0x0) 10:25:26 executing program 4: socket$isdn(0x22, 0x2, 0x25) 10:25:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:27 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 295.073818][ T5816] delete_channel: no stack 10:25:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000280)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}) 10:25:27 executing program 1: syz_emit_ethernet(0xbb3, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xba5, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, "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"}}}}}, 0x0) 10:25:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000f0a01"], 0x14}}, 0x0) 10:25:27 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:25:27 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010102}, {0x0, 0x4e23, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 295.424350][ T5825] À: renamed from sit0 (while UP) 10:25:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6", 0x1, 0x840, 0x0, 0x0) 10:25:27 executing program 4: socketpair(0x2b, 0x1, 0x1, &(0x7f00000001c0)) 10:25:27 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x0, 0x0, 0x0}) 10:25:27 executing program 3: memfd_create(&(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0) 10:25:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:27 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 10:25:28 executing program 0: r0 = socket(0x2, 0x2, 0x1) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 10:25:28 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}}}}}, 0x0) 10:25:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback}}) 10:25:28 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 10:25:28 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000000340)) 10:25:28 executing program 2: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0}, 0x30) 10:25:28 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c64c04", 0x20, 0x6, 0x0, @empty, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 10:25:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$watch_queue(r0, 0x0, 0x1000000000000) 10:25:28 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, 0x0) 10:25:28 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:25:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x54}}, 0x14}}, 0x0) 10:25:29 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x73}, {0x0, 0x4e23, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:29 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:25:29 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, 0x0) 10:25:29 executing program 1: syz_io_uring_setup(0x3175, &(0x7f0000000400), &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x3b91, &(0x7f0000000180)={0x0, 0x0, 0x852}, &(0x7f0000004000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x2e63, &(0x7f0000000040), &(0x7f0000005000/0x1000)=nil, &(0x7f0000005000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1576, &(0x7f0000000240), &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x81b, &(0x7f0000000340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) [ 297.244266][ T5875] dccp_invalid_packet: pskb_may_pull failed 10:25:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x12, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 10:25:29 executing program 3: syz_emit_ethernet(0x5eb, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5dd, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, "004523358084056d7e453e0e55e5d9722b9e3b2a097c79e13d32fd17acb78d0ca9b8b1e528ac08cc0e5dd2025bda00517c06f8cf399d1d6c38c83a40544ce29cd06742d45423aa220aaeeb8927cf6f4a468cd60b8df1800662d4eb9c5aa42764135f6a204ee402a78d795914cf7b09136ec0695ccbae2cf6a94945d671b7f490ca54a34763415fc172623b1a40e665bc54f78be60d9a45a0dabad2d11c2a7498f22dfdbf879caf3c4d4505b0115f1b2debb0b94826a2238f270b267754538aa5015c7becc0b2922dc5a51cb98d3e5f748445bd80dc5874f2910ad21fe73265a346b91af94069a1aea6e3b9533d7f5e0fa4e6ce470d3ca1cc6761491c6df3a9b8d134863986b79256477f2b403dcda70cb01a9a85cbbc880f1f39a022df2d600517cb0a2640722cd1f26a9f6f1b263e24d88ed9fc6c9afa10f2c01d38887592b5b8793307ec3ab58bb4c9f3ace3dd0cdf0d7bdfb030cae6bb5fe1885883af10d0406857678f0f984ceec2bed84d00e2fad9249b692a8ba59f68e8a40a23528607443c3fb315b4c5b5f6014e2bb45e978dde297974f84ac9c167d1e477ddbfb6754a2835fa28ca98d76d187dbd90e3975f36581722a95f6f38578b01194b607519b9568bfde8d42606d096faad9ca138a11813e6e945216a5fe4db49408b37add40812484d65ed52991dcab3d075e07c9cc3e55e853466c452fa0a0b925a8c7580450a68272d4cb5bb0d6fb6992c02ca7dfb5149b63622f9778ae3f89d65a0fec067ff6e3bb05966acd77cadbf5821fa3f706f0a1b0f56e53ee115bd9b96a046a5fde8dd581ffd89ae5bf042fd92b0557853aed53e703fb5c2b2a725fc6609b70d2430b06034363764019df0de3d5c213b6e7b9260e409f0d57eebda6a8fda0c8cb38b09c4163357b3fc3aeb00e523a3020e3c0b79503221fe7e3142a37797fa67f520fdce98a26cd370535a0c464c09fd012133c2eca9d1faac59b4d762b747aabfa1796607ac07fdb2b19fd1955574e3da22b257ac14cbcf4f156d6c64903203f6bc5a492ba4e3dcc120f68926f1f301cc93f955e7aa8e2d53f09bd0faea786ec9c0a5e522e3a3119800bb1cf176b96130ff528eca51dcddc733e60bedb6a7ccda763d0968c84fbf1da79c86dbc414820524804b93254bf8b6a99c94f2bdc440f98b684b84b1058b229b69fa1af4b0eb8bcc2fea94c1caf110a50caff13b6926acdae75bf60296fd41dee762c90d166727beb67c1cbd45579ea2c0cf0b9e62390779a2d2d310dae3401d5bf690ceffe51b8c88755f10434a741973747578d85b7c4144f8b405bdd6c771dd2581847607e3d4d02e987e5ecbb5f8acddbb571d49655989c3d184f5bfbd6a3102d844b221ce5b0ba4f1ac4c6fe656bcc3241c5cb81f1ad5c80c72cac1d09e4121cafc1e102d6f315394f4664baea697d449dd663d29018e22207f82fc46d1ae2cb39249afc7e1e24f45921bfb9d9a1a067d669072b8bcfd3a63f058ad74c2e182ad2558c0dfc060832bd327349a67e828bd89991c954e71e539e6be69c26a7911756e5a882557119db2480400962d2dc4869075f5f5f3f35d374a7dd860c73e38b1bcb96478f6901e7eef7a21e03a7b4c02c8cd7d6796fa66d583691cd34c6218f106ded3a81294b128b84fbcf9fdb9f197d773fccdf8e4a873e8bf9f3ab6170524caf02b095180b5376ac8707dec6e432f38919a3894340564d0e35f69a5d6e93add938cc5f7ba6dccc25a74ab97d5c1dce4d165add71f21d7485f48aad157a1e6c71e6bf52b9426fa2d7148f31242b8b8c46413302b3dc9f500c8d69e08b3de2052da685e5dc47acbf27a2e56fba810e4fb3c09514047e9fc4c8fcead3d6bb05bf1496a956b14a94f2ec0a7c2e12e4612df294e7c3a0a8b280fafe95591f00e19b18b65b08ea35990c71412595e3a74fbeedd2348cb3d3380555a9c0051491e3a40f2a6f54882bdae1427440b47d22bef598893dbb6fff8e6ceaf98c87dc05711174bd2a1e7e18e8b217b20c670e154d6b646d85e115d19632e44715762f8d4e647c2ffc9fce279693ed9cf45476608418df19d06"}}}}}, 0x0) 10:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 10:25:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x3}]}]}, 0x1c}}, 0x0) 10:25:29 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000), 0x8, 0x181043) 10:25:29 executing program 2: r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x401c5820, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:29 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @dev, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "3bfefa", 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, [@routing={0x33}]}}}}}}}, 0x0) [ 297.907260][ T5893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:30 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@generic={0x0, 0xd, "a777d36fa99fd4b3984330"}, @rr={0x7, 0x7, 0x0, [@multicast1]}]}}}}}}, 0x0) 10:25:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:25:30 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:30 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @info_request}}}}, 0x0) 10:25:30 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 10:25:30 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 10:25:30 executing program 4: keyctl$dh_compute(0x10, &(0x7f0000001d00), 0x0, 0x0, 0x0) 10:25:30 executing program 5: r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='=', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="90bc67ab96628a9e4a4e0eb934b789c6e63034bdd8b8e6c45d59c54af5c0b24fa343ce41b655396809ab35a90757d48ab9dc9edf603dceff1d2401185da5a73a81624095d69b85a883992ea8810f7f307e67cabe58bd837405b7daa7002a1ace430e8724d54b67424d70037de3348ead321ea9e21b0f9f211d91c4781b7ac9e8f2a4fc03f1db358b125ffaedfa49e062b26484e91bb4b8289157b6a442fda9266726f956bab6a2b75082410a9288ab4c969558f7b36847d29196411d6961736c15bf8d9f2a8a82cf615df58eccba6e45f8349fb582fe5672d6048f62f35ad84d0c75e2040e8a3bd05496b03da640", 0xee, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='=', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, 0x0, 0x0, 0x0) 10:25:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x8, 0xf5, 0x2c, @vifc_lcl_ifindex=r1, @rand_addr=0x64010100}, 0x10) r2 = socket(0x9, 0x800, 0xffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getsockopt$MRT(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(r2, 0x0, 0x4, &(0x7f00000000c0)=0xff07, 0x4) 10:25:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 10:25:30 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3a, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 10:25:30 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x73}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:30 executing program 4: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x0, 0x0}, 0x30) 10:25:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 10:25:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x8, 0xf5, 0x2c, @vifc_lcl_ifindex=r1, @rand_addr=0x64010100}, 0x10) r2 = socket(0x9, 0x800, 0xffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getsockopt$MRT(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(r2, 0x0, 0x4, &(0x7f00000000c0)=0xff07, 0x4) 10:25:31 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x30, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @dev, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "3bfefa", 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}}}}, 0x0) 10:25:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xc, 0x2, "91abc12404cf3780"}]}], {0x14}}, 0x54}}, 0x0) 10:25:31 executing program 4: syz_io_uring_setup(0x47, &(0x7f0000000000)={0x0, 0xab86}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:25:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 10:25:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x8, 0xf5, 0x2c, @vifc_lcl_ifindex=r1, @rand_addr=0x64010100}, 0x10) r2 = socket(0x9, 0x800, 0xffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getsockopt$MRT(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(r2, 0x0, 0x4, &(0x7f00000000c0)=0xff07, 0x4) 10:25:31 executing program 1: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0}, 0x30) 10:25:31 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20}, {0x0, 0x4e23, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x100, @void}}}}}}}, 0x0) 10:25:31 executing program 0: syz_emit_ethernet(0x96, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x5c, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing], "060994de22844d4995ecce3bc079a8e152553490358c66549eb99aca655ff668ec4348cc678d8661eb579f5c53cc5c18a85d1bd9bc0c885bc85e4ddc4f4be9e0be87ee05fe0fcc3e1199eb2ed597d5617f9551e9"}}}}}, 0x0) 10:25:31 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, 0x0) 10:25:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x4, &(0x7f00000000c0)=0x2, 0x4) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x1, @vifc_lcl_addr=@local, @local}, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x94081, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x15}, 0x4000801) 10:25:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x8, 0xf5, 0x2c, @vifc_lcl_ifindex=r1, @rand_addr=0x64010100}, 0x10) r2 = socket(0x9, 0x800, 0xffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getsockopt$MRT(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(r2, 0x0, 0x4, &(0x7f00000000c0)=0xff07, 0x4) 10:25:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x2) 10:25:32 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000040)) 10:25:32 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) process_madvise(r0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 10:25:32 executing program 2: syz_usb_connect$uac1(0x1, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:25:32 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x20, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x1, '\x00', [@pad1, @ra, @jumbo={0xc2, 0x2c}]}], "060994de22844d49"}}}}}, 0x0) 10:25:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:32 executing program 0: bpf$BPF_TASK_FD_QUERY(0x22, 0x0, 0x0) 10:25:32 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 10:25:32 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x30, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "3bfefa", 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}}}}, 0x0) 10:25:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 10:25:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) 10:25:32 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 10:25:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, 0x0) [ 300.872292][ T999] usb 3-1: new low-speed USB device number 6 using dummy_hcd 10:25:32 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8935, &(0x7f0000000080)={'veth1_vlan\x00'}) [ 301.062330][ T999] usb 3-1: device descriptor read/64, error 18 [ 301.337061][ T999] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 301.532535][ T999] usb 3-1: device descriptor read/64, error 18 [ 301.662982][ T999] usb usb3-port1: attempt power cycle [ 302.089250][ T999] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 302.184015][ T999] usb 3-1: Invalid ep0 maxpacket: 0 [ 302.342781][ T999] usb 3-1: new low-speed USB device number 9 using dummy_hcd [ 302.442740][ T999] usb 3-1: Invalid ep0 maxpacket: 0 [ 302.454886][ T999] usb usb3-port1: unable to enumerate USB device 10:25:35 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:35 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000140)) 10:25:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f00000006c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0xd13, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 10:25:35 executing program 1: gettid() syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0), {0x28}, &(0x7f0000000100)=""/95, 0x5f, &(0x7f0000000180)=""/177, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 10:25:35 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "048ce1", 0x4c, 0x2f, 0x0, @remote, @local, {[@fragment]}}}}}, 0x0) 10:25:36 executing program 4: syz_io_uring_setup(0x2, &(0x7f0000000080)={0x0, 0x85b6}, &(0x7f0000014000/0x1000)=nil, &(0x7f0000004000/0x12000)=nil, &(0x7f0000000040), &(0x7f0000000000)) 10:25:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 10:25:36 executing program 3: fanotify_mark(0xffffffffffffffff, 0x280, 0x0, 0xffffffffffffffff, 0x0) 10:25:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x28}}, 0x0) 10:25:36 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x8001, 0x8000, 0x4}, 0x48) 10:25:36 executing program 4: r0 = socket(0x22, 0x2, 0x1) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 10:25:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) 10:25:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xfc2369605f1f73a5}, 0x1c}}, 0x0) 10:25:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x18}}, 0x0) 10:25:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:37 executing program 5: syz_clone3(&(0x7f00000004c0)={0x50000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:25:37 executing program 3: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 10:25:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0xb4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x44, 0xe, {@wo_ht={{}, {}, @device_b}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @void}}, @NL80211_ATTR_BEACON_HEAD={0x54, 0xe, {@with_ht={{{}, {}, @broadcast, @broadcast}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @void}}]}, 0xb4}}, 0x0) 10:25:37 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 10:25:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}]}, 0x2c}}, 0x0) 10:25:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x80845663, 0x0) 10:25:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0x2, &(0x7f0000000380)=@raw=[@map_idx_val], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:38 executing program 0: socketpair(0x2b, 0x1, 0x4, &(0x7f0000000040)) 10:25:38 executing program 1: syz_emit_ethernet(0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa008100000086dd60f9534700323a0000000000000000000000ffffac1414bbfec7"], 0x0) 10:25:38 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8903, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:38 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x13, 0x0, 0x0}, 0x30) 10:25:38 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="618d1843f9cb", @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0xfffffefa, 0x0, @multicast, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @link_local, @empty}}}}, 0x0) 10:25:38 executing program 4: syz_io_uring_setup(0x3d48, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f00008a4000/0x2000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x6}, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 10:25:38 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000140)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) 10:25:38 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000023c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000004e80)={0x0, 0x0, &(0x7f0000004e40)={&(0x7f0000004e00)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}]}, 0x28}}, 0x0) 10:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 10:25:39 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:39 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x4, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "060994de"}}}}}, 0x0) 10:25:39 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 10:25:39 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 10:25:39 executing program 2: syz_clone3(&(0x7f0000001240)={0x1922000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0xffffffffffffffff], 0x1}, 0x58) 10:25:39 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x4, 0x58}, @ra={0x94, 0x4}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 10:25:39 executing program 3: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0}, 0x30) 10:25:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) 10:25:39 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a001) 10:25:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) [ 308.231903][ C0] hrtimer: interrupt took 205843 ns 10:25:40 executing program 5: syz_clone3(&(0x7f0000000280)={0x40002200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000180)=""/177, 0x0}, 0x58) 10:25:40 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x33, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {0x8}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 10:25:40 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x60042) write$tun(r0, &(0x7f00000000c0)={@void, @val, @ipv6=@dccp_packet={0x0, 0x6, '\x00', 0x10, 0x21, 0x0, @mcast2, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c625ec", 0x0, "7ff9d4"}}}}}, 0x42) 10:25:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0}, 0x30) 10:25:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x0, 0x7}}) 10:25:41 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @dev, @val={@void, {0x892f}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:41 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 10:25:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:25:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:41 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@generic={0x88ca}}}, 0x0) 10:25:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001240)) 10:25:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x0, 0x4}, 0x48) 10:25:43 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='0\x00', 0xff07) 10:25:43 executing program 5: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xe, 0x0, 0x0}, 0x30) 10:25:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:25:43 executing program 0: syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c70242", 0x50, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9fce4e748b65368b9835b13be888b026bce4b0fa76c705bb", "a53ee2734865f02f58ff5839b19bf0979ac0ce98bb852f4ca121a732c8b8eee6"}}}}}}}, 0x0) 10:25:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x7, 0xa, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:25:43 executing program 4: bpf$PROG_LOAD(0xe, 0x0, 0x0) 10:25:43 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0xf, 0x0, [{0x0, 0x9, "388984cd006d26"}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:25:43 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@generic={0x0, 0x3, "a7"}, @cipso={0x86, 0x33, 0x0, [{0x0, 0xa, "2fd2818a33778672"}, {0x0, 0xe, "fbe8d346e0abd392a0d0d806"}, {0x0, 0xa, "c4e563c48bcbe11e"}, {0x0, 0xb, "410b29ef248f5bd8e1"}]}, @rr={0x7, 0xb, 0x0, [@dev, @multicast1]}]}}}}}}, 0x0) 10:25:43 executing program 5: bpf$PROG_LOAD(0x1c, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={0x0}) 10:25:44 executing program 3: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f05311", 0x88, 0x6, 0x0, @dev, @local, {[@hopopts={0x0, 0xa, '\x00', [@pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 10:25:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8955, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:44 executing program 0: r0 = syz_io_uring_setup(0x3175, &(0x7f0000000400), &(0x7f0000005000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1000002, 0x13, r0, 0x0) 10:25:44 executing program 1: syz_emit_ethernet(0xfffffdef, &(0x7f0000000000)={@empty, @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:44 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @empty, @void, {@arp={0x8864, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:44 executing program 3: socket$inet6(0xa, 0x4450a7729208566, 0x0) 10:25:44 executing program 4: umount2(0x0, 0x19) 10:25:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x2, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x54}}, 0x0) 10:25:44 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000080)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@generic={0x44, 0x4, "a777"}, @rr={0x7, 0x3}]}}}}}}, 0x0) 10:25:44 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, &(0x7f0000000080)={'wlan1\x00'}) 10:25:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@empty, @empty, @val={@void}, {@arp={0x8906, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:45 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000000)=""/4, 0x4) 10:25:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 10:25:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xaba9, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:25:45 executing program 5: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x22, 0x0, 0x0}, 0x30) 10:25:45 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1d, 0x0, 0x0}, 0x30) 10:25:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 10:25:45 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x13}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:45 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x9d) 10:25:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x48) 10:25:45 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @dev, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:45 executing program 1: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x300, 0x0, 0x0}, 0x30) 10:25:45 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x871ca934b5fd9ef2, 0xffffffffffffffff, 0x8000000) 10:25:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)) 10:25:46 executing program 5: msgget(0x1, 0x0) r0 = msgget(0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x5800) 10:25:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xfffffffffffffef0}, {0xc}}]}, 0x54}}, 0x0) 10:25:46 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @dev, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:46 executing program 2: bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0}, 0x30) 10:25:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}}}, 0x0) 10:25:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x48) 10:25:46 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) futex(&(0x7f0000000000), 0xa, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x1, 0x2) 10:25:46 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '&Io', 0x44, 0x2f, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}}}}}, 0x0) 10:25:46 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @dev, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:46 executing program 2: io_uring_setup(0x0, 0xfffffffffffffffe) 10:25:46 executing program 1: r0 = io_uring_setup(0x68f9, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x8000000) syz_io_uring_setup(0x50b, &(0x7f0000001340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) 10:25:46 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x3c, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @dev, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "3bfefa", 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, [@routing={0x6}], "e66e1661"}}}}}}}, 0x0) 10:25:47 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @dev, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:47 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) 10:25:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:47 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x4, 0x58}, @ra={0x94, 0x4, 0x1}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 10:25:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68000000f3fc2d"], 0x68}}, 0x0) 10:25:47 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\v', 0x1, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='=', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="90bc67ab96628a9e4a4e0eb934b789c6e63034bdd8b8e6c45d59c54af5c0b24fa343ce41b655396809ab35a90757d48ab9dc9edf603dceff1d2401185da5a73a81624095d69b85a883992ea8810f7f307e67cabe58bd837405b7daa7002a1ace430e8724d54b67424d70037de3348ead321ea9e21b0f9f211d91c4781b7ac9e8f2a4fc03f1db358b125ffaedfa49e062b26484e91bb4b8289157b6a442fda9266726f956bab6a2b75082410a9288ab4c969558f7b36847d29196411d6961736c", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='=', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, 0x0, 0x0, 0x0) 10:25:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x1c}}, 0x0) 10:25:47 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:25:47 executing program 5: syz_io_uring_setup(0x3d48, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f00008a4000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x50b, &(0x7f0000001340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) 10:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:25:47 executing program 0: syz_clone(0x10021400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:47 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:25:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 10:25:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x24}}, 0x0) 10:25:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0x2, &(0x7f0000000380)=@raw=[@map_idx_val], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:48 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@empty, @random, @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private, {[@end, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 10:25:48 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x1) 10:25:48 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:25:48 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20}, {0x4e23, 0x4e23, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:48 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000080)={'wlan1\x00'}) 10:25:48 executing program 4: syz_clone3(&(0x7f0000000540)={0x8200200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:25:48 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x1, '\x00', [@ra={0x5, 0x3}, @jumbo]}]}}}}}, 0x0) 10:25:48 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @multicast2}, 0x10) 10:25:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xaba9, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x80885659, 0x0) 10:25:48 executing program 1: syz_emit_ethernet(0x6c, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x32, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "3bfefa", 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, [], "e66e"}}}}}}}, 0x0) 10:25:49 executing program 3: bpf$BPF_TASK_FD_QUERY(0xd, 0x0, 0x0) 10:25:49 executing program 5: syz_emit_ethernet(0x3c, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x2, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "0609"}}}}}, 0x0) 10:25:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x10, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @dev, {[], @ni={0x8b}}}}}}, 0x0) 10:25:49 executing program 0: syz_io_uring_setup(0x3d48, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f00008a4000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x45e8, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x50b, &(0x7f0000001340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000985000/0x2000)=nil, &(0x7f00000013c0), 0x0) io_uring_setup(0x498d, &(0x7f0000000100)) syz_io_uring_setup(0x1860, &(0x7f0000000180), &(0x7f0000ec4000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x50b, &(0x7f0000001340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) 10:25:49 executing program 1: bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0}, 0x30) 10:25:49 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) connect$can_j1939(r0, 0xffffffffffffffff, 0x0) 10:25:49 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@timestamp_addr={0x44, 0x4, 0xb2}, @noop, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x90}}}}}}, 0x0) 10:25:49 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:49 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c64c04", 0x20, 0x29, 0x0, @empty, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 10:25:49 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x0, 0x33, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}}}, 0x0) 10:25:49 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 10:25:49 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000001700)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f95347", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) 10:25:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xaba9, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @value}) [ 317.919133][ T6300] dccp_invalid_packet: P.Data Offset(0) too small 10:25:50 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f0000000080)={'veth1_vlan\x00'}) 10:25:50 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000000)) 10:25:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000680), 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000040)={0x0, 0x0}) 10:25:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x801}, 0x14}}, 0x0) 10:25:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x0, 0x0, 0xd18, 0x0, 0x1}, 0x48) 10:25:50 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890d, 0x0) 10:25:50 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x2, &(0x7f00000000c0), 0x3) 10:25:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:25:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0xfffffffffffffd3c) 10:25:50 executing program 4: bpf$BPF_TASK_FD_QUERY(0xe, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0}, 0x30) 10:25:50 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x16, &(0x7f00000000c0), 0x4) 10:25:50 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f0000001440)) 10:25:51 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x1, '\x00', [@ra, @jumbo={0xc2, 0x4, 0x2b00}]}]}}}}}, 0x0) 10:25:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x5}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}]}, 0x30}}, 0x0) 10:25:51 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c6211, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 10:25:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 10:25:51 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 10:25:51 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @empty, @void, {@arp={0x8035, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @dev, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) [ 319.368961][ T6342] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 319.427956][ T6341] binder: 6340:6341 ioctl c0306201 0 returned -14 10:25:51 executing program 5: bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:51 executing program 3: syz_clone3(&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, {}, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) 10:25:51 executing program 4: socketpair(0x10, 0x2, 0x3, &(0x7f0000000300)) 10:25:51 executing program 0: r0 = socket(0x22, 0x2, 0x4) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xa, 0x0, 0x0}, 0x30) 10:25:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:25:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x1, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:25:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x2c, 0x0, '\x00', [@ra]}]}}}}}, 0x0) 10:25:52 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x8, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @rand_addr, {[@generic={0x94, 0x9, "b625afda3262fa"}, @rr={0x7, 0x3, 0x5c}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 10:25:52 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x15, &(0x7f00000000c0)=0x2, 0x4) 10:25:52 executing program 2: syz_clone3(&(0x7f0000000200)={0x2e4100180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 320.454412][ T6372] dccp_invalid_packet: P.Data Offset(0) too small 10:25:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:25:52 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 10:25:52 executing program 0: bpf$BPF_TASK_FD_QUERY(0x23, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0}, 0x30) 10:25:52 executing program 4: syz_clone3(&(0x7f0000000200)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:25:52 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f05311", 0x28, 0x6, 0x0, @dev, @local, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 10:25:52 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000001d00), 0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001e40)={'sha1_mb\x00'}}) 10:25:53 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0xc000) 10:25:53 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x17, &(0x7f00000000c0)=0xa, 0x4) 10:25:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16}, 0x2) 10:25:53 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fd3bd", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x1, '\x00', [@ra, @pad1, @jumbo]}]}}}}}, 0x0) 10:25:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)='\\', 0x1}], 0x1}, 0x0) 10:25:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x87}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 321.706180][ T6382] could not allocate digest TFM handle sha1_mb 10:25:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x14, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 5: syz_clone(0x148200, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000058c0)={0x0, 0x2, &(0x7f0000004740)=@raw=[@initr0], &(0x7f00000047c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003fc0)={0x6, 0x1, &(0x7f0000003ac0)=@raw=[@call], &(0x7f0000003b00)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x85, &(0x7f0000000180)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'geneve1\x00', 0x2}) 10:25:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x3f}, 0x48) 10:25:54 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000d80)) 10:25:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f0000000640)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, 0x0}, 0x80) 10:25:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:55 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f00000006c0)={0x9}, 0x8) 10:25:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48074) 10:25:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) 10:25:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 10:25:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:55 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000780)) 10:25:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000300)='7', 0x1}, {&(0x7f0000000380)='!', 0x1}, {0x0}], 0x3, &(0x7f00000016c0)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 10:25:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0x24, 0x0, 0x0, 0x0}, 0x20) 10:25:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000040000000000000001000000181b0000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x85}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:56 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240)="32d3f2") 10:25:56 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 10:25:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x42}, 0x0) 10:25:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:57 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x2, &(0x7f0000000100)=@raw=[@map_fd], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:57 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x4}, 0x10) 10:25:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:57 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000180)}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) close(r0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002e40)={&(0x7f0000001880)=@ax25={{0x3, @default}, [@remote, @netrom, @bcast, @default, @bcast, @netrom, @null, @null]}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001900)=""/228, 0xe4}, {&(0x7f0000001a00)=""/72, 0x48}, {&(0x7f0000001a80)=""/162, 0xa2}, {&(0x7f0000001b40)=""/160, 0xa0}, {&(0x7f0000001c00)=""/249, 0xf9}, {&(0x7f0000001d00)=""/137, 0x89}], 0x6, &(0x7f0000001e40)=""/4096, 0x1000}, 0x10000) openat$tun(0xffffffffffffff9c, &(0x7f0000003780), 0x20000, 0x0) 10:25:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x28207, 0x0) 10:25:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x4, 0xa, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:57 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 10:25:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x4, &(0x7f0000000000)=@raw=[@func, @func, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 10:25:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:58 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xc9, 0x0, 0x0) 10:25:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:58 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 10:25:58 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000e40)={@map, 0xffffffffffffffff, 0x2}, 0x10) 10:25:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x1, 0x0, 0x0, 0x0}, 0x20) 10:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x51) 10:25:58 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 10:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x0) 10:25:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:59 executing program 1: syz_clone(0x148200, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:25:59 executing program 2: syz_clone(0x80228000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:59 executing program 3: unlink(&(0x7f0000000e40)='./file0\x00') 10:25:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000080), 0x10, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:25:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10de01, 0x0) 10:25:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:25:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@raw=[@map_val, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x4, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x61, 0x27]}}, &(0x7f0000001380)=""/205, 0x2d, 0xcd, 0x1}, 0x20) 10:25:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000c80), 0x210003, 0x0) 10:25:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0xa, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 10:26:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000180)=""/202, 0x32, 0xca, 0x1}, 0x20) 10:26:00 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000a00)) 10:26:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0xe}]}}, &(0x7f0000000b40)=""/185, 0x26, 0xb9, 0x1}, 0x20) 10:26:00 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000d80)) 10:26:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@raw=[@jmp, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x85, &(0x7f0000000180)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter, 0x48) 10:26:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000200fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:26:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002500)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 10:26:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:01 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:26:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0xa, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000300)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000000)="9c6d", &(0x7f0000000040)=""/99}, 0x20) syz_clone(0x10004000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:01 executing program 1: bpf$LINK_DETACH(0x22, &(0x7f0000000b00), 0x4) 10:26:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:26:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 10:26:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 10:26:02 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 10:26:02 executing program 3: syz_clone(0x40120400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="cb04951ba751776e6f842b0b2c2711c27f7b870d352db38772cecf44c98ec8f82f1a1468a1dbc508bc41409a637e47ba4451f9995d8b3893dd4d87ebb08e34c45dd10c15197a618061837511c55772d7fca9200ab78b15d3b50230bfbf5419db9d7b253ea8f9e11c4521fa813919f5607e1f87da711114c54ac6f5a12da73e045b1e90f1a1cbab8722b001dec2cefe115f8580d61238ee83fcb0bab17bc7335f758f33ba192cf3dc593cba1f823650f4b12078b7b0854bea2ad2f0cf8db0087f1a19cbac880e070128532111e1056d179eb04f8e426bab2f8896afb5a672e8d00f47cecbe5b29c7a11041ce0dc5127") bpf$MAP_CREATE(0x4, &(0x7f0000000780), 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x0, 0x7}, 0x48) 10:26:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x1}]}, {0x0, [0x5f, 0x5f, 0x30, 0x2e]}}, &(0x7f0000000300)=""/204, 0x2a, 0xcc, 0x1}, 0x20) 10:26:02 executing program 1: syz_clone(0x40120400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) bpf$MAP_CREATE(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5, 0x7}, 0x48) 10:26:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0905664, &(0x7f0000000080)) 10:26:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000001380)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0x0) 10:26:02 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000240), 0x101282, 0x0) 10:26:03 executing program 5: bpf$OBJ_GET_PROG(0xc, &(0x7f0000000b00)={0x0, 0x0, 0x18}, 0x10) 10:26:03 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) 10:26:03 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "163ce11d"}}) 10:26:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff4e) 10:26:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'ip_vti0\x00', 0x0}) 10:26:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:04 executing program 1: syz_clone(0x40120400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) bpf$MAP_CREATE(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5, 0x7}, 0x48) 10:26:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000380)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x24, 0x1, 0x1, [r2, r0, r0, r1, r1]}}], 0x28}}], 0x1, 0x0) 10:26:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:04 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1d, 0x2, 0x6, &(0x7f0000000180)) 10:26:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x1) 10:26:04 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x28, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 10:26:04 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) close$fd_v4l2_buffer(r0) 10:26:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'sit0\x00', 0x0}) 10:26:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:06 executing program 1: syz_clone(0x40120400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) bpf$MAP_CREATE(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5, 0x7}, 0x48) 10:26:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:06 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYRES64], 0x0, 0x0) 10:26:06 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['#\x00', '&\x04\x00']}, 0x22) 10:26:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 10:26:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x40040c0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) [ 334.267686][ T24] audit: type=1400 audit(1676715966.316:2): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=6701 comm="syz-executor.4" 10:26:06 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['#\x00', '&\x04\x00']}, 0x22) 10:26:06 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003200)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0xc, 0x5, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x70}}, 0x0) 10:26:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:26:06 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) [ 334.621706][ T24] audit: type=1400 audit(1676715966.666:3): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=6707 comm="syz-executor.4" 10:26:06 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['#\x00', '&\x04\x00']}, 0x22) [ 334.992960][ T6718] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 335.189581][ T24] audit: type=1400 audit(1676715967.236:4): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=6720 comm="syz-executor.4" 10:26:08 executing program 1: syz_clone(0x40120400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) bpf$MAP_CREATE(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5, 0x7}, 0x48) 10:26:08 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:08 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['#\x00', '&\x04\x00']}, 0x22) 10:26:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:08 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 10:26:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) [ 336.111724][ T24] audit: type=1400 audit(1676715968.156:5): apparmor="DENIED" operation="change_hat" class="file" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=6730 comm="syz-executor.4" 10:26:08 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 10:26:08 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:08 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x4200, 0x0) 10:26:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:26:10 executing program 3: open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) 10:26:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) 10:26:10 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 10:26:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x0, 0x0, 0x8}, 0x48) 10:26:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) 10:26:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x42}}}}}, 0x28}}, 0x0) 10:26:11 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x409, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4c}, @void, @void}}}, 0x1c}}, 0x0) 10:26:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'syztnl2\x00', 0x0}) 10:26:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x10, 0x0, @empty}, 0x2) 10:26:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:12 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={0xffffffffffffffff, 0x0}, 0x20) 10:26:12 executing program 2: nanosleep(&(0x7f0000000040)={0x8000000000000000}, 0x0) 10:26:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2}, {0x108}, {}, {}]}, @var]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/134, 0x57, 0x86, 0x1}, 0x20) 10:26:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/228, 0xe4}], 0x1}, 0x0) 10:26:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) 10:26:12 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x3, 0xfffffffffffffffb, 0x3a8b, r1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x204000, 0x0) fcntl$getflags(r2, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) readv(r4, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/149, 0x95}, {&(0x7f00000015c0)=""/234, 0xea}], 0x5) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001740), 0xa40, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001780)={"7926055fd658f0e95f7a470b5b69b087", 0x0, 0x0, {0x8, 0xfffffff9}, {0xffffffffffffffff, 0x2}, 0x24, [0x4, 0x5, 0x4, 0x50a, 0xfffffffffffffffe, 0x2, 0xfffffffffffffffd, 0x4e, 0x4, 0xffffffff, 0xffffffffffffff81, 0x1f, 0x36000000000000, 0xffffffffffffffff, 0x3, 0x8]}) lstat(&(0x7f0000001880)='\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001940)=[0xffffffffffffffff, 0xee01]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r6, r7}}, './file0\x00'}) r12 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_misc(r12, &(0x7f00000019c0)={'syz1', "bbb4cc9cebcfe41b606254b550a6503d8e81c688653e9ea2d806b679565af982113baf56dc92d5236d076afed81dce32124e48a93fbda5f75f64a2972c29ecbd16a7f2df78d285a029e5fe25c408e03cff04b5c28353a83d37332a81c59f5d68e80343ea982fa47fead683ad8b78afd5fd41d792e302b9cb25ef242613db28a8e5eecbb9673e2e4ffbc86696143442c0eda527c934a17e603105504237568b660f2927881b51e3dea38fe2ae4cc34f5abb"}, 0xb5) sendmsg$nl_route(r5, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)=@getrule={0x14, 0x22, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x24) getsockopt$XDP_MMAP_OFFSETS(r9, 0x11b, 0x1, &(0x7f0000001b80), &(0x7f0000001c00)=0x80) r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c40), 0x2, 0x0) io_submit(0x0, 0x4, &(0x7f0000002f00)=[&(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1, 0x3, r13, &(0x7f0000001c80)="62581a9ef90701c860bfd8fb02fdffe268d99f8b430ae64e12827fabd2136634cf2b69834b1d71be090a95b2a607a1a2d5a1da00fe89932e2c9d41e57b92ede9cd195b5043b0a59b438584674c585e9681577a26d41667f1bec7148740e428e1de1f8fac7174ca39b5b8bb092ebeafbc2e7427be92baa70656d2282d9f3cee724fd05ed79ac07ae878a74e72d8309c211124a90e83b6605199e5e2996cfcbf055074f9f75feb082bb586bfb52e4cb53360", 0xb1, 0x6, 0x0, 0x1, r3}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000001d80)="c0a0eb4f96286d84979226597b0c966aa2b539d9947e76912dfd4b0e359c30aede76e42e94b0de7a5e87b03bc1e523b71f48cdd6da5395f17b03a59531c6543f39ff1a82c4c98a5a4010a6d21df79de00d26c8b7da1f68f80512a6d6fda7ac6eb85c81f7fccf24ec", 0x68, 0x8, 0x0, 0x3}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0xff81, r2, &(0x7f0000001e40)="364d8c5ef6f33d5840745c8bdd10c2d5a44036fb52130322ea7aebfea65b1971535eea327273", 0x26, 0x79, 0x0, 0x3, r5}, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000001ec0)="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", 0x1000, 0x8000000000000001}]) setregid(0xffffffffffffffff, r7) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r13, 0x80489439, &(0x7f0000002f40)) syz_clone3(&(0x7f0000004500)={0x138824400, &(0x7f00000033c0)=0xffffffffffffffff, &(0x7f0000003400), &(0x7f0000003440), {0x15}, &(0x7f0000003480)=""/4096, 0x1000, &(0x7f0000004480)=""/29, &(0x7f00000044c0)=[r1, r1, r1], 0x3, {r5}}, 0x58) r15 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r16 = syz_open_dev$ttys(0xc, 0x2, 0x1) r17 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r3, &(0x7f0000005a80)=[{{&(0x7f0000002fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003040)="28240d723a327bcc5fa87f5b5234b5d409da01c36c3a92f5b36eff3a5f9f30dad2d05c2621d0a2cc848b7e48d59461fde46c733447c97ea58e8d84dcd4330c0a4caa62a37ee4ea79408fb32a26d259122b93fdfd46ad1d5d857c04fd7d37e15e56519a7e6824c043e1603a2728dee0857ec69c1450b7a2f732730db2dcdfe1bc2adfaafdb8ffc828d6f3125d5189726d8dba74e8d3ee5c2d87", 0x99}, {&(0x7f0000003100)="c6f197304bd54f69bc996c422337f1dabbf42bbe7d21864e3e07034e5df05efde984fe9ec4656ed19da44da572c3835fbabd9d923ea86ceff0a39fd5af6246ec16c329bef59d27739cd1e70796896e9ef96b6d927bc110e768e50f14767477d5a99e1ca592b2a24c6199bf61d91405790332ffd37edd492f66a8792a639c4cc975948aa263a9f1773cf3217f47f1e5ec1356ec", 0x93}, {&(0x7f00000031c0)="5bb2ea57906da115fce732f830447aa2c70225de041e7adb2fd1a3405bc756", 0x1f}, {&(0x7f0000003200)="4f6aff075664b969016e80170248df582c2f0fefdc41be4ac49fb7e92111b7acc31e8922ba14dba038a171b6290c1d719574aa119955bedead3722c0825688d593210ce12eb137a3686d28cfaaf090bd49937ac1d1299cc62dcd6780cced9943871c42019d22f79bdfcd691b222e6cdd02ef578f48ee97bbe5e8d0edb585a0bb5b63b9dd75affa6beba0eac38acb45df35705df537ac609e5d81e9b0b6a651572b5626ad87b8046b55c7063ab61e05dd42cf6b58a9fb985a873c92f11c1b421cdc878158fe21492c7af74690d84e5b8b11b879081ae38d", 0xd7}, {&(0x7f0000003300)="5e60da1c1b3f019bd7ccdbc09d2df3c58d957511679e9bda635a3984ebd19fa7f100ae8fe0ecc87bc7d54f341b590ec4d984eb64", 0x34}], 0x5, &(0x7f0000004980)=[@rights={{0x1c, 0x1, 0x1, [r14, r13, r5]}}, @rights={{0x38, 0x1, 0x1, [r13, 0xffffffffffffffff, r12, r5, r2, r15, r3, r2, r5, r13]}}, @rights={{0x34, 0x1, 0x1, [r3, r3, r16, r13, r17, r12, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r11}}}, @rights={{0x1c, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r12, 0xffffffffffffffff, r0, r9, 0xffffffffffffffff]}}], 0x178, 0x4000}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004b00)="3fb2ca076191940cff185395eeac1c5f42991a35636ceb4a77569e11534707ed2cf10d4c5cef941516779c1d67a13737718f", 0x32}], 0x1, &(0x7f0000004ec0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, r3, 0xffffffffffffffff, r12, r9]}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r5, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r12, r13, r0, 0xffffffffffffffff, r9, r0, r12]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r7}}}, @cred={{0x1c, 0x1, 0x2, {r1, r6, r11}}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, r13, 0xffffffffffffffff, r9, 0xffffffffffffffff, r13]}}], 0x180, 0x4080040}}, {{&(0x7f0000005040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000050c0)="2d3765b0cc688593354f42ca6aed32b6c129b9e7c6246e4abf434e96fac7317686b1d8dff348c79e13ee35714f380ee1bfbe23e6a78e0e637d8d6f0a825a297c399624500b7874d898e37472beac364fd74fc9bb63276eda10c40ae435cb8c9bf906e48bf6c8d46f7ed97f9942af510b1404b570fea518778a3376fa3edf98b03307b9e96dc9f4b39b86337e534baff7bd565695dccf0e93f30f44b6a66f6cc79594c7", 0xa3}, {&(0x7f0000005180)="84bcd9508d5f7e25181cfb200d7800de466448ffffbc8ad734e8e2cb87de3692f98a1c5e327173f7e8e41c78e20915ceb493701f010ac82d343c58dbb799d2dbfe624e19d6cc0b9cafe5191de5d9c9f7ccbe718d4256800cf548c6d0b5cc7d73b631ed837f9e7ccc64c07512fe9a770fd2b135c49b58626469f9dfe62f2d92f963a1a6efb9d4b8102254f436737887b097531fe69528f41370a08b368074b4e067e0f1c2a44d4b37b91ac7517294655220e3da86649ba849ddc1a025f22ab58850a12e2d834d5c10ab9155f96e06c5aeb60d1c6a209ede8da06515f4e4a09666ed0ed6dba8fec4492d8f191789a4f824a697", 0xf2}, {&(0x7f0000005280)="10bae5e15a77d22a437e7e2356f47ba092aa73b283e085e4f6411a72430e3b95a78b146f535de2d2d13c514f78e1d78a768538c4014702b776ba6647f92645ad0927c92bc24bd6675a5e7b1ae4079aeeb1108ced40ac94bc7cbce262b415706201ac537f2707f77eb2d37c638da0786fc4b00f2845d353ed85568d3ea7e159a9a0f74fd56fa5ce7b9c33c93a46fa845caacbaf3e1c37f4776c60a9d18e50863d48396042da69329236eea5bb9bebd2bc90bd07d9677d3ff156f8e9be16c56dc16e", 0xc1}, {&(0x7f0000005380)="e7522d023ffceae556331d50ce89db009feb590db84e23d210e47cc47d158d8632422ed9624f8d4ccafc51dc70d6ed6e5f2439da8c2fa5c96b9b46e62a59eec567253d67951d6cfc3e7b281380bdf034b8aa418d8d6aed59331bff60d65e370fac8ac411dabf1689f01d8dd5d856dc1f84571253d07654c8daac57d2c8551ee9f80800ec253faf19e28059c40055d6c1e819a16c432a6c0f0ef44c5094207d5483d573f50e6f419e3b04a3cfe026c5707a4815707f901ae0ab8d9f34f99be5f70a105b3123174f185a0613cb1c97df33f2e787d8906be85caa65fc", 0xdb}, {&(0x7f0000005480)="00eb96f7ee8d49475e0b20a7265348e4e8465bf84f0b5b2dba642d292d283c9db250a038330c6fcaae1bac99440b3e3b3f4d51f951c7794fce9c1a1acf76b332f2d4df851b87a0b2b2c579ff9e517c8d37e27a68b5a76012e6e06bb0927ad083468dfa95a4ad8e6c9686bb2e3f93316113098cb898d1cde73d50d7c4dfc4bcca9ab2d5de9c6b4315bb8e88619e4dbce609c865a5f8cbd6887523a65a3e2cb465f64235783cb3e93764629fb65456971183ad020f91a5e549e646cd83426a7fe5373139ba43e5eac24ec3038995dffb08d3003508b9693729", 0xd8}], 0x5, 0x0, 0x0, 0x48819}}, {{&(0x7f0000005600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000005680)="f2e6c2a27fc84fe2360c86cd644454ad9eb2c641982bb46b492ba91321", 0x1d}, {&(0x7f00000056c0)="009c630f4e537701dfd8904704a598f2d94bc6f824f325b862fd0856fd0643e4028d10aff21f75", 0x27}, {&(0x7f0000005700)="8915979e77794163700f0cd3fc87e849844015003de68adcd0114badfaec9506ce82cb3d6d2337d85cae0b3a87faa5782bad4b28efae6fbe3dfa5cbabbd8ceb7cc9483", 0x43}, {&(0x7f0000005780)="4e97ca399d2eeb54ba67e8cb7305251b624a6d3c0a937f5a1a64d54020f736ae02a1d455666e52c9e28e01cffde59d7faf85d7ead33f7726c2524624c1f696c3276f1af0db7a48d14fd81b81de03ea6b3d32177f8af91993294db3d1a23a4d72a137141b70e0b0ec5c0099bb3f1955e06bd91a58ee3ff9ee119ba341ca9965b473c9a8aabb2135920da31b94c1b195e9cd1c0749160b21c3da8acae517c460ea4ec50cde5763c4f692f9b83bd5a4", 0xae}], 0x4, &(0x7f0000005a00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r8}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x58, 0x44}}], 0x4, 0x4000) 10:26:13 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x2, 0x12ec, &(0x7f0000000580)={{0x12, 0x1, 0x310, 0xde, 0xce, 0x83, 0x40, 0x203d, 0x14a1, 0x1ae4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12da, 0x4, 0x2, 0x6, 0x10, 0xca, [{{0x9, 0x4, 0x98, 0x40, 0x9, 0xcd, 0x2e, 0x7e, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x401}, [@selector_unit={0x7, 0x24, 0x5, 0x4, 0x38, "0478"}, @selector_unit={0x9, 0x24, 0x5, 0x4, 0x8, "f1635423"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x307, 0x5, 0x6, 0x7f}, @extension_unit={0x8, 0x24, 0x8, 0x1, 0x1, 0x1, "d5"}, @feature_unit={0xd, 0x24, 0x6, 0x3, 0x3, 0x3, [0x7, 0x1, 0x1], 0x2}]}], [{{0x9, 0x5, 0x2, 0x0, 0x20, 0x89, 0x5, 0x1, [@generic={0xd, 0x5, "98b3f0bf830510a4ddde55"}, @generic={0x7d, 0x31, "abede0b7e67576282590611e0e131f72c9d95a5cdfa7a7317d1ba3675cd02b53b49ad65dadd156f770dc452208c3cec2091fa7366b639ea5a08db2b1aa23b0f4f3004ebaec5fa571602ecc9414cd266ede4594c2d8bf62ab7471c6ee69c4a18df0e84161017869d22d7472b50eb80ee7576199f2547f41363c5f71"}]}}, {{0x9, 0x5, 0xd, 0x17, 0x40, 0x7, 0x39, 0x0, [@generic={0x96, 0x31, "2f957db58fc354a1a5b5134ef6c62051362e0ae6099793098bde794f6ac916ed3a6def1a1bd59799acb199a0936b7c50c143797dc8304a5602ba77d446d40e1f31a1ebffaa414c1da828c54b844adf9934cf44c36ac0b1d17ad8ebd3c7abf03de28e9e98def5e1012d7cc56e23b5a7d39b054423af5eed75a3694e4439b8615e14bfc273af1515bc86452afa5c803d16faba9217"}]}}, {{0x9, 0x5, 0xa, 0x1, 0x10, 0x42, 0x8, 0x2, [@generic={0x5c, 0xb, "46b3bc224a52bb97f709484d1db43ea21f62a459cf0f9a67a5bb36bc1d2426f857603419d074322d9fbccadbd4d381d6101c5dfcbf7d143671638d13da8a74893fa16587e00ab2f2d7122536afe72470b7c2d673f626ff1e7556"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x3ff, 0x1f, 0x6, 0x80, [@generic={0x6d, 0x24, "5fbb6093aae4e129bbf8953dc7721b6b8562aab32e1a6d4a4fa90c824bf094210d169dc87c8a806b139fec4bda094d20903bf9ae03932c99b6e934c1241be52b883737bdc85a26a0d599c296e907d9b1731ba84c1d21804da6344ff47a70c4aea8f736b8af73237388ee4f"}, @generic={0xb5, 0x3, "4d93a31da112e75f30fb12bd183da17f6f9b8c1461b3cfacc91fcd06520d8bf8646645fa46af9846c434adc3269fd1ebf7b926f57e78ad397d0e7b7fd09b6a1d4f9dde72012316e01dcb543ea6ae4a82d16cb4cd656c980b55e2931bc1b0e8b1dcfb649324e2ffb2e769addf7a0c5624d651496f2638776022903e39536bc6ca20c8e3526c52cfec0fff892b7c23015bbbf82e641871dcf2426077c858468f51de4939a736cb60ada88cbd393bbdbb91b49937"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x10, 0x9, 0x2, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x101}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xc3, 0xb87}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0xe5, 0x8, [@generic={0xd1, 0x8, "39714bfbbae60b73735b4e24c672d95d80a2f141eb3cbe89f5652184ec2202dffadd4c180b5f7c6aff4c74be8f00190764a5d3264d1f2b1bec4700041eec81996ffa7ea561e4d6ccf4ae1c40b46432abcbfae4f03c16800b0e99c8e4d30b028d3f5f577b76439b8ad46a061debeb5298e7f4d9bf53ec9a0ddd86e35873e2a9f37f9104aac036d075aa5771f7ca154f6d8d607cf0356e310f9d1a6abc087991f8ad98e8b855c14712bf39196508874fafab4d83079e9b566b53bb89fafddad71bf55a1a077ed332db2ca4582a5c6429"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x44, 0x3}]}}, {{0x9, 0x5, 0x7, 0x4, 0x20, 0x93, 0xe1, 0x19, [@uac_iso={0x7, 0x25, 0x1, 0x86, 0x1, 0x3}, @generic={0xaa, 0x22, "8d4fa6e9256033420560a45e6a79d82d6c124c17c96b41c4e20da4ffc80b192194cec361b07cadc7448b528566b4a59bdf5c830671bd97c085ff9dc91b98c2633e3997ec2c641c2279b94d0f11cb0c49dcaf34952a4d9939ac9c3b49c4ef3d5277ce99c0c4ef9037edefff1856e34e1ae76f48d5cde7af301e801637ae296043a1c100fbad1af4e8859c93536990161c6e322404029a902d60cdde018996bcafd466b718fc474733"}]}}, {{0x9, 0x5, 0xe, 0x8, 0x0, 0x0, 0x0, 0x80, [@generic={0xfc, 0x22, "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"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0xf9, 0x81, 0x6, [@generic={0x6e, 0x3, "61f4f552b82bc0303b56aff31c6a1b5dcd2c1550685e6c4c37407c40da4e9b975399a1b71372b6e590829cfba1159cc75f0931f2e86f4e744fbd114fc8b1555d41f3569fcab81ea43457427e125e79eb4badbfa7f6b3c9ec360bd22b40f56a5e6e9052090c0cc5ae3c98238f"}, @generic={0xfc, 0x31, "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"}]}}]}}, {{0x9, 0x4, 0x47, 0xdd, 0xd, 0xff, 0xff, 0xff, 0xf9, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "3f4dc52ede24"}, {0x5, 0x24, 0x0, 0xc65}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x1ff, 0x7, 0x9}, [@obex={0x5, 0x24, 0x15, 0xffff}, @country_functional={0x12, 0x24, 0x7, 0x9, 0x3, [0x5, 0xc0fc, 0x1000, 0x2, 0x1, 0x80]}]}], [{{0x9, 0x5, 0x4, 0x0, 0x229dcca8d111630, 0x5, 0x5, 0x7, [@generic={0x1d, 0x6, "6e6d404958b533400664108281c13873fd5d4b16f9423c1f8e0c89"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x40, 0x4, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x5}]}}, {{0x9, 0x5, 0xd, 0x2, 0x40, 0x1, 0x28, 0x40, [@generic={0x85, 0x1, "e92b1d692a2c754d86d0496a81c7ebc63803950584b56ea9bac4e08bfb1a6e7467864f74e1b49c823f2eec1e35b5e9a1a6bfa4788d07b36ed7a206893158e3c678e5a299e288946fd3a058ea9c24d1638c13523d3c8518016fc1d40b307b46790baa3dbd5a05a7500554695596889a90c70eadb1926a8d6d6712a23576a5db0afcd8c8"}, @uac_iso={0x7, 0x25, 0x1, 0xc2, 0x81, 0x9}]}}, {{0x9, 0x5, 0x1, 0x2f6d7bc4cce14160, 0x400, 0x20, 0x6, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x13, 0x2, 0x3, [@generic={0xa6, 0x22, "792c5704458c565d68f57f915d7ac42588f3f7fe9ece07946f8d6d0bb39a18b878e3d1c7fd633cbb8119a8f7c5490cea301f4f7f7d482751f9e5e778297b4be7037101e670a282abf583ac6725a82af77a1075d0f870631da56d79d6392cbe7c83a483d7ef9124dfef868982c9ba1ee61fe1221b64a3e040e620281a9bb2dae00f3d7d0a1f3386747235c1fc44d8ba6b887c102faaffb26292ca0ecd8f5e19b6e2f1640e"}, @generic={0x3d, 0x21, "1f8f112533cb14013d5b93e3deff695b1defa728f6be93445426af92a86910c98f18f7185837bc99dc3a21f07cf37babe182d5c516008725345588"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x0, 0x2, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x87}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x6}]}}, {{0x9, 0x5, 0x9, 0x4, 0x200, 0x58, 0x81, 0x8, [@generic={0x1a, 0x8, "be057a227665ba8807e8dd5349ef6e15ea99edceb04d3d17"}, @generic={0x84, 0xc, "217b2566d8890e5ea521711b42890f1a6130831f31a7a273b460906a77e6e57f790f000a17e219d655691bfc67b156d6ff587cd3eca3385206351c5fa0f72477a871cd4eaa4bcc84c31266c35f247874055bac012d9d0e9899bd7c451b43fad8d83dc98983e6a523ab7f70979557fd7783aa32394308c4c4b6eb17767b4671a8238b"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x8, 0x3, 0x6, [@generic={0xfb, 0x22, "1023ca54bb066bbc5c1115ae111af2a2575aa038ca78500f0ebc280b9399c2c48e93bc4dd0301b142c290d3365a7a188d8b959669864caf6678da6cc56c1d14cc35887ba394eacb22db354d62e19b1fd78c1456c4ff89456e906e408268dcd6bb4cc138af8990ed151cd9a7a7a2340cba4e321b05f578a08e945bed4f71dd231698fd3294d69370df8901f11dcfa8a84d1028846377bc2e2f1369370d25aa3dc54c37dc717418cbe9e295b150a978a94e8b24e2c0d6ae33b815e11ff598343d8b7216024830bce7f7889f3fd6560554df934829807b5768e3e27f471b35a740e4001c26ea1f678673d3666db913735b0021040b7a106dc6a74"}]}}, {{0x9, 0x5, 0x1, 0x18, 0x3ff, 0x0, 0x20, 0x7, [@generic={0xc1, 0x23, "1f011bcaa606b2480b7c26aa1334cdb943bfa53737a746fb3df9571fa4db4b839f874b4822f83fee08d9bb85f181b2fdb0680ddc07af84bd929960914f571976a0bcbc7529368e27d6042d56df816b4e2ac21eb63fdcb29de02c347e046fa4372392b8a04544057aebdde52dce6bbae080068ee70a99afcfe274acfb36bc114d2059152be1a4a85a6c47728ca10195bc409a94100cb94e3786bdf06d71c0acd12edbff7d0b6e2b60890762095ec4d4d8e39c39f65f6f737674615f65db4d59"}, @uac_iso={0x7, 0x25, 0x1, 0x3}]}}, {{0x9, 0x5, 0x80, 0x2, 0x20, 0x3f, 0x3, 0xff, [@generic={0xae, 0x7, "141969a1d66c2b72ed030fb066bff18f4c04433ac728fcc11da67b573777961118aed6d4dac1525f76df1740d9a2b01d22e9358f42bc4156b86853a895387b0ff7ed2a7d3ce9de4f453db8686dc51ef1b6c19fb034f1ba31872292c6afca799d35c928ea9a92c1122c519c693fef47c473425a3e6904edd86a07080219fa4547119ac64b37a03eb588a5098c3334413be0c7c881e0ec6e40a20c0ae276421c0fe9cb3628d7fc3ea02bf92fcb"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x100}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x5, 0x5, 0x0, [@generic={0xf8, 0xe, "a98860502414e82a0c78ab51560195b001634a64750e98ec36a97aeb2f5eeeeefedb98b46c893d96ba4abd1321e4a5a986c6df7a7abeefcfa0ad0bf5b9863ea4e7e501ff5eb849082abf2fbe9cf4bf75adfcedaae60b85ddd2931618e5f3aa4d84255f2b1bcc4b3d3dbed2211c0a603452bda05bfb0d24c931beb37633e0c4a514abb146568e69ee499cf7f34193e27a71804f7ed5a41045a6f5e0e5955c0f7626ee0a6e7f549688a8c824eda6904e611d3e8700a39f06bd92c067865672990f3bf0c09e5a62e1713bc65a18acc69eeb6c529e11a13b562edbc00b7a24f1eac82b3e5d23139dacd066423359449615d80a8941595126"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x8, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x81}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x9, 0x6, 0x2, [@generic={0x98, 0x21, "fa339465b0710c350044ec64d3a494afccc7aa08da72adeb8fe02cb05891cb529274e6df0ea590fa6434d7ced4e8474c07331667d709fdd1794f3c1fc1c3279a9fb53560aff5811db765af6742724b790b788b8a2f2653af6662a41dd4f7256ffec09449d840fdc110d7de613178963cc8ca70152cb27ddf89e40cd7fd20efc337b801f1b25f4f8f539ca3c3e8ecdf5b911889a21cc7"}]}}]}}, {{0x9, 0x4, 0xf2, 0x5, 0x6, 0x47, 0x7f, 0xe3, 0x10, [@generic={0xfb, 0x10, "5c5d915b1f1c2407a589c7579ec703a1f4c677df147f2a8ec10ece1c350b2b0a511b72e18f8e1a67e39468c614f8073d33a3dcf75042ed22f93c95d3937f1759a851d0a3a8d9d1502af8e5de247c905ba7e852e7b27841a756e80d8042cd73dda8b94ea4bcf5b6d586f4600dbd97b529a52a5fcd2af46d508145d8c689a69b88efba40904f7e947b2fcd901f7e94e1f5ccecf58dfaf5e151c8eca11afd47147b49663e879a36600eadcb25e124de25df660aeeb97579341531d88d39f6bb35b9ebd0bc83e6f375f40c48ff4e95b1824e82f6701b87107027bfa2a9bba2c04e3100b3684b63b33808eeb87d9c389ab62980c2d50399d921f16b"}], [{{0x9, 0x5, 0xe, 0x10, 0x400, 0x8, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x33}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x7fff}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0xf7, 0x4, 0x7, [@generic={0x4b, 0x21, "410d692c1acbff471a3acf1c88dc765784804a36bddff3b5944d273afd5677d1ef1c14849d9c2bd9b2eb88fe84344bd02de6414d0805407a06449ad3ec4aa86c43ae0f1146f883ba8e"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x800}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0xfd, 0x40, 0x20, [@generic={0xb5, 0x22, "ba25a51d2c047b0c01a38b3a618dc8ff74a1d26e2690e019131702b56e51f9d709c11cd1e4ab9445542d957430c4c65999a73191533115253d1c4a47d7a482346d14433f22cdca7c0332620990814ff59bf87050044b98c8578f0f4ff7a6b665c97f6140b6cb600335b9811949f751f1d8ac3e9a7fec405ddae91626d57174067a7e571f1381ca4c8e337e4ec7820d559308aad37e24210933eaf732205f76ff6f941953deb5d5389c0664f0cf13cfa6a1c9d5"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x10, 0xfe, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x8caa}]}}, {{0x9, 0x5, 0xa, 0x2, 0x200, 0x9, 0xa3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}]}}, {{0x9, 0x5, 0x6, 0xc, 0x8, 0xf7, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x1}]}}]}}, {{0x9, 0x4, 0x95, 0xcc, 0x7, 0xff, 0x1, 0x3f, 0x7, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "cc"}, {0x5, 0x24, 0x0, 0xcb7c}, {0xd, 0x24, 0xf, 0x1, 0x7, 0xe3, 0x81, 0x9}, {0x6, 0x24, 0x1a, 0x8, 0xa}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x3, 0x0, 0xff}]}], [{{0x9, 0x5, 0x2, 0x10, 0x10, 0x2, 0x63, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0x7f, 0x8, 0x4, [@generic={0x4d, 0xf, "c95fe5e8032e9796d812513f8f9b59c734ddc99ce85bf46d6ae61276de134f7d7a6505965ccd3a8ee4eaa7dd2a0701c6a3dff206e9f5b32fc7a5822777e890fbcddc55ce9688d12ef87d51"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x4d}]}}, {{0x9, 0x5, 0x1, 0x10, 0x20, 0x1f, 0x9, 0xff, [@generic={0xca, 0xf, "778f95695738c9dd806454a9f47a49adc0ca1646cac7aa77b6bcaf976d79dffd0d3b5c212fcc1fa9d58087caded2eabec2691ecf39f267efdc479f4ca61e338ff7205657dfcaa9c4eba97379376eaa1f9e5c7f2ae67753c03aac40596892b9aab4bcc5a932d213e5c76da433cae79a0d1e0c0f49f5f8a2db2e3495d469ffd7741b3e4051c51a5aef41d07ab39adb913a9335e021055c8f699a17247a06613468ed19312003d7d7569e3bfacda7b66facdb08c16304c95cb7c9d8a8dab835a232cbb87a49497a8b6c"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x8, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x3}]}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x3, 0x5, 0x2, [@generic={0x6d, 0x8, "0ed0683c525a214b0402239f1cd3deb4c01c6fdde62a3380134b663d4d7bf57233333b455f0fda5ad4a5537cccf9db681c78a465d926694b8743a491f531af2111c529f9753704f88bb1c7b31fc74cd874306401ca2728edb193dbeafa69e88c45da2c8333fda22f77968a"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0x2, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x20, 0x5}]}}, {{0x9, 0x5, 0x2, 0x2, 0x20, 0x0, 0x0, 0x20, [@generic={0x2d, 0x2, "d12260784afb01ad76ca4490b4561dc058f339e47054d5b20b59288c69fa352fb4027dc656a33d2c35fd32"}]}}]}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x3, 0x8, 0x0, 0x8}, 0x4f, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], 0x5, [{0xd1, &(0x7f0000000100)=@string={0xd1, 0x3, "7058123c1d2cfa9d8d85a8cf0afec32ea74d39e4e1b485c9d45733ab365c59143e842159e6f7e002af1bec271016e6cc8172218c8fde36fa08bef863fc9178eeb856d857f8cf8927832fe4e6aa4c376fbbf349faf70915e159c4053309072a0203d334b22fb6e71a3808f7b3035388f0279716ff290d5d12b04975afa79083b76781dbab34ef7c12eb83daf09a9019be9d06e454938c5aa5fe01d01737a131d6e149fb7c705f98a8ff769a7bd67f2ba535fe78653c6d3f09d6d761d85ad77ab4bf00aef57ba921bb94580985e02749"}}, {0xe, &(0x7f0000000080)=@string={0xe, 0x3, "87f548e78c7ac5a3c3501e18"}}, {0x5, &(0x7f0000000240)=@string={0x5, 0x3, '\x00\x00\x00'}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40f}}, {0x93, &(0x7f0000000440)=@string={0x93, 0x3, "80044fcb3cd647d497e906c36403f32817ff0e3f455b93058df502280551b2b21428e51b0efe3cf441c359c8f7a043e8254a29c1c564694c08136ab280950abe5b3dab2c606e71ab9cc004dc8f8f0b2ee4661c85f3854954eb4c3bb1fad2a70c95e12cf6b7add485078cd46860d7c1c971d069b2b0722cad6067f885cbd4c52de757c8dc9101a77278e8e13b03900bbe29"}}]}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0}) 10:26:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:13 executing program 3: clock_gettime(0xa6960c32c190dffb, 0x0) 10:26:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0285628, &(0x7f0000000100)={0x0, @reserved}) 10:26:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x84, 0x9, 0x0, 0x9c) 10:26:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x1d0, 0x0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 10:26:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000100)={0x0, 0x7fff}) 10:26:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:14 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)) [ 342.302409][ T5081] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:26:14 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x6b) 10:26:14 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x4002) 10:26:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 342.792738][ T5081] usb 2-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 342.802338][ T5081] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.879182][ T5081] usb 2-1: config 0 descriptor?? [ 342.938357][ T5081] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 343.432951][ T5081] cpia1 2-1:0.0: unexpected state after lo power cmd: 01 [ 343.772800][ T6803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 343.782440][ T5081] gspca_cpia1: usb_control_msg 01, error -32 [ 343.782690][ T6803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 343.952940][ T5081] gspca_cpia1: usb_control_msg 01, error -71 [ 343.959283][ T5081] cpia1 2-1:0.0: only firmware version 1 is supported (got: 0) [ 344.025571][ T5081] usb 2-1: USB disconnect, device number 2 10:26:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x84, 0x7d, 0x0, 0x9c) 10:26:16 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={0x0, 0x0, 0x1c}, 0x10) 10:26:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 10:26:16 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 10:26:16 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) r1 = syz_usb_connect(0x2, 0x12ec, &(0x7f0000000580)={{0x12, 0x1, 0x310, 0xde, 0xce, 0x83, 0x40, 0x203d, 0x14a1, 0x1ae4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12da, 0x4, 0x2, 0x6, 0x10, 0xca, [{{0x9, 0x4, 0x98, 0x40, 0x9, 0xcd, 0x2e, 0x7e, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x401}, [@selector_unit={0x7, 0x24, 0x5, 0x4, 0x38, "0478"}, @selector_unit={0x9, 0x24, 0x5, 0x4, 0x8, "f1635423"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x307, 0x5, 0x6, 0x7f}, @extension_unit={0x8, 0x24, 0x8, 0x1, 0x1, 0x1, "d5"}, @feature_unit={0xd, 0x24, 0x6, 0x3, 0x3, 0x3, [0x7, 0x1, 0x1], 0x2}]}], [{{0x9, 0x5, 0x2, 0x0, 0x20, 0x89, 0x5, 0x1, [@generic={0xd, 0x5, "98b3f0bf830510a4ddde55"}, @generic={0x7d, 0x31, "abede0b7e67576282590611e0e131f72c9d95a5cdfa7a7317d1ba3675cd02b53b49ad65dadd156f770dc452208c3cec2091fa7366b639ea5a08db2b1aa23b0f4f3004ebaec5fa571602ecc9414cd266ede4594c2d8bf62ab7471c6ee69c4a18df0e84161017869d22d7472b50eb80ee7576199f2547f41363c5f71"}]}}, {{0x9, 0x5, 0xd, 0x17, 0x40, 0x7, 0x39, 0x0, [@generic={0x96, 0x31, "2f957db58fc354a1a5b5134ef6c62051362e0ae6099793098bde794f6ac916ed3a6def1a1bd59799acb199a0936b7c50c143797dc8304a5602ba77d446d40e1f31a1ebffaa414c1da828c54b844adf9934cf44c36ac0b1d17ad8ebd3c7abf03de28e9e98def5e1012d7cc56e23b5a7d39b054423af5eed75a3694e4439b8615e14bfc273af1515bc86452afa5c803d16faba9217"}]}}, {{0x9, 0x5, 0xa, 0x1, 0x10, 0x42, 0x8, 0x2, [@generic={0x5c, 0xb, "46b3bc224a52bb97f709484d1db43ea21f62a459cf0f9a67a5bb36bc1d2426f857603419d074322d9fbccadbd4d381d6101c5dfcbf7d143671638d13da8a74893fa16587e00ab2f2d7122536afe72470b7c2d673f626ff1e7556"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x3ff, 0x1f, 0x6, 0x80, [@generic={0x6d, 0x24, "5fbb6093aae4e129bbf8953dc7721b6b8562aab32e1a6d4a4fa90c824bf094210d169dc87c8a806b139fec4bda094d20903bf9ae03932c99b6e934c1241be52b883737bdc85a26a0d599c296e907d9b1731ba84c1d21804da6344ff47a70c4aea8f736b8af73237388ee4f"}, @generic={0xb5, 0x3, "4d93a31da112e75f30fb12bd183da17f6f9b8c1461b3cfacc91fcd06520d8bf8646645fa46af9846c434adc3269fd1ebf7b926f57e78ad397d0e7b7fd09b6a1d4f9dde72012316e01dcb543ea6ae4a82d16cb4cd656c980b55e2931bc1b0e8b1dcfb649324e2ffb2e769addf7a0c5624d651496f2638776022903e39536bc6ca20c8e3526c52cfec0fff892b7c23015bbbf82e641871dcf2426077c858468f51de4939a736cb60ada88cbd393bbdbb91b49937"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x10, 0x9, 0x2, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x101}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xc3, 0xb87}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0xe5, 0x8, [@generic={0xd1, 0x8, "39714bfbbae60b73735b4e24c672d95d80a2f141eb3cbe89f5652184ec2202dffadd4c180b5f7c6aff4c74be8f00190764a5d3264d1f2b1bec4700041eec81996ffa7ea561e4d6ccf4ae1c40b46432abcbfae4f03c16800b0e99c8e4d30b028d3f5f577b76439b8ad46a061debeb5298e7f4d9bf53ec9a0ddd86e35873e2a9f37f9104aac036d075aa5771f7ca154f6d8d607cf0356e310f9d1a6abc087991f8ad98e8b855c14712bf39196508874fafab4d83079e9b566b53bb89fafddad71bf55a1a077ed332db2ca4582a5c6429"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x44, 0x3}]}}, {{0x9, 0x5, 0x7, 0x4, 0x20, 0x93, 0xe1, 0x19, [@uac_iso={0x7, 0x25, 0x1, 0x86, 0x1, 0x3}, @generic={0xaa, 0x22, "8d4fa6e9256033420560a45e6a79d82d6c124c17c96b41c4e20da4ffc80b192194cec361b07cadc7448b528566b4a59bdf5c830671bd97c085ff9dc91b98c2633e3997ec2c641c2279b94d0f11cb0c49dcaf34952a4d9939ac9c3b49c4ef3d5277ce99c0c4ef9037edefff1856e34e1ae76f48d5cde7af301e801637ae296043a1c100fbad1af4e8859c93536990161c6e322404029a902d60cdde018996bcafd466b718fc474733"}]}}, {{0x9, 0x5, 0xe, 0x8, 0x0, 0x0, 0x0, 0x80, [@generic={0xfc, 0x22, "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"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0xf9, 0x81, 0x6, [@generic={0x6e, 0x3, "61f4f552b82bc0303b56aff31c6a1b5dcd2c1550685e6c4c37407c40da4e9b975399a1b71372b6e590829cfba1159cc75f0931f2e86f4e744fbd114fc8b1555d41f3569fcab81ea43457427e125e79eb4badbfa7f6b3c9ec360bd22b40f56a5e6e9052090c0cc5ae3c98238f"}, @generic={0xfc, 0x31, "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"}]}}]}}, {{0x9, 0x4, 0x47, 0xdd, 0xd, 0xff, 0xff, 0xff, 0xf9, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "3f4dc52ede24"}, {0x5, 0x24, 0x0, 0xc65}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x1ff, 0x7, 0x9}, [@obex={0x5, 0x24, 0x15, 0xffff}, @country_functional={0x12, 0x24, 0x7, 0x9, 0x3, [0x5, 0xc0fc, 0x1000, 0x2, 0x1, 0x80]}]}], [{{0x9, 0x5, 0x4, 0x0, 0x229dcca8d111630, 0x5, 0x5, 0x7, [@generic={0x1d, 0x6, "6e6d404958b533400664108281c13873fd5d4b16f9423c1f8e0c89"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x40, 0x4, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x5}]}}, {{0x9, 0x5, 0xd, 0x2, 0x40, 0x1, 0x28, 0x40, [@generic={0x85, 0x1, "e92b1d692a2c754d86d0496a81c7ebc63803950584b56ea9bac4e08bfb1a6e7467864f74e1b49c823f2eec1e35b5e9a1a6bfa4788d07b36ed7a206893158e3c678e5a299e288946fd3a058ea9c24d1638c13523d3c8518016fc1d40b307b46790baa3dbd5a05a7500554695596889a90c70eadb1926a8d6d6712a23576a5db0afcd8c8"}, @uac_iso={0x7, 0x25, 0x1, 0xc2, 0x81, 0x9}]}}, {{0x9, 0x5, 0x1, 0x2f6d7bc4cce14160, 0x400, 0x20, 0x6, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x13, 0x2, 0x3, [@generic={0xa6, 0x22, "792c5704458c565d68f57f915d7ac42588f3f7fe9ece07946f8d6d0bb39a18b878e3d1c7fd633cbb8119a8f7c5490cea301f4f7f7d482751f9e5e778297b4be7037101e670a282abf583ac6725a82af77a1075d0f870631da56d79d6392cbe7c83a483d7ef9124dfef868982c9ba1ee61fe1221b64a3e040e620281a9bb2dae00f3d7d0a1f3386747235c1fc44d8ba6b887c102faaffb26292ca0ecd8f5e19b6e2f1640e"}, @generic={0x3d, 0x21, "1f8f112533cb14013d5b93e3deff695b1defa728f6be93445426af92a86910c98f18f7185837bc99dc3a21f07cf37babe182d5c516008725345588"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x0, 0x2, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x87}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x6}]}}, {{0x9, 0x5, 0x9, 0x4, 0x200, 0x58, 0x81, 0x8, [@generic={0x1a, 0x8, "be057a227665ba8807e8dd5349ef6e15ea99edceb04d3d17"}, @generic={0x84, 0xc, "217b2566d8890e5ea521711b42890f1a6130831f31a7a273b460906a77e6e57f790f000a17e219d655691bfc67b156d6ff587cd3eca3385206351c5fa0f72477a871cd4eaa4bcc84c31266c35f247874055bac012d9d0e9899bd7c451b43fad8d83dc98983e6a523ab7f70979557fd7783aa32394308c4c4b6eb17767b4671a8238b"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x8, 0x3, 0x6, [@generic={0xfb, 0x22, "1023ca54bb066bbc5c1115ae111af2a2575aa038ca78500f0ebc280b9399c2c48e93bc4dd0301b142c290d3365a7a188d8b959669864caf6678da6cc56c1d14cc35887ba394eacb22db354d62e19b1fd78c1456c4ff89456e906e408268dcd6bb4cc138af8990ed151cd9a7a7a2340cba4e321b05f578a08e945bed4f71dd231698fd3294d69370df8901f11dcfa8a84d1028846377bc2e2f1369370d25aa3dc54c37dc717418cbe9e295b150a978a94e8b24e2c0d6ae33b815e11ff598343d8b7216024830bce7f7889f3fd6560554df934829807b5768e3e27f471b35a740e4001c26ea1f678673d3666db913735b0021040b7a106dc6a74"}]}}, {{0x9, 0x5, 0x1, 0x18, 0x3ff, 0x0, 0x20, 0x7, [@generic={0xc1, 0x23, "1f011bcaa606b2480b7c26aa1334cdb943bfa53737a746fb3df9571fa4db4b839f874b4822f83fee08d9bb85f181b2fdb0680ddc07af84bd929960914f571976a0bcbc7529368e27d6042d56df816b4e2ac21eb63fdcb29de02c347e046fa4372392b8a04544057aebdde52dce6bbae080068ee70a99afcfe274acfb36bc114d2059152be1a4a85a6c47728ca10195bc409a94100cb94e3786bdf06d71c0acd12edbff7d0b6e2b60890762095ec4d4d8e39c39f65f6f737674615f65db4d59"}, @uac_iso={0x7, 0x25, 0x1, 0x3}]}}, {{0x9, 0x5, 0x80, 0x2, 0x20, 0x3f, 0x3, 0xff, [@generic={0xae, 0x7, "141969a1d66c2b72ed030fb066bff18f4c04433ac728fcc11da67b573777961118aed6d4dac1525f76df1740d9a2b01d22e9358f42bc4156b86853a895387b0ff7ed2a7d3ce9de4f453db8686dc51ef1b6c19fb034f1ba31872292c6afca799d35c928ea9a92c1122c519c693fef47c473425a3e6904edd86a07080219fa4547119ac64b37a03eb588a5098c3334413be0c7c881e0ec6e40a20c0ae276421c0fe9cb3628d7fc3ea02bf92fcb"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x100}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x5, 0x5, 0x0, [@generic={0xf8, 0xe, "a98860502414e82a0c78ab51560195b001634a64750e98ec36a97aeb2f5eeeeefedb98b46c893d96ba4abd1321e4a5a986c6df7a7abeefcfa0ad0bf5b9863ea4e7e501ff5eb849082abf2fbe9cf4bf75adfcedaae60b85ddd2931618e5f3aa4d84255f2b1bcc4b3d3dbed2211c0a603452bda05bfb0d24c931beb37633e0c4a514abb146568e69ee499cf7f34193e27a71804f7ed5a41045a6f5e0e5955c0f7626ee0a6e7f549688a8c824eda6904e611d3e8700a39f06bd92c067865672990f3bf0c09e5a62e1713bc65a18acc69eeb6c529e11a13b562edbc00b7a24f1eac82b3e5d23139dacd066423359449615d80a8941595126"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x8, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x81}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x9, 0x6, 0x2, [@generic={0x98, 0x21, "fa339465b0710c350044ec64d3a494afccc7aa08da72adeb8fe02cb05891cb529274e6df0ea590fa6434d7ced4e8474c07331667d709fdd1794f3c1fc1c3279a9fb53560aff5811db765af6742724b790b788b8a2f2653af6662a41dd4f7256ffec09449d840fdc110d7de613178963cc8ca70152cb27ddf89e40cd7fd20efc337b801f1b25f4f8f539ca3c3e8ecdf5b911889a21cc7"}]}}]}}, {{0x9, 0x4, 0xf2, 0x5, 0x6, 0x47, 0x7f, 0xe3, 0x10, [@generic={0xfb, 0x10, "5c5d915b1f1c2407a589c7579ec703a1f4c677df147f2a8ec10ece1c350b2b0a511b72e18f8e1a67e39468c614f8073d33a3dcf75042ed22f93c95d3937f1759a851d0a3a8d9d1502af8e5de247c905ba7e852e7b27841a756e80d8042cd73dda8b94ea4bcf5b6d586f4600dbd97b529a52a5fcd2af46d508145d8c689a69b88efba40904f7e947b2fcd901f7e94e1f5ccecf58dfaf5e151c8eca11afd47147b49663e879a36600eadcb25e124de25df660aeeb97579341531d88d39f6bb35b9ebd0bc83e6f375f40c48ff4e95b1824e82f6701b87107027bfa2a9bba2c04e3100b3684b63b33808eeb87d9c389ab62980c2d50399d921f16b"}], [{{0x9, 0x5, 0xe, 0x10, 0x400, 0x8, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x33}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x7fff}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0xf7, 0x4, 0x7, [@generic={0x4b, 0x21, "410d692c1acbff471a3acf1c88dc765784804a36bddff3b5944d273afd5677d1ef1c14849d9c2bd9b2eb88fe84344bd02de6414d0805407a06449ad3ec4aa86c43ae0f1146f883ba8e"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x800}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0xfd, 0x40, 0x20, [@generic={0xb5, 0x22, "ba25a51d2c047b0c01a38b3a618dc8ff74a1d26e2690e019131702b56e51f9d709c11cd1e4ab9445542d957430c4c65999a73191533115253d1c4a47d7a482346d14433f22cdca7c0332620990814ff59bf87050044b98c8578f0f4ff7a6b665c97f6140b6cb600335b9811949f751f1d8ac3e9a7fec405ddae91626d57174067a7e571f1381ca4c8e337e4ec7820d559308aad37e24210933eaf732205f76ff6f941953deb5d5389c0664f0cf13cfa6a1c9d5"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x10, 0xfe, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x8caa}]}}, {{0x9, 0x5, 0xa, 0x2, 0x200, 0x9, 0xa3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}]}}, {{0x9, 0x5, 0x6, 0xc, 0x8, 0xf7, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x1}]}}]}}, {{0x9, 0x4, 0x95, 0xcc, 0x7, 0xff, 0x1, 0x3f, 0x7, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "cc"}, {0x5, 0x24, 0x0, 0xcb7c}, {0xd, 0x24, 0xf, 0x1, 0x7, 0xe3, 0x81, 0x9}, {0x6, 0x24, 0x1a, 0x8, 0xa}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x3, 0x0, 0xff}]}], [{{0x9, 0x5, 0x2, 0x10, 0x10, 0x2, 0x63, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0x7f, 0x8, 0x4, [@generic={0x4d, 0xf, "c95fe5e8032e9796d812513f8f9b59c734ddc99ce85bf46d6ae61276de134f7d7a6505965ccd3a8ee4eaa7dd2a0701c6a3dff206e9f5b32fc7a5822777e890fbcddc55ce9688d12ef87d51"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x4d}]}}, {{0x9, 0x5, 0x1, 0x10, 0x20, 0x1f, 0x9, 0xff, [@generic={0xca, 0xf, "778f95695738c9dd806454a9f47a49adc0ca1646cac7aa77b6bcaf976d79dffd0d3b5c212fcc1fa9d58087caded2eabec2691ecf39f267efdc479f4ca61e338ff7205657dfcaa9c4eba97379376eaa1f9e5c7f2ae67753c03aac40596892b9aab4bcc5a932d213e5c76da433cae79a0d1e0c0f49f5f8a2db2e3495d469ffd7741b3e4051c51a5aef41d07ab39adb913a9335e021055c8f699a17247a06613468ed19312003d7d7569e3bfacda7b66facdb08c16304c95cb7c9d8a8dab835a232cbb87a49497a8b6c"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x8, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x3}]}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x3, 0x5, 0x2, [@generic={0x6d, 0x8, "0ed0683c525a214b0402239f1cd3deb4c01c6fdde62a3380134b663d4d7bf57233333b455f0fda5ad4a5537cccf9db681c78a465d926694b8743a491f531af2111c529f9753704f88bb1c7b31fc74cd874306401ca2728edb193dbeafa69e88c45da2c8333fda22f77968a"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0x2, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x20, 0x5}]}}, {{0x9, 0x5, 0x2, 0x2, 0x20, 0x0, 0x0, 0x20, [@generic={0x2d, 0x2, "d12260784afb01ad76ca4490b4561dc058f339e47054d5b20b59288c69fa352fb4027dc656a33d2c35fd32"}]}}]}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x3, 0x8, 0x0, 0x8}, 0x4f, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], 0x5, [{0xd1, &(0x7f0000000100)=@string={0xd1, 0x3, "7058123c1d2cfa9d8d85a8cf0afec32ea74d39e4e1b485c9d45733ab365c59143e842159e6f7e002af1bec271016e6cc8172218c8fde36fa08bef863fc9178eeb856d857f8cf8927832fe4e6aa4c376fbbf349faf70915e159c4053309072a0203d334b22fb6e71a3808f7b3035388f0279716ff290d5d12b04975afa79083b76781dbab34ef7c12eb83daf09a9019be9d06e454938c5aa5fe01d01737a131d6e149fb7c705f98a8ff769a7bd67f2ba535fe78653c6d3f09d6d761d85ad77ab4bf00aef57ba921bb94580985e02749"}}, {0xe, &(0x7f0000000080)=@string={0xe, 0x3, "87f548e78c7ac5a3c3501e18"}}, {0x5, &(0x7f0000000240)=@string={0x5, 0x3, '\x00\x00\x00'}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40f}}, {0x93, &(0x7f0000000440)=@string={0x93, 0x3, "80044fcb3cd647d497e906c36403f32817ff0e3f455b93058df502280551b2b21428e51b0efe3cf441c359c8f7a043e8254a29c1c564694c08136ab280950abe5b3dab2c606e71ab9cc004dc8f8f0b2ee4661c85f3854954eb4c3bb1fad2a70c95e12cf6b7add485078cd46860d7c1c971d069b2b0722cad6067f885cbd4c52de757c8dc9101a77278e8e13b03900bbe29"}}]}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0}) 10:26:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:16 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000080)) 10:26:16 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r3 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 10:26:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3, @sliced}) 10:26:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x1}) 10:26:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0010070000000400000000074b7000ac00680000082f905800000000e0"]}) 10:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:17 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 346.026043][ T1190] ieee802154 phy0 wpan0: encryption failed: -22 [ 346.033019][ T1190] ieee802154 phy1 wpan1: encryption failed: -22 [ 346.072307][ T5081] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 346.516722][ T5081] usb 2-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 346.526315][ T5081] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.589003][ T5081] usb 2-1: config 0 descriptor?? [ 346.653189][ T5081] gspca_main: cpia1-2.14.0 probing 0553:0002 10:26:19 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) r1 = syz_usb_connect(0x2, 0x12ec, &(0x7f0000000580)={{0x12, 0x1, 0x310, 0xde, 0xce, 0x83, 0x40, 0x203d, 0x14a1, 0x1ae4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12da, 0x4, 0x2, 0x6, 0x10, 0xca, [{{0x9, 0x4, 0x98, 0x40, 0x9, 0xcd, 0x2e, 0x7e, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x401}, [@selector_unit={0x7, 0x24, 0x5, 0x4, 0x38, "0478"}, @selector_unit={0x9, 0x24, 0x5, 0x4, 0x8, "f1635423"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x307, 0x5, 0x6, 0x7f}, @extension_unit={0x8, 0x24, 0x8, 0x1, 0x1, 0x1, "d5"}, @feature_unit={0xd, 0x24, 0x6, 0x3, 0x3, 0x3, [0x7, 0x1, 0x1], 0x2}]}], [{{0x9, 0x5, 0x2, 0x0, 0x20, 0x89, 0x5, 0x1, [@generic={0xd, 0x5, "98b3f0bf830510a4ddde55"}, @generic={0x7d, 0x31, "abede0b7e67576282590611e0e131f72c9d95a5cdfa7a7317d1ba3675cd02b53b49ad65dadd156f770dc452208c3cec2091fa7366b639ea5a08db2b1aa23b0f4f3004ebaec5fa571602ecc9414cd266ede4594c2d8bf62ab7471c6ee69c4a18df0e84161017869d22d7472b50eb80ee7576199f2547f41363c5f71"}]}}, {{0x9, 0x5, 0xd, 0x17, 0x40, 0x7, 0x39, 0x0, [@generic={0x96, 0x31, "2f957db58fc354a1a5b5134ef6c62051362e0ae6099793098bde794f6ac916ed3a6def1a1bd59799acb199a0936b7c50c143797dc8304a5602ba77d446d40e1f31a1ebffaa414c1da828c54b844adf9934cf44c36ac0b1d17ad8ebd3c7abf03de28e9e98def5e1012d7cc56e23b5a7d39b054423af5eed75a3694e4439b8615e14bfc273af1515bc86452afa5c803d16faba9217"}]}}, {{0x9, 0x5, 0xa, 0x1, 0x10, 0x42, 0x8, 0x2, [@generic={0x5c, 0xb, "46b3bc224a52bb97f709484d1db43ea21f62a459cf0f9a67a5bb36bc1d2426f857603419d074322d9fbccadbd4d381d6101c5dfcbf7d143671638d13da8a74893fa16587e00ab2f2d7122536afe72470b7c2d673f626ff1e7556"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x3ff, 0x1f, 0x6, 0x80, [@generic={0x6d, 0x24, "5fbb6093aae4e129bbf8953dc7721b6b8562aab32e1a6d4a4fa90c824bf094210d169dc87c8a806b139fec4bda094d20903bf9ae03932c99b6e934c1241be52b883737bdc85a26a0d599c296e907d9b1731ba84c1d21804da6344ff47a70c4aea8f736b8af73237388ee4f"}, @generic={0xb5, 0x3, "4d93a31da112e75f30fb12bd183da17f6f9b8c1461b3cfacc91fcd06520d8bf8646645fa46af9846c434adc3269fd1ebf7b926f57e78ad397d0e7b7fd09b6a1d4f9dde72012316e01dcb543ea6ae4a82d16cb4cd656c980b55e2931bc1b0e8b1dcfb649324e2ffb2e769addf7a0c5624d651496f2638776022903e39536bc6ca20c8e3526c52cfec0fff892b7c23015bbbf82e641871dcf2426077c858468f51de4939a736cb60ada88cbd393bbdbb91b49937"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x10, 0x9, 0x2, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x101}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xc3, 0xb87}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0xe5, 0x8, [@generic={0xd1, 0x8, "39714bfbbae60b73735b4e24c672d95d80a2f141eb3cbe89f5652184ec2202dffadd4c180b5f7c6aff4c74be8f00190764a5d3264d1f2b1bec4700041eec81996ffa7ea561e4d6ccf4ae1c40b46432abcbfae4f03c16800b0e99c8e4d30b028d3f5f577b76439b8ad46a061debeb5298e7f4d9bf53ec9a0ddd86e35873e2a9f37f9104aac036d075aa5771f7ca154f6d8d607cf0356e310f9d1a6abc087991f8ad98e8b855c14712bf39196508874fafab4d83079e9b566b53bb89fafddad71bf55a1a077ed332db2ca4582a5c6429"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x44, 0x3}]}}, {{0x9, 0x5, 0x7, 0x4, 0x20, 0x93, 0xe1, 0x19, [@uac_iso={0x7, 0x25, 0x1, 0x86, 0x1, 0x3}, @generic={0xaa, 0x22, "8d4fa6e9256033420560a45e6a79d82d6c124c17c96b41c4e20da4ffc80b192194cec361b07cadc7448b528566b4a59bdf5c830671bd97c085ff9dc91b98c2633e3997ec2c641c2279b94d0f11cb0c49dcaf34952a4d9939ac9c3b49c4ef3d5277ce99c0c4ef9037edefff1856e34e1ae76f48d5cde7af301e801637ae296043a1c100fbad1af4e8859c93536990161c6e322404029a902d60cdde018996bcafd466b718fc474733"}]}}, {{0x9, 0x5, 0xe, 0x8, 0x0, 0x0, 0x0, 0x80, [@generic={0xfc, 0x22, "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"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0xf9, 0x81, 0x6, [@generic={0x6e, 0x3, "61f4f552b82bc0303b56aff31c6a1b5dcd2c1550685e6c4c37407c40da4e9b975399a1b71372b6e590829cfba1159cc75f0931f2e86f4e744fbd114fc8b1555d41f3569fcab81ea43457427e125e79eb4badbfa7f6b3c9ec360bd22b40f56a5e6e9052090c0cc5ae3c98238f"}, @generic={0xfc, 0x31, "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"}]}}]}}, {{0x9, 0x4, 0x47, 0xdd, 0xd, 0xff, 0xff, 0xff, 0xf9, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "3f4dc52ede24"}, {0x5, 0x24, 0x0, 0xc65}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x1ff, 0x7, 0x9}, [@obex={0x5, 0x24, 0x15, 0xffff}, @country_functional={0x12, 0x24, 0x7, 0x9, 0x3, [0x5, 0xc0fc, 0x1000, 0x2, 0x1, 0x80]}]}], [{{0x9, 0x5, 0x4, 0x0, 0x229dcca8d111630, 0x5, 0x5, 0x7, [@generic={0x1d, 0x6, "6e6d404958b533400664108281c13873fd5d4b16f9423c1f8e0c89"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x40, 0x4, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x5}]}}, {{0x9, 0x5, 0xd, 0x2, 0x40, 0x1, 0x28, 0x40, [@generic={0x85, 0x1, "e92b1d692a2c754d86d0496a81c7ebc63803950584b56ea9bac4e08bfb1a6e7467864f74e1b49c823f2eec1e35b5e9a1a6bfa4788d07b36ed7a206893158e3c678e5a299e288946fd3a058ea9c24d1638c13523d3c8518016fc1d40b307b46790baa3dbd5a05a7500554695596889a90c70eadb1926a8d6d6712a23576a5db0afcd8c8"}, @uac_iso={0x7, 0x25, 0x1, 0xc2, 0x81, 0x9}]}}, {{0x9, 0x5, 0x1, 0x2f6d7bc4cce14160, 0x400, 0x20, 0x6, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x13, 0x2, 0x3, [@generic={0xa6, 0x22, "792c5704458c565d68f57f915d7ac42588f3f7fe9ece07946f8d6d0bb39a18b878e3d1c7fd633cbb8119a8f7c5490cea301f4f7f7d482751f9e5e778297b4be7037101e670a282abf583ac6725a82af77a1075d0f870631da56d79d6392cbe7c83a483d7ef9124dfef868982c9ba1ee61fe1221b64a3e040e620281a9bb2dae00f3d7d0a1f3386747235c1fc44d8ba6b887c102faaffb26292ca0ecd8f5e19b6e2f1640e"}, @generic={0x3d, 0x21, "1f8f112533cb14013d5b93e3deff695b1defa728f6be93445426af92a86910c98f18f7185837bc99dc3a21f07cf37babe182d5c516008725345588"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x0, 0x2, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x87}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x6}]}}, {{0x9, 0x5, 0x9, 0x4, 0x200, 0x58, 0x81, 0x8, [@generic={0x1a, 0x8, "be057a227665ba8807e8dd5349ef6e15ea99edceb04d3d17"}, @generic={0x84, 0xc, "217b2566d8890e5ea521711b42890f1a6130831f31a7a273b460906a77e6e57f790f000a17e219d655691bfc67b156d6ff587cd3eca3385206351c5fa0f72477a871cd4eaa4bcc84c31266c35f247874055bac012d9d0e9899bd7c451b43fad8d83dc98983e6a523ab7f70979557fd7783aa32394308c4c4b6eb17767b4671a8238b"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x8, 0x3, 0x6, [@generic={0xfb, 0x22, "1023ca54bb066bbc5c1115ae111af2a2575aa038ca78500f0ebc280b9399c2c48e93bc4dd0301b142c290d3365a7a188d8b959669864caf6678da6cc56c1d14cc35887ba394eacb22db354d62e19b1fd78c1456c4ff89456e906e408268dcd6bb4cc138af8990ed151cd9a7a7a2340cba4e321b05f578a08e945bed4f71dd231698fd3294d69370df8901f11dcfa8a84d1028846377bc2e2f1369370d25aa3dc54c37dc717418cbe9e295b150a978a94e8b24e2c0d6ae33b815e11ff598343d8b7216024830bce7f7889f3fd6560554df934829807b5768e3e27f471b35a740e4001c26ea1f678673d3666db913735b0021040b7a106dc6a74"}]}}, {{0x9, 0x5, 0x1, 0x18, 0x3ff, 0x0, 0x20, 0x7, [@generic={0xc1, 0x23, "1f011bcaa606b2480b7c26aa1334cdb943bfa53737a746fb3df9571fa4db4b839f874b4822f83fee08d9bb85f181b2fdb0680ddc07af84bd929960914f571976a0bcbc7529368e27d6042d56df816b4e2ac21eb63fdcb29de02c347e046fa4372392b8a04544057aebdde52dce6bbae080068ee70a99afcfe274acfb36bc114d2059152be1a4a85a6c47728ca10195bc409a94100cb94e3786bdf06d71c0acd12edbff7d0b6e2b60890762095ec4d4d8e39c39f65f6f737674615f65db4d59"}, @uac_iso={0x7, 0x25, 0x1, 0x3}]}}, {{0x9, 0x5, 0x80, 0x2, 0x20, 0x3f, 0x3, 0xff, [@generic={0xae, 0x7, "141969a1d66c2b72ed030fb066bff18f4c04433ac728fcc11da67b573777961118aed6d4dac1525f76df1740d9a2b01d22e9358f42bc4156b86853a895387b0ff7ed2a7d3ce9de4f453db8686dc51ef1b6c19fb034f1ba31872292c6afca799d35c928ea9a92c1122c519c693fef47c473425a3e6904edd86a07080219fa4547119ac64b37a03eb588a5098c3334413be0c7c881e0ec6e40a20c0ae276421c0fe9cb3628d7fc3ea02bf92fcb"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x100}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x5, 0x5, 0x0, [@generic={0xf8, 0xe, "a98860502414e82a0c78ab51560195b001634a64750e98ec36a97aeb2f5eeeeefedb98b46c893d96ba4abd1321e4a5a986c6df7a7abeefcfa0ad0bf5b9863ea4e7e501ff5eb849082abf2fbe9cf4bf75adfcedaae60b85ddd2931618e5f3aa4d84255f2b1bcc4b3d3dbed2211c0a603452bda05bfb0d24c931beb37633e0c4a514abb146568e69ee499cf7f34193e27a71804f7ed5a41045a6f5e0e5955c0f7626ee0a6e7f549688a8c824eda6904e611d3e8700a39f06bd92c067865672990f3bf0c09e5a62e1713bc65a18acc69eeb6c529e11a13b562edbc00b7a24f1eac82b3e5d23139dacd066423359449615d80a8941595126"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x8, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x81}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x9, 0x6, 0x2, [@generic={0x98, 0x21, "fa339465b0710c350044ec64d3a494afccc7aa08da72adeb8fe02cb05891cb529274e6df0ea590fa6434d7ced4e8474c07331667d709fdd1794f3c1fc1c3279a9fb53560aff5811db765af6742724b790b788b8a2f2653af6662a41dd4f7256ffec09449d840fdc110d7de613178963cc8ca70152cb27ddf89e40cd7fd20efc337b801f1b25f4f8f539ca3c3e8ecdf5b911889a21cc7"}]}}]}}, {{0x9, 0x4, 0xf2, 0x5, 0x6, 0x47, 0x7f, 0xe3, 0x10, [@generic={0xfb, 0x10, "5c5d915b1f1c2407a589c7579ec703a1f4c677df147f2a8ec10ece1c350b2b0a511b72e18f8e1a67e39468c614f8073d33a3dcf75042ed22f93c95d3937f1759a851d0a3a8d9d1502af8e5de247c905ba7e852e7b27841a756e80d8042cd73dda8b94ea4bcf5b6d586f4600dbd97b529a52a5fcd2af46d508145d8c689a69b88efba40904f7e947b2fcd901f7e94e1f5ccecf58dfaf5e151c8eca11afd47147b49663e879a36600eadcb25e124de25df660aeeb97579341531d88d39f6bb35b9ebd0bc83e6f375f40c48ff4e95b1824e82f6701b87107027bfa2a9bba2c04e3100b3684b63b33808eeb87d9c389ab62980c2d50399d921f16b"}], [{{0x9, 0x5, 0xe, 0x10, 0x400, 0x8, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x33}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x7fff}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0xf7, 0x4, 0x7, [@generic={0x4b, 0x21, "410d692c1acbff471a3acf1c88dc765784804a36bddff3b5944d273afd5677d1ef1c14849d9c2bd9b2eb88fe84344bd02de6414d0805407a06449ad3ec4aa86c43ae0f1146f883ba8e"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x800}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0xfd, 0x40, 0x20, [@generic={0xb5, 0x22, "ba25a51d2c047b0c01a38b3a618dc8ff74a1d26e2690e019131702b56e51f9d709c11cd1e4ab9445542d957430c4c65999a73191533115253d1c4a47d7a482346d14433f22cdca7c0332620990814ff59bf87050044b98c8578f0f4ff7a6b665c97f6140b6cb600335b9811949f751f1d8ac3e9a7fec405ddae91626d57174067a7e571f1381ca4c8e337e4ec7820d559308aad37e24210933eaf732205f76ff6f941953deb5d5389c0664f0cf13cfa6a1c9d5"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x10, 0xfe, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x8caa}]}}, {{0x9, 0x5, 0xa, 0x2, 0x200, 0x9, 0xa3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}]}}, {{0x9, 0x5, 0x6, 0xc, 0x8, 0xf7, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x1}]}}]}}, {{0x9, 0x4, 0x95, 0xcc, 0x7, 0xff, 0x1, 0x3f, 0x7, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "cc"}, {0x5, 0x24, 0x0, 0xcb7c}, {0xd, 0x24, 0xf, 0x1, 0x7, 0xe3, 0x81, 0x9}, {0x6, 0x24, 0x1a, 0x8, 0xa}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x3, 0x0, 0xff}]}], [{{0x9, 0x5, 0x2, 0x10, 0x10, 0x2, 0x63, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0x7f, 0x8, 0x4, [@generic={0x4d, 0xf, "c95fe5e8032e9796d812513f8f9b59c734ddc99ce85bf46d6ae61276de134f7d7a6505965ccd3a8ee4eaa7dd2a0701c6a3dff206e9f5b32fc7a5822777e890fbcddc55ce9688d12ef87d51"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x4d}]}}, {{0x9, 0x5, 0x1, 0x10, 0x20, 0x1f, 0x9, 0xff, [@generic={0xca, 0xf, "778f95695738c9dd806454a9f47a49adc0ca1646cac7aa77b6bcaf976d79dffd0d3b5c212fcc1fa9d58087caded2eabec2691ecf39f267efdc479f4ca61e338ff7205657dfcaa9c4eba97379376eaa1f9e5c7f2ae67753c03aac40596892b9aab4bcc5a932d213e5c76da433cae79a0d1e0c0f49f5f8a2db2e3495d469ffd7741b3e4051c51a5aef41d07ab39adb913a9335e021055c8f699a17247a06613468ed19312003d7d7569e3bfacda7b66facdb08c16304c95cb7c9d8a8dab835a232cbb87a49497a8b6c"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x8, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x3}]}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x3, 0x5, 0x2, [@generic={0x6d, 0x8, "0ed0683c525a214b0402239f1cd3deb4c01c6fdde62a3380134b663d4d7bf57233333b455f0fda5ad4a5537cccf9db681c78a465d926694b8743a491f531af2111c529f9753704f88bb1c7b31fc74cd874306401ca2728edb193dbeafa69e88c45da2c8333fda22f77968a"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0x2, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x20, 0x5}]}}, {{0x9, 0x5, 0x2, 0x2, 0x20, 0x0, 0x0, 0x20, [@generic={0x2d, 0x2, "d12260784afb01ad76ca4490b4561dc058f339e47054d5b20b59288c69fa352fb4027dc656a33d2c35fd32"}]}}]}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x3, 0x8, 0x0, 0x8}, 0x4f, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], 0x5, [{0xd1, &(0x7f0000000100)=@string={0xd1, 0x3, "7058123c1d2cfa9d8d85a8cf0afec32ea74d39e4e1b485c9d45733ab365c59143e842159e6f7e002af1bec271016e6cc8172218c8fde36fa08bef863fc9178eeb856d857f8cf8927832fe4e6aa4c376fbbf349faf70915e159c4053309072a0203d334b22fb6e71a3808f7b3035388f0279716ff290d5d12b04975afa79083b76781dbab34ef7c12eb83daf09a9019be9d06e454938c5aa5fe01d01737a131d6e149fb7c705f98a8ff769a7bd67f2ba535fe78653c6d3f09d6d761d85ad77ab4bf00aef57ba921bb94580985e02749"}}, {0xe, &(0x7f0000000080)=@string={0xe, 0x3, "87f548e78c7ac5a3c3501e18"}}, {0x5, &(0x7f0000000240)=@string={0x5, 0x3, '\x00\x00\x00'}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40f}}, {0x93, &(0x7f0000000440)=@string={0x93, 0x3, "80044fcb3cd647d497e906c36403f32817ff0e3f455b93058df502280551b2b21428e51b0efe3cf441c359c8f7a043e8254a29c1c564694c08136ab280950abe5b3dab2c606e71ab9cc004dc8f8f0b2ee4661c85f3854954eb4c3bb1fad2a70c95e12cf6b7add485078cd46860d7c1c971d069b2b0722cad6067f885cbd4c52de757c8dc9101a77278e8e13b03900bbe29"}}]}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0}) 10:26:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x5}) 10:26:19 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 10:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:19 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f00000002c0)) 10:26:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @multicast1}, 0x8) [ 347.032778][ T5081] gspca_cpia1: usb_control_msg 03, error -71 [ 347.062625][ T5081] gspca_cpia1: usb_control_msg 01, error -71 [ 347.068854][ T5081] cpia1 2-1:0.0: only firmware version 1 is supported (got: 0) [ 347.120579][ T5081] usb 2-1: USB disconnect, device number 3 10:26:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c8", 0x1}], 0x300}, 0x0) 10:26:19 executing program 5: socketpair(0x0, 0x18f9e207dcf1d89b, 0x0, 0x0) 10:26:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000880)={'gre0\x00', 0x0}) 10:26:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "99550bc727a131ad9f32d07aea0cfcd1d9491f5d165ab32e40b7b7237c930232"}) 10:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:19 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000300)=@ng={0x4, 0x3}, 0x2, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) [ 348.422946][ T5095] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 348.820705][ T5095] usb 2-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 348.830273][ T5095] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.875183][ T5095] usb 2-1: config 0 descriptor?? [ 348.921373][ T5095] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 349.209192][ T5095] cpia1 2-1:0.0: unexpected state after lo power cmd: 01 [ 349.407327][ T6885] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 349.413811][ T5095] gspca_cpia1: usb_control_msg 01, error -32 [ 349.417241][ T6885] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 349.507347][ T5095] gspca_cpia1: usb_control_msg 01, error -71 [ 349.513801][ T5095] cpia1 2-1:0.0: only firmware version 1 is supported (got: 0) [ 349.552879][ T5095] usb 2-1: USB disconnect, device number 4 10:26:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000500)=0x4) 10:26:22 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 10:26:22 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x80086601, 0x0) 10:26:22 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000080)={0xffffffffffffffff}) 10:26:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fce0df253db32fd00c"], 0x64}}, 0x0) [ 350.237522][ T6892] binder: 6886:6892 ioctl 80086601 0 returned -22 [ 350.266954][ T6893] binder: 6887:6893 ioctl 400c620e 20000080 returned -22 [ 350.299316][ T6895] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:22 executing program 4: syz_emit_ethernet(0x92, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:26:22 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0xc020660b, 0x0) 10:26:22 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[], 0x1fa) 10:26:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:22 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@mpls_mc}}, 0x0) 10:26:22 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0xe000, 0x0, 0x1, 0x0, @empty, @dev}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 10:26:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x2, @dev}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 10:26:23 executing program 5: prctl$PR_SET_MM(0x19, 0x20000000, &(0x7f0000ffa000/0x3000)=nil) 10:26:23 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8811, r0, 0x0) 10:26:23 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000006, 0x4006812, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x11, r1, 0x0) 10:26:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:23 executing program 4: syz_clone(0x20000200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 10:26:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x7f00, 0x0, 0x11, 0x0, @empty=0x2, @dev}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 10:26:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:24 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) 10:26:24 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x38, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[@srh={0x2c}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1}}}}}}}, 0x0) 10:26:24 executing program 4: munmap(&(0x7f0000001000/0xd000)=nil, 0xd000) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x5, 0xffffffffffffffff) 10:26:24 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x5452, &(0x7f0000000080)={0xffffffffffffffff}) 10:26:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 10:26:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 10:26:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:25 executing program 3: sync() syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 10:26:25 executing program 5: keyctl$KEYCTL_CAPABILITIES(0xe, &(0x7f0000001240)=""/4096, 0x1000) 10:26:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:26:25 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5db11b", 0x0, 0x2f, 0x0, @empty, @private0}}}}, 0x0) 10:26:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="b1", 0x1, r0) r2 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 10:26:25 executing program 5: syz_clone(0x40002100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8920, &(0x7f0000000040)={'pim6reg1\x00'}) 10:26:26 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5db11b", 0x2, 0x0, 0x0, @empty, @private0}}}}, 0x0) 10:26:27 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x50, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1, [@hopopts={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @private2}]}]}}}}}}}, 0x0) 10:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:27 executing program 1: syz_emit_ethernet(0x136, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x100, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[@srh={0x0, 0xe, 0x4, 0x7, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1, [], "bb6cca7ffba3c7e09d8400f4992a72c19478431136ee9239464e608c3eea0cbb23e39e3177b24359d20b5d8194b976e475aa5e6e44d83a7fdf05ff852d29868144921eebb6fd413695f9c5ce5c5078563312a3affbc175f3"}}}}}}}, 0x0) 10:26:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x4081013, r0, 0x0) 10:26:27 executing program 4: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffa000/0x3000)=nil) 10:26:27 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:26:27 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@empty, @empty, @void, {@ipv4={0x800, @generic={{0xe, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @loopback, {[@ra={0x94, 0x4}, @end, @generic={0x0, 0xb, "2e02db9f2b4aaaa6cb"}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 10:26:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000005200004c0000004c"], &(0x7f0000000080)=""/223, 0x6a, 0xdf, 0x10000001}, 0x20) 10:26:31 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) 10:26:31 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x38, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1}}}}}}}, 0x0) 10:26:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:31 executing program 5: syz_clone(0x40002100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:31 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@dev, @broadcast, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "3430b0c2e7660bd1e7579e0570190e6be2b1731c9758d439138d60e730273b828b3233a1a81ae7fc494a4c058d7f6d97e8d6ff5c4583ab208f06899b82864300"}}}}, 0x0) [ 359.889087][ T6979] binder: 6978:6979 ioctl c018620c 20000080 returned -1 10:26:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:32 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0xbab}, 0x10) 10:26:32 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000700)={@random="9a0bd7c52d38", @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "65f360b5db85a340c0ed75d2de7e5bf5796db520632aba87f2ebfa005e65e74ceee0c7b063d923fff6824adc19485eebc65071f5893e73c9982bac774b11e0ad"}}}}, 0x0) 10:26:32 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @dev}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 10:26:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010029000000000000004c"], &(0x7f0000000080)=""/223, 0x6a, 0xdf, 0x10000001}, 0x20) 10:26:32 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @local, {[@generic={0x7, 0x4, "a001"}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6248c017cc61a1b439312e5148b2a642779bf929992dc61f", "d79823a0e3968f2c5482c3ae9c0d1f3e44b371799d6dc7d1ae6929364a28bf76"}}}}}}, 0x0) 10:26:32 executing program 1: getgroups(0x2, &(0x7f0000000140)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setfsgid(r0) 10:26:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:32 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10032, 0xffffffffffffffff, 0x0) 10:26:33 executing program 5: syz_clone(0x40002100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000003, 0x12, r0, 0x0) 10:26:33 executing program 3: link(&(0x7f0000000540)='.\x00', &(0x7f0000000580)='./file0\x00') 10:26:33 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:26:33 executing program 2: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4) 10:26:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 10:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@mcast1}, 0x14) 10:26:33 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:26:34 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x38, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[@srh={0x2c}], @dest_unreach={0x3b, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1}}}}}}}, 0x0) 10:26:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 10:26:34 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:26:34 executing program 5: syz_clone(0x40002100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:34 executing program 2: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ffa000/0x3000)=nil) 10:26:34 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x30, 0x3b, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1}}}}}}}, 0x0) 10:26:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={@mcast1, @empty, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1290186}) 10:26:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:34 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @fixed}, 0xa) 10:26:35 executing program 4: prctl$PR_SET_MM(0x4, 0x1ffff000, &(0x7f0000ffa000/0x3000)=nil) 10:26:35 executing program 2: syz_clone(0x4c024000, 0x0, 0x51, 0x0, 0x0, 0x0) 10:26:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "001000", 0x0, 0x62, 0x0, @empty, @private0}}}}, 0x0) 10:26:35 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffff9) 10:26:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xdc69aef32cef9a10, 0x0) 10:26:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0xb, "5db11b", 0x0, 0x0, 0x0, @empty, @private0}}}}, 0x0) 10:26:40 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x19, 0x20000000, &(0x7f0000ffa000/0x3000)=nil) 10:26:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:40 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x3e80}, 0x300}, 0x0) 10:26:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 10:26:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x0, 0x0, 0x0, 0x1cc1}, 0x48) 10:26:40 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @private=0xa010101, {[@timestamp_addr={0x44, 0x4, 0x34}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b3973b", 0x0, "915e0c"}}}}}}, 0x0) [ 368.574053][ T5020] Bluetooth: hci0: command 0x0406 tx timeout [ 368.575992][ T5034] Bluetooth: hci1: command 0x0406 tx timeout [ 368.580253][ T5020] Bluetooth: hci5: command 0x0406 tx timeout [ 368.586626][ T5032] Bluetooth: hci2: command 0x0406 tx timeout [ 368.592579][ T5020] Bluetooth: hci3: command 0x0406 tx timeout [ 368.592669][ T5020] Bluetooth: hci4: command 0x0406 tx timeout 10:26:40 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "0d9d4d2c"}]}}) 10:26:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f00000002c0)=[@reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:26:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 10:26:41 executing program 4: pipe(&(0x7f0000000200)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) listen(r0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000480), 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x409, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 369.202225][ T5095] usb 3-1: new high-speed USB device number 10 using dummy_hcd 10:26:41 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 10:26:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 369.442649][ T5095] usb 3-1: Using ep0 maxpacket: 8 10:26:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 369.644442][ T5095] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.656586][ T5095] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.666795][ T5095] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.676929][ T5095] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 369.687141][ T5095] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 369.697275][ T5095] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 10:26:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008800)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c, 0x0}}], 0x1, 0x2400c044) 10:26:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0xa0}) 10:26:42 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x0, 0x0, 0x2}}, 0x2e) 10:26:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 370.182598][ T5095] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 370.192295][ T5095] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.200656][ T5095] usb 3-1: Product: syz [ 370.205203][ T5095] usb 3-1: Manufacturer: syz [ 370.210076][ T5095] usb 3-1: SerialNumber: syz [ 370.641396][ T5095] cdc_ncm 3-1:1.0: bind() failure [ 370.680251][ T5095] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 370.687557][ T5095] cdc_ncm 3-1:1.1: bind() failure [ 370.717727][ T5095] usb 3-1: USB disconnect, device number 10 10:26:43 executing program 2: clock_gettime(0x634473a000000009, 0x0) 10:26:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 10:26:43 executing program 4: prctl$PR_SET_MM(0x25, 0x20000000, &(0x7f0000ffa000/0x3000)=nil) 10:26:43 executing program 1: syz_usb_connect(0x0, 0x44, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0x67, 0xb, 0xbf, 0x8, 0xdf6, 0x2d, 0x1c89, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd1, 0x0, 0x0, 0x37, 0xda, 0x7c, 0x0, [@uac_control={{}, [@input_terminal={0xc}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0x2c, 0xbc, 0x0, [@generic={0x2}]}}]}}]}}, 0x0) 10:26:43 executing program 3: prctl$PR_SET_MM(0x2, 0x0, &(0x7f0000ffa000/0x3000)=nil) 10:26:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:43 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000700)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "905fbd", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}}}, 0x0) 10:26:43 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) 10:26:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:43 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\x00', 0x48, 0x3c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x2, 0x1, 0x1, 0x0, [@private2]}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @mcast1}}}}}}}, 0x0) [ 371.712465][ T999] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:26:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x2, @multicast1, {[@cipso={0x86, 0x9, 0xfffffffffffffffe, [{0x0, 0x3, 'H'}]}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}}}, 0x0) 10:26:44 executing program 3: syz_emit_ethernet(0xaa, &(0x7f00000003c0)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x6, "b1fbab3c"}, {0x0, 0x7, "5c19cbec2e"}, {0x0, 0xd, "9ce784d61dbb3239dba38e"}, {0x0, 0xa, "a1cb0a0477fefdd7"}, {0x0, 0x5, "f876fd"}, {0x0, 0xc, "d4579c6f2e06d36cb41b"}, {0x0, 0x2}]}]}}}}}}, 0x0) [ 371.952782][ T999] usb 2-1: Using ep0 maxpacket: 8 10:26:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=r1, @ANYBLOB="070000400000000000000020425f004800640000202f90780a010100ac141414071312ac141471ce00000000000000ac1e01019404000007079b0a01010186160000000301098142776faad55005073cc6756e56"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x29, 0x8, 0x8, 0x6, 0x0, @private2, @rand_addr=' \x01\x00', 0x20, 0x80, 0x3, 0x8000}}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) 10:26:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 372.073042][ T999] usb 2-1: config 0 has an invalid interface number: 209 but max is 1 [ 372.081533][ T999] usb 2-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 372.098368][ T999] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 372.108210][ T999] usb 2-1: config 0 has no interface number 0 10:26:44 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) [ 372.353833][ T999] usb 2-1: New USB device found, idVendor=0df6, idProduct=002d, bcdDevice=1c.89 [ 372.363416][ T999] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.371670][ T999] usb 2-1: Product: syz [ 372.376260][ T999] usb 2-1: Manufacturer: syz [ 372.381122][ T999] usb 2-1: SerialNumber: syz [ 372.505731][ T999] usb 2-1: config 0 descriptor?? [ 372.753360][ T5095] usb 2-1: USB disconnect, device number 5 10:26:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 10:26:45 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x88, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1}}}}}}}, 0x0) 10:26:45 executing program 3: bpf$BPF_PROG_QUERY(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:26:45 executing program 4: prctl$PR_SET_MM(0x1a, 0x1, &(0x7f0000ffa000/0x3000)=nil) 10:26:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:45 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x14, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 10:26:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 10:26:45 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @dev}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 10:26:45 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000240)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "bc3dd6", 0x4c, 0x2f, 0x0, @dev, @local, {[@fragment={0x84}]}}}}}, 0x0) 10:26:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xffffffffffffffb6}}, 0x0) 10:26:45 executing program 1: prctl$PR_SET_MM(0x8, 0x1ffff000, &(0x7f0000ffa000/0x3000)=nil) 10:26:46 executing program 2: syz_emit_ethernet(0x300, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x8, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1, [@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@mcast1, @mcast1, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @private}]}, @hopopts={0x0, 0x1a, '\x00', [@generic={0x0, 0xb6, "0c00cd4230717cdaa462997cb79bd79e662c509e1d27912fb21b8fde59ba1b1b49bd10b190db8ea335a9b8de4bd77be8327589595fb394add11ab7179275bd60d2a57ad9b9be4b1419333a579ea595e7d791fb68710b2e60ba0c6d2f26fb4f35df4c5f5b84db6b7f6b9bb494699a438e1bc1c4d28794ecd4c4386d3d1cd5ec3a0c246f7f673fcda658b1d9a0e63226eeb9a04bc320fbae12ce453a5bf3ba70936a5c331e4c72630963fa5f991cf5dde6a94def054469"}, @hao={0xc9, 0x10, @private2}, @ra, @pad1]}, @dstopts={0x0, 0xa, '\x00', [@hao={0xc9, 0x10, @dev}, @hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @remote}, @enc_lim, @jumbo, @hao={0xc9, 0x10, @loopback}]}], "bb6cca7ffba3c7e09d8400f4992a72c19478431136ee9239464e608c3eea0cbb23e39e3177b24359d20b5d8194b976e475aa5e6e44d83a7fdf05ff852d29868144921eebb6fd413695f9c5ce5c5078563312a3affbc175f31e55a872d2c35b4a323500d3062ca250fbc47c533259ad298d118795b175555e58274a5da5eb9d77dc6acbeff6d5c32b8fab46db48a22f541cd08e766e15881a22b274a39e86702de8ebdd7f52a9eac5f78a"}}}}}}}, 0x0) 10:26:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f0000000040)={'pim6reg1\x00'}) 10:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) syz_open_dev$usbfs(&(0x7f0000002b80), 0xffffffff, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) 10:26:46 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4006812, r0, 0x0) 10:26:46 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000000)="616367d7e6c3ce3020e25e013af112", 0xf}, 0x68) prctl$PR_SET_MM(0xf, 0x20000000, &(0x7f0000ffa000/0x3000)=nil) 10:26:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee163", 0x55, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:46 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) 10:26:46 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) 10:26:46 executing program 1: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="83", 0x1, 0xffffffffffffffff) 10:26:46 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @random="7c240fc1adb1", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}}}}}, 0x0) 10:26:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee163", 0x55, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:46 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@dev, @random="83de09200f8b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1bac2f", 0xc, 0x0, 0x0, @mcast1, @private1, {[@hopopts={0x2f}], "147c9f90"}}}}}, 0x0) 10:26:46 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @local, {[@generic={0x0, 0x5, "a001f3"}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6248c017cc61a1b439312e5148b2a642779bf929992dc61f", "d79823a0e3968f2c5482c3ae9c0d1f3e44b371799d6dc7d1ae6929364a28bf76"}}}}}}, 0x0) 10:26:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="c3", 0x1}], 0x1, &(0x7f0000001200)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 10:26:47 executing program 1: syz_emit_ethernet(0xa0, &(0x7f0000000080)={@multicast, @random="7c240fc1adb1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "039f6b", 0x6a, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7774d8", 0x0, 0x0, 0x0, @empty, @mcast1, [], "bb6cca7ffba3c7e09d8400f4992a72c19478431136ee9239464e608c3eea0cbb23e39e3177b24359d20b5d8194b976e475aa5e6e44d83a7fdf05"}}}}}}}, 0x0) 10:26:47 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x13, 0x0}]}) 10:26:47 executing program 3: prctl$PR_SET_MM(0x24, 0x1, &(0x7f0000ffa000/0x3000)=nil) 10:26:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee163", 0x55, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:47 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 10:26:47 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x4f2ba240a024a598) 10:26:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e) 10:26:47 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 10:26:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d11867", 0x7f, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 375.434714][ T7199] mmap: syz-executor.4 (7199) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 375.492515][ T5082] usb 6-1: new full-speed USB device number 2 using dummy_hcd 10:26:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 10:26:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 10:26:47 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/230, 0x38, 0xe6}, 0x20) 10:26:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x31, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 375.873285][ T5082] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 375.888418][ T5082] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 376.342918][ T5082] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 376.352743][ T5082] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.361022][ T5082] usb 6-1: Product: syz [ 376.365690][ T5082] usb 6-1: SerialNumber: syz [ 376.674067][ T5082] cdc_ncm 6-1:1.0: bind() failure [ 376.704475][ T5082] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 376.711710][ T5082] cdc_ncm 6-1:1.1: bind() failure [ 376.778605][ T5082] usb 6-1: USB disconnect, device number 2 10:26:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x17, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:26:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d11867", 0x7f, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 10:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x31, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @void}}}, 0x1c}}, 0x0) 10:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x31, 0x0, 0x0, {{}, {@val={0x8, 0x141}, @void, @void}}}, 0x1c}}, 0x0) 10:26:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x40) 10:26:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x200, 0x80, 0x0, 0x1}, 0x48) 10:26:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}}], 0x1, 0x0) 10:26:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d11867", 0x7f, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x200, 0x80, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 10:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x31, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 10:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x31, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 10:26:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 10:26:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb", 0x94, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 10:26:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000180)="89", 0x1}], 0x1}}], 0x1, 0x0) 10:26:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="cca48101036b5d59595e8377c34c0acb726d238ccf4af305488218b62edac3a46fc5611f79e667632ac6e1c5463f61a119440e0d5b264a48876c2e1933af2c58b4a4eda89cab15a6538682444c1b442e38426fd64a0abc2eb6edce8917a1ade615bcc37af274787169aa9d82098b81c45ac7840bdf4f1ebc65afa1c4e5c191eb2db34a4e7e1505a4a8c8db5cb0", 0x8d}, {&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000740)="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", 0xe78}, {&(0x7f0000000200)="d5", 0x1}], 0x4}, 0x0) 10:26:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 10:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @private}, 0x1}}) 10:26:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb", 0x94, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @private}}}) 10:26:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:26:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x0, 0x0, 0x4}, 0x48) 10:26:50 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/230, 0x38, 0xe6}, 0x20) 10:26:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 10:26:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:26:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb", 0x94, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 10:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:26:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x2, [@restrict, @array, @ptr, @fwd, @var, @array]}}, &(0x7f0000000280)=""/135, 0x7e, 0x87, 0x1}, 0x20) 10:26:51 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000001c0)="64a2450e3928686adb7936cbb29e46b103608848be35facc09d46c53115bc27c5f3b5155e27c392ff6dee395795b0f68e7fe6ca300bc64ea3296347563d9b1518b50b2ce3342168b9a4859565a63a97e52daf590038cb4a68d210c42b286c3e42b2dfde7a9b5b0fb4f676f36170f99a134c393f9b7d83c3943860add8090ebfe3e165c39941226cc547cad3f462324e92d39c8aa64602bbdaf7e3338b266be60ce506807817ac205a6", 0xa9}, {&(0x7f0000000280)="e5c0da358cbf12e7b13542c8b8d69d3bed2756290279685a3af5377be5e177fc9c434556ab493ecbc036633d6534e339bad856b5f9ad996ad93478bcc48ff68c9be1f4b3ebc60f032b7263ecc0fbde411fccee85b77c8de41969f4ea98a1c7d53ef4e681f7e0dd1b32dba23159f7602c922d12cbf6a92e9149a9a5357e8056b779f38d6d931eb443f8d607c49c17b596126357cf01c63b8a8d880534b97e91f259339663b58933b04c17de6f9a4ccf0e96c23713bc98103708717ad86e5ac85f453725e03a02e5d012924a17ba628aba77e4bf8abbc099", 0xd7}, {&(0x7f0000000480)}, {&(0x7f0000000580)="9be39469af7a9c88e2c7241e75c2a8f06a075bf21321e3e931179e822c2319a274ea9dbdd6db72eeb29c1a2891153b4ceb15bf9a22bf5c7bcd0a031245e62b7fb58adba47276351d7e1eff08702dad34bd9a225ee22c2ebc7cfe9a0548dbc4e55e0c656415944232f475f0a0f2efe4f4413ecae96cc3aa5bea9bce1ea1629241fec52e14f6d59055f695d219defbeb622a5104b80a4505b157fe18c4ccd2dd19d70d546b5538b562a585ee847f", 0xad}], 0x4, 0x0, 0x0, 0x1}, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) socket(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpgid(0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0, r5) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x1f600) 10:26:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be53", 0x9f, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r1 = dup(r0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev, @loopback}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000380)="39000000130003475fae7cdac52541300600000001000000450000002500000019001a00040002000200000000000006040000000000000000", 0x39}], 0x1) 10:26:51 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 10:26:51 executing program 1: ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f00000003c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000280)={0x9, 0xb46c, 0xd56, 0x0, 0x19, "c36f98268f667b70"}) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001400b59500000000000000000a010000", @ANYRES32, @ANYBLOB="1400020000000000000000000000ffff"], 0x40}}, 0x0) 10:26:51 executing program 4: ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_clone(0x40a40300, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be53", 0x9f, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:26:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c867ecb801293247043cadb35efbb357"}]}}}}}}}, 0x0) [ 380.752860][ T7293] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.800741][ T7295] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:53 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000079201010c2154000f380010203010902"], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) 10:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be53", 0x9f, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001400b59500000000000000000a010000", @ANYRES32, @ANYBLOB="1400020000000000000000000000ff"], 0x40}}, 0x0) 10:26:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x18b35504bce643bd, 0x0, 0x0, {{}, {@void, @val={0xc, 0x141}}}}, 0x20}}, 0x0) 10:26:53 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c867ecb801293247043cadb35efbb357"}]}}}}}}}, 0x0) [ 381.325451][ T7308] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e986", 0xa4, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:53 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0}, {r0, 0x4}, {r1, 0x40}], 0x4, 0x0) 10:26:53 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c867ecb801293247043cadb35efbb357"}]}}}}}}}, 0x0) 10:26:53 executing program 4: clock_gettime(0x0, &(0x7f0000002300)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f0000002280)={0x2}, &(0x7f00000022c0)={0x1}, &(0x7f0000003400)={r0}, 0x0) [ 381.633523][ T5095] usb 3-1: new high-speed USB device number 11 using dummy_hcd 10:26:53 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x85, 0x0, 0x0) 10:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e986", 0xa4, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 381.872242][ T5095] usb 3-1: Using ep0 maxpacket: 16 10:26:53 executing program 1: r0 = socket(0x23, 0x5, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x10) [ 381.993347][ T5095] usb 3-1: config 0 has no interfaces? [ 382.174325][ T5095] usb 3-1: New USB device found, idVendor=15c2, idProduct=0040, bcdDevice=80.f3 [ 382.184006][ T5095] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.192582][ T5095] usb 3-1: Product: syz [ 382.196961][ T5095] usb 3-1: Manufacturer: syz [ 382.201860][ T5095] usb 3-1: SerialNumber: syz [ 382.356736][ T5095] usb 3-1: config 0 descriptor?? [ 382.628051][ T999] usb 3-1: USB disconnect, device number 11 10:26:55 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x49, 0x0, 0x0) 10:26:55 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c867ecb801293247043cadb35efbb357"}]}}}}}}}, 0x0) 10:26:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 10:26:55 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x31, 0x0, 0x0) 10:26:55 executing program 5: r0 = socket(0x26, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x8, 0x0, 0x0) 10:26:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e986", 0xa4, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee05", 0xa7, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000700)=""/234, 0x3e, 0xea, 0x1}, 0x20) 10:26:55 executing program 5: r0 = socket(0x18, 0x0, 0x2) bind$xdp(r0, 0x0, 0x0) 10:26:55 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:26:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5, 0x4}, {0xb, 0x2}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3}, {0x8}, {0x1, 0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000700)=""/234, 0x5c, 0xea, 0x1}, 0x20) 10:26:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:26:56 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:26:56 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x24) 10:26:56 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x84, 0x0, 0x0) 10:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee05", 0xa7, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:56 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x6, 0x0, 0x84) 10:26:56 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:26:56 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:26:56 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 10:26:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee05", 0xa7, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:56 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)="11", 0x1}], 0x1}, 0x10004880) 10:26:56 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 10:26:56 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x8, 0x0, 0x0) 10:26:56 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:26:56 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, 0x708}}) 10:26:57 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000580)="3d844db09f3b7f203e4f3b51b006d9a9ea3c0b88c858ecf425", 0x19}], 0x1}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0xa, 0x0, 0x0, 0xf5ffffff}, 0x2000058c, &(0x7f0000000600)={0x0}}, 0x0) 10:26:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:57 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 10:26:57 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:57 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:26:57 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x4, 0x0, 0x300) 10:26:57 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x43, 0x0, 0x0) 10:26:57 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x1a, 0x0, 0x0) 10:26:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) 10:26:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:57 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:26:58 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 10:26:58 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x3c, 0x0, 0x0) 10:26:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x6c}}, 0x0) 10:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:58 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x19, 0x0, 0x0) 10:26:58 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000006, 0x4006812, r0, 0x0) 10:26:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa0100fd}, 0x10) 10:26:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x100000, 0x4) 10:26:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x6, 0x0, 0x0) 10:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:59 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x12, 0x0, 0x0) 10:26:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000700)=""/234, 0x36, 0xea, 0x1}, 0x20) 10:26:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) epoll_create(0x8) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) close(r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000000c0)={0x2}) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x7c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xfffffffc}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x9}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca00000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) close(r1) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000009c0), 0xc, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 10:26:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_OUT={0xc, 0x2, 0x0, 0x1, @LWT_BPF_PROG_FD={0x5}}}]}, 0x34}}, 0x0) [ 387.467767][ T7436] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:26:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) 10:26:59 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x38, 0x0, 0x0) 10:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:26:59 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x6, 0x0, 0x8400) 10:26:59 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) 10:27:00 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xc, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r7, 0x0, 0x4) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r8 = accept$alg(r3, 0x0, 0x0) recvmmsg(r8, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0xe100, 0x0, 0x0) sendfile(r8, r1, 0x0, 0x10000a006) sendmsg$alg(r8, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) write$binfmt_misc(r4, &(0x7f0000000140)={'syz1', "02176225a3675668376c4a29b7da35785d1303a8f6b4db3ea999"}, 0x1e) 10:27:00 executing program 4: r0 = socket(0x28, 0x5, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 10:27:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:00 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x3, 0x0, 0x0) 10:27:00 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x79, 0x0, 0x0) [ 388.453310][ T7455] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:27:01 executing program 5: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:27:01 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x4, 0x0, 0x0) 10:27:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:01 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x22, 0x0, 0x0) 10:27:01 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000500)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 10:27:01 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x83, 0x0, 0x0) 10:27:01 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x17, 0x0, 0x0) 10:27:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(sm4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:27:01 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x7c, 0x0, 0x0) 10:27:01 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 10:27:01 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x6, 0x0, 0x0) 10:27:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:01 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x3, 0x0, 0x0) 10:27:02 executing program 1: r0 = socket(0x28, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:02 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 10:27:02 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x42, 0x0, 0x0) 10:27:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:02 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x418481, 0x0) 10:27:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'batadv0\x00', 0x8811}) ioctl$TUNGETIFF(r0, 0x400454cb, &(0x7f0000000000)={'ipvlan1\x00'}) 10:27:02 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f0000000ec0)=@framed, &(0x7f0000001100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000500)="e42004a4a40cf7475d2a95e689bd3e32b373a490c300b27891edece209ae55850268fbf9bfff", 0x26}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 10:27:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x1, &(0x7f0000000400)=@raw=[@call], &(0x7f0000000480)='syzkaller\x00', 0x4, 0xe0, &(0x7f00000004c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x4, [@link_local, @dev, @empty, @random="9837092c3056"]}) 10:27:02 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000a80)) 10:27:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x10}, 0x48) 10:27:03 executing program 3: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)="ef") 10:27:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x3, [@dev, @empty, @random="9837092c3056"]}) 10:27:03 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x4188c480, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="f476676b1669b36c1d30f96eba5ec326ac271f942a63d58a0fc30dea116ac0dba8360f25bb47bf54465af581024642") 10:27:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x6, [@local, @remote, @multicast, @multicast, @multicast, @empty]}) 10:27:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) 10:27:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000e40)={0x2, &(0x7f0000000e00)=[{0x3}, {0x16}]}) 10:27:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000e40)={0x2, &(0x7f0000000e00)=[{0x1d, 0x0, 0x2}, {}]}) 10:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) 10:27:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 10:27:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x13, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000e40)={0x2, &(0x7f0000000e00)=[{}, {0x3d}]}) 10:27:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x325) 10:27:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000400)=@raw=[@map_fd, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x7}, @call], &(0x7f0000000480)='syzkaller\x00', 0x4, 0xe0, &(0x7f00000004c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:04 executing program 1: syz_clone(0x44201100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) 10:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) 10:27:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x14, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:05 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 10:27:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0x4}]}]}, {0x0, [0x61]}}, &(0x7f00000003c0)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 10:27:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 10:27:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000100)=""/163, 0x3e, 0xa3, 0x1}, 0x20) 10:27:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x0, 0x0, 0x9}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000100)=""/163, 0x3e, 0xa3, 0x1}, 0x20) 10:27:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_macvtap\x00', 0x400}) 10:27:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x1902}) 10:27:05 executing program 3: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 10:27:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0xc, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000e40)={0x2, &(0x7f0000000e00)=[{}, {0x25}]}) 10:27:06 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x12, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x9, [@multicast, @local, @dev, @dev, @random="800000408b16", @empty, @broadcast, @dev, @random="bd82145a6c87"]}) 10:27:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x9, 0x11, 0x1}, 0x48) 10:27:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x3, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000e40)={0x2, &(0x7f0000000e00)=[{}, {0x30}]}) 10:27:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:06 executing program 3: syz_clone(0x1d2a2400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:06 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:27:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7c) 10:27:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x8, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:07 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x5a, &(0x7f0000000040)="0a23c81f9cea4b9111ff7612da4dddfb25a19ed52d9e67f5dc48b5a472cbf0f3c46e13570cfe9c0783616865ebf0c5f2d991cb16101bcfb864e97fb88ace50ee2078980c5b69293a54d3819cdf40500c2f2ef421c3cf66fc5681cbc97e16f12e", 0x0, 0x0, 0xffff}, 0x48) 10:27:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x8811}) 10:27:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0xf, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 10:27:07 executing program 1: nanosleep(0x0, 0x0) chown(0x0, 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) clock_getres(0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x2000740d) pipe(0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x4004741a, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) 10:27:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000400)=@raw=[@func, @alu, @call], &(0x7f0000000480)='syzkaller\x00', 0x4, 0xe0, &(0x7f00000004c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x4, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x17, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:07 executing program 3: socket(0x0, 0x4, 0x8) 10:27:07 executing program 2: socket(0x2, 0x3, 0xff) 10:27:08 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000001440)) 10:27:08 executing program 4: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x0, 0x0, 0x1}, 0x8) 10:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:08 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgid() setpgid(0x0, 0x0) 10:27:08 executing program 2: socket(0x0, 0x0, 0x80) 10:27:08 executing program 5: syz_io_uring_setup(0x6c64, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d24, &(0x7f0000000980), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 10:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae03, &(0x7f0000000080)) 10:27:09 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc38f1c000000010902"], 0x0) 10:27:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 10:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae60, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:27:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee163", 0x55, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:09 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc38f1c0000000109022400010000a00009040000010301010009210000000122010009058103"], 0x0) 10:27:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000680)="820715d0db6766c7442400350b00006766c7442402000000006766c744240600000000670f011c24dbc90f01caba6100ed0f01f6640f0e6766c7442400003000000f1c8233386766c744240600000000670ec101c62c2c38cc9b0da0", 0x60}], 0x10b, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:10 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpgid(0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x1f600) [ 398.092583][ T999] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae61, &(0x7f0000000080)) 10:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee163", 0x55, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 398.322867][ T5095] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 398.352561][ T999] usb 5-1: Using ep0 maxpacket: 32 [ 398.473576][ T999] usb 5-1: config 0 has no interfaces? [ 398.479372][ T999] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=1c.8f [ 398.488879][ T999] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.562723][ T5095] usb 3-1: Using ep0 maxpacket: 32 [ 398.581022][ T999] usb 5-1: config 0 descriptor?? [ 398.683706][ T5095] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.695075][ T5095] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 398.705479][ T5095] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=1c.8f [ 398.721206][ T5095] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.835743][ T5081] usb 5-1: USB disconnect, device number 2 10:27:10 executing program 3: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 10:27:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee163", 0x55, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:11 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000023c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other}]}}) [ 399.239297][ T5095] usb 3-1: config 0 descriptor?? [ 399.339293][ T5095] hub 3-1:0.0: USB hub found 10:27:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f00000001c0)="ff8d", 0x2) 10:27:11 executing program 1: ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0xf4, 0xf1}]}) 10:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 399.542868][ T5095] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) 10:27:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d11867", 0x7f, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 399.653608][ T5095] usbhid 3-1:0.0: can't add hid device: -71 [ 399.660238][ T5095] usbhid: probe of 3-1:0.0 failed with error -71 [ 399.777127][ T5095] usb 3-1: USB disconnect, device number 12 [ 399.818983][ T24] audit: type=1326 audit(1676716031.866:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7712 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f5a08c0f9 code=0x0 10:27:12 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc38f1c0000000109022400010000a00009040000010301010009210000000122010009058103"], 0x0) 10:27:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc028ae92, 0x0) 10:27:12 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x18, 0x0, 0x0) 10:27:12 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='cachefiles_mark_active\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r1, r2, 0x0, 0x10000) 10:27:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d11867", 0x7f, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(r0, &(0x7f0000000500), 0x8) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$packet(0x11, 0x3, 0x300) [ 400.702319][ T25] usb 3-1: new high-speed USB device number 13 using dummy_hcd 10:27:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f0000000340)={"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"}) 10:27:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d11867", 0x7f, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 400.952389][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 401.075508][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.087177][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 401.097430][ T25] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=1c.8f [ 401.106871][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.240747][ T25] usb 3-1: config 0 descriptor?? [ 401.287028][ T25] hub 3-1:0.0: USB hub found 10:27:13 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) [ 401.552575][ T25] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) 10:27:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb", 0x94, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 401.694028][ T25] usbhid 3-1:0.0: can't add hid device: -71 [ 401.700601][ T25] usbhid: probe of 3-1:0.0 failed with error -71 [ 401.798231][ T25] usb 3-1: USB disconnect, device number 13 [ 407.467841][ T1190] ieee802154 phy0 wpan0: encryption failed: -22 [ 407.474672][ T1190] ieee802154 phy1 wpan1: encryption failed: -22 10:27:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:27:20 executing program 4: socketpair(0x28, 0x0, 0x2, &(0x7f0000000040)) 10:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb", 0x94, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:20 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2b) 10:27:20 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0x0, &(0x7f0000000000)) 10:27:20 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 10:27:20 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000009c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:27:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)=ANY=[@ANYBLOB="4000000010001fff00000000ffffffea00000000", @ANYRES32=0x0, @ANYBLOB="81f2ffff00000000180012800e0001007769726567756172640000000381028008000a0095"], 0x40}}, 0x0) 10:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4140aecd, &(0x7f0000000340)={"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"}) 10:27:20 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r1, r4, 0x0, 0x10000) 10:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb", 0x94, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x7, 0x0, 0x0, 0x0) [ 408.569215][ T7775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:27:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be53", 0x9f, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:20 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfffffffffffffffb]}, 0x8}) 10:27:21 executing program 4: io_submit(0x0, 0x1, &(0x7f00000002c0)=[0x0]) getresuid(&(0x7f0000004bc0), &(0x7f0000004c00), &(0x7f0000004c40)) 10:27:21 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:27:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be53", 0x9f, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x8}]}) 10:27:21 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:27:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240), 0x100000001, 0x200000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:27:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 10:27:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10840, 0x0) 10:27:24 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(r0, &(0x7f0000000500), 0x8) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 10:27:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be53", 0x9f, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:24 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="620af8ff0cac0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab1b0b4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c4649c4a585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868a7c4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b283fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003bfe8095e02985f28e6f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720433267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df871cbc9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb0000000045a5067985ee6fa5184963f079ec946dcbaf4bf850d65c387861a0bfde3ef5c512e7"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)) 10:27:24 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) 10:27:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x70bd25}, 0x14}}, 0x10) 10:27:25 executing program 5: getresuid(&(0x7f0000004bc0), &(0x7f0000004c00), &(0x7f0000004c40)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000005180)='./file0\x00', &(0x7f00000051c0), 0x0, &(0x7f0000005200)) 10:27:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e986", 0xa4, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x38}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/179) 10:27:25 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r1, r4, 0x0, 0x10000) 10:27:25 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="86", 0x1, 0xfffffffffffffffc) 10:27:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x5, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 10:27:26 executing program 1: unshare(0x20020000) unshare(0x20040000) 10:27:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0xa, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:27:26 executing program 2: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) 10:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e986", 0xa4, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:26 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @local, {[@generic={0x7, 0x3, "a0"}, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6248c017cc61a1b439312e5148b2a642779bf929992dc61f", "d79823a0e3968f2c5482c3ae9c0d1f3e44b371799d6dc7d1ae6929364a28bf76"}}}}}}, 0x0) 10:27:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1, 0x0, 0x0, @rand_addr, @dev, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@remote}, {@dev}, {@remote}, {}]}, @lsrr={0x83, 0xb, 0x0, [@dev, @private]}]}}}}}) 10:27:26 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) 10:27:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="dbc8a67ad851040140dca576c525d9dbef0cc94e5e48e4596b94c665cca75f197305a1cfa0561fbf0124403f721d1ab9d7e97f87483f0e8eb91addb57dc64b7468222b7f9e5b57098fbf3b399a170ebb864da1706e352b0f2707f2e53d720bb47922c5cc615176fb085048a014"], 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5ae4cc4e5201de1242cfa7a8cf7f231dee27597cf5c1287869b8e7d4964f116a051038c208dd6891d047f30adf56ce95af996615c3bd4b07cf01826591de3288d3a50996d4c15f92ac05b22ebb2bc515692671d718cc4faa2668282d29435ac6256e9e91666961790e00d8b2f5511565011fcb4f2d1da3922f93e1e1890519e7129280d90dbac0bc41ea566303ae002caff33e2b77f0d12221c800ca01d4b285fd182dc2505ab0b21bca153ced34b45d661075cc60042c5d5b06cfb041d6d488281519ea271e0329898ea9a56d1614d6d7a1"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0), 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create(0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r3, &(0x7f00000000c0)="4b4b7777bae77ae0b27652540d445820f790657940a0df1dda7d594e81cf6d64d13eefc97833c23ddd363f1a6e77c3393d401cbd319f40b664e648ee28824d13d3f0473428349afbcdeed23a403a5c27f33fefe7edd705cc39eb34196a53b75ace8c55b947b7cce274c84af3c243a1fc31c3a817e0fd1c6f182d8e41d21bcfd60333a6b8e380d035659f3bbeb297bee2e10a1bb7ac9bbe4c292f12c64d06ff55fffc802b69580d2c5f5f88e55469", 0xae, 0x10040040, &(0x7f0000000180)={0xa, 0x4e21, 0x101, @empty, 0xbe0}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x1c}) 10:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e986", 0xa4, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:29 executing program 3: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) 10:27:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="c97d9b0c78e325086e03d6f271ca033cf37bb4913082dc8d40f088fb9f23bdef34a0e4705c788706fe70f0db042230d2500bfc69639bb387e8b9551e6a9cc71db1302ea419584376dc3deaf35788c2cf611fc890c1615887e35229d50de6ca1748a3e337847f975798b132879390", 0x6e}, {&(0x7f0000000080)="bdb1d8568c6947e31ea8c78d2d202a4c7a447e5e6846e6bd5044e81619cd6dbc1b", 0x21}, {&(0x7f00000000c0)="2d9f82fb0189d3bb0c", 0x9}, {&(0x7f0000000100)="08bf5c54d4dccbdc42237473bee0dfb85159cd50e7ea01a7cb8e1d6d2d2d650acad09cd26d86e4255c634881318ec287c8816f48ef73a701d07fd5fa91857840b24eac8d601e5c3a10b9474c045c7699250d3fb8fd7c79a7b49af99cb4f5fcfa12d560d4e835450b507e18634b8f4ce99ffcc6b2aee19e6daa7116fc47a165154d532e46ef838a82bb9aa9b7347cc67514c72e47c4508e8ef4b8d7687ee7d395a02a14ef7b04ff1fc3b817fda9673abe7c74de78e4788aa0a0c2d7fea3aeace46a147ebcfc561784ae1a45336f8e91352a08944e71698e0f0678bf2cba7c48b88926f28274d1bc7430cd4455f06e796fc8d3", 0xf2}, {&(0x7f0000000200)="a2cbb48e017f59cd1f061a3d1f250d4604e75693ea9097200f8db10907ce9b992f6fd16937269d79109391cd7a3ee95fe626f6e98ee7e664ce714d3015fa5e97d1f0312d6fcdfa02c69881e3062d9ca85ee4539e9183b18a2090a724186a3281e568b0255cf5f847d704822f073a3570aa51feaf406e61fd8bb6c56be33f12855a61f26cb7779d2f1f547ad0f6c5a244b08910e593525200d8ac243e244ccbc77e5e544ef5b38253dd07439b0f27a4dd17709c2cea6dcb9461c308c49e", 0xbd}, {&(0x7f00000002c0)="0be41e9e7f0330af1830b75989ecc29eece78e769333a102e0a12899fc4500988996080caab969f05fc2321a9a640dd67867fe00e27ce25c", 0x38}, {&(0x7f0000000300)="b5f28a8e35fbba76c94f37e01c0e1fa99e6ded5993337f089f8158081b9d8126e3cde08766cde8397f68f8766237583194418c4d33f0c72103f1cab74b27315043a5d1cb53a6ca449eb01c15078f1aec92af74", 0x53}], 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="18", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1c) close(0xffffffffffffffff) 10:27:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee05", 0xa7, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:29 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="edafb2fac121dddf74789c4e2f498c7d5fa9df0cdd421625c4859435a1913b9c1157e368a3fbbc5311db7b25caf36a", @ANYRESDEC=0x0], 0x214}, 0x1, 0x0, 0x0, 0x4000800}, 0x20040040) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000240)="3c1400001a0025f00485bc04fef7681d020b49ff708800008010280008020200ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:27:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="dbc8a67ad851040140dca576c525d9dbef0cc94e5e48e4596b94c665cca75f197305a1cfa0561fbf0124403f721d1ab9d7e97f87483f0e8eb91addb57dc64b7468222b7f9e5b57098fbf3b399a170ebb864da1706e352b0f2707f2e53d720bb47922c5cc615176fb085048a014"], 0x0) (async) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5ae4cc4e5201de1242cfa7a8cf7f231dee27597cf5c1287869b8e7d4964f116a051038c208dd6891d047f30adf56ce95af996615c3bd4b07cf01826591de3288d3a50996d4c15f92ac05b22ebb2bc515692671d718cc4faa2668282d29435ac6256e9e91666961790e00d8b2f5511565011fcb4f2d1da3922f93e1e1890519e7129280d90dbac0bc41ea566303ae002caff33e2b77f0d12221c800ca01d4b285fd182dc2505ab0b21bca153ced34b45d661075cc60042c5d5b06cfb041d6d488281519ea271e0329898ea9a56d1614d6d7a1"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0), 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) (async) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create(0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) (async) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) (async) sendto$inet6(r3, &(0x7f00000000c0)="4b4b7777bae77ae0b27652540d445820f790657940a0df1dda7d594e81cf6d64d13eefc97833c23ddd363f1a6e77c3393d401cbd319f40b664e648ee28824d13d3f0473428349afbcdeed23a403a5c27f33fefe7edd705cc39eb34196a53b75ace8c55b947b7cce274c84af3c243a1fc31c3a817e0fd1c6f182d8e41d21bcfd60333a6b8e380d035659f3bbeb297bee2e10a1bb7ac9bbe4c292f12c64d06ff55fffc802b69580d2c5f5f88e55469", 0xae, 0x10040040, &(0x7f0000000180)={0xa, 0x4e21, 0x101, @empty, 0xbe0}, 0x1c) (async) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x1c}) 10:27:29 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) (async) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) (async) [ 418.073855][ T7868] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 418.082431][ T7868] netlink: 4632 bytes leftover after parsing attributes in process `syz-executor.5'. 10:27:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) (async) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="c97d9b0c78e325086e03d6f271ca033cf37bb4913082dc8d40f088fb9f23bdef34a0e4705c788706fe70f0db042230d2500bfc69639bb387e8b9551e6a9cc71db1302ea419584376dc3deaf35788c2cf611fc890c1615887e35229d50de6ca1748a3e337847f975798b132879390", 0x6e}, {&(0x7f0000000080)="bdb1d8568c6947e31ea8c78d2d202a4c7a447e5e6846e6bd5044e81619cd6dbc1b", 0x21}, {&(0x7f00000000c0)="2d9f82fb0189d3bb0c", 0x9}, {&(0x7f0000000100)="08bf5c54d4dccbdc42237473bee0dfb85159cd50e7ea01a7cb8e1d6d2d2d650acad09cd26d86e4255c634881318ec287c8816f48ef73a701d07fd5fa91857840b24eac8d601e5c3a10b9474c045c7699250d3fb8fd7c79a7b49af99cb4f5fcfa12d560d4e835450b507e18634b8f4ce99ffcc6b2aee19e6daa7116fc47a165154d532e46ef838a82bb9aa9b7347cc67514c72e47c4508e8ef4b8d7687ee7d395a02a14ef7b04ff1fc3b817fda9673abe7c74de78e4788aa0a0c2d7fea3aeace46a147ebcfc561784ae1a45336f8e91352a08944e71698e0f0678bf2cba7c48b88926f28274d1bc7430cd4455f06e796fc8d3", 0xf2}, {&(0x7f0000000200)="a2cbb48e017f59cd1f061a3d1f250d4604e75693ea9097200f8db10907ce9b992f6fd16937269d79109391cd7a3ee95fe626f6e98ee7e664ce714d3015fa5e97d1f0312d6fcdfa02c69881e3062d9ca85ee4539e9183b18a2090a724186a3281e568b0255cf5f847d704822f073a3570aa51feaf406e61fd8bb6c56be33f12855a61f26cb7779d2f1f547ad0f6c5a244b08910e593525200d8ac243e244ccbc77e5e544ef5b38253dd07439b0f27a4dd17709c2cea6dcb9461c308c49e", 0xbd}, {&(0x7f00000002c0)="0be41e9e7f0330af1830b75989ecc29eece78e769333a102e0a12899fc4500988996080caab969f05fc2321a9a640dd67867fe00e27ce25c", 0x38}, {&(0x7f0000000300)="b5f28a8e35fbba76c94f37e01c0e1fa99e6ded5993337f089f8158081b9d8126e3cde08766cde8397f68f8766237583194418c4d33f0c72103f1cab74b27315043a5d1cb53a6ca449eb01c15078f1aec92af74", 0x53}], 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="18", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1c) (async) close(0xffffffffffffffff) 10:27:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee05", 0xa7, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:30 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="edafb2fac121dddf74789c4e2f498c7d5fa9df0cdd421625c4859435a1913b9c1157e368a3fbbc5311db7b25caf36a", @ANYRESDEC=0x0], 0x214}, 0x1, 0x0, 0x0, 0x4000800}, 0x20040040) socket(0x10, 0x2, 0x0) (async) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000240)="3c1400001a0025f00485bc04fef7681d020b49ff708800008010280008020200ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:27:30 executing program 3: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) 10:27:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="dbc8a67ad851040140dca576c525d9dbef0cc94e5e48e4596b94c665cca75f197305a1cfa0561fbf0124403f721d1ab9d7e97f87483f0e8eb91addb57dc64b7468222b7f9e5b57098fbf3b399a170ebb864da1706e352b0f2707f2e53d720bb47922c5cc615176fb085048a014"], 0x0) (async, rerun: 64) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5ae4cc4e5201de1242cfa7a8cf7f231dee27597cf5c1287869b8e7d4964f116a051038c208dd6891d047f30adf56ce95af996615c3bd4b07cf01826591de3288d3a50996d4c15f92ac05b22ebb2bc515692671d718cc4faa2668282d29435ac6256e9e91666961790e00d8b2f5511565011fcb4f2d1da3922f93e1e1890519e7129280d90dbac0bc41ea566303ae002caff33e2b77f0d12221c800ca01d4b285fd182dc2505ab0b21bca153ced34b45d661075cc60042c5d5b06cfb041d6d488281519ea271e0329898ea9a56d1614d6d7a1"], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0), 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) (async, rerun: 64) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async, rerun: 64) socketpair(0x0, 0x0, 0x0, 0x0) (async, rerun: 64) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) (async) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) (async) r2 = epoll_create(0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 64) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r3, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) (async, rerun: 32) sendto$inet6(r3, &(0x7f00000000c0)="4b4b7777bae77ae0b27652540d445820f790657940a0df1dda7d594e81cf6d64d13eefc97833c23ddd363f1a6e77c3393d401cbd319f40b664e648ee28824d13d3f0473428349afbcdeed23a403a5c27f33fefe7edd705cc39eb34196a53b75ace8c55b947b7cce274c84af3c243a1fc31c3a817e0fd1c6f182d8e41d21bcfd60333a6b8e380d035659f3bbeb297bee2e10a1bb7ac9bbe4c292f12c64d06ff55fffc802b69580d2c5f5f88e55469", 0xae, 0x10040040, &(0x7f0000000180)={0xa, 0x4e21, 0x101, @empty, 0xbe0}, 0x1c) (async, rerun: 32) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x1c}) [ 418.673081][ T7891] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 418.684929][ T7891] netlink: 4632 bytes leftover after parsing attributes in process `syz-executor.5'. 10:27:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) (async, rerun: 64) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="c97d9b0c78e325086e03d6f271ca033cf37bb4913082dc8d40f088fb9f23bdef34a0e4705c788706fe70f0db042230d2500bfc69639bb387e8b9551e6a9cc71db1302ea419584376dc3deaf35788c2cf611fc890c1615887e35229d50de6ca1748a3e337847f975798b132879390", 0x6e}, {&(0x7f0000000080)="bdb1d8568c6947e31ea8c78d2d202a4c7a447e5e6846e6bd5044e81619cd6dbc1b", 0x21}, {&(0x7f00000000c0)="2d9f82fb0189d3bb0c", 0x9}, {&(0x7f0000000100)="08bf5c54d4dccbdc42237473bee0dfb85159cd50e7ea01a7cb8e1d6d2d2d650acad09cd26d86e4255c634881318ec287c8816f48ef73a701d07fd5fa91857840b24eac8d601e5c3a10b9474c045c7699250d3fb8fd7c79a7b49af99cb4f5fcfa12d560d4e835450b507e18634b8f4ce99ffcc6b2aee19e6daa7116fc47a165154d532e46ef838a82bb9aa9b7347cc67514c72e47c4508e8ef4b8d7687ee7d395a02a14ef7b04ff1fc3b817fda9673abe7c74de78e4788aa0a0c2d7fea3aeace46a147ebcfc561784ae1a45336f8e91352a08944e71698e0f0678bf2cba7c48b88926f28274d1bc7430cd4455f06e796fc8d3", 0xf2}, {&(0x7f0000000200)="a2cbb48e017f59cd1f061a3d1f250d4604e75693ea9097200f8db10907ce9b992f6fd16937269d79109391cd7a3ee95fe626f6e98ee7e664ce714d3015fa5e97d1f0312d6fcdfa02c69881e3062d9ca85ee4539e9183b18a2090a724186a3281e568b0255cf5f847d704822f073a3570aa51feaf406e61fd8bb6c56be33f12855a61f26cb7779d2f1f547ad0f6c5a244b08910e593525200d8ac243e244ccbc77e5e544ef5b38253dd07439b0f27a4dd17709c2cea6dcb9461c308c49e", 0xbd}, {&(0x7f00000002c0)="0be41e9e7f0330af1830b75989ecc29eece78e769333a102e0a12899fc4500988996080caab969f05fc2321a9a640dd67867fe00e27ce25c", 0x38}, {&(0x7f0000000300)="b5f28a8e35fbba76c94f37e01c0e1fa99e6ded5993337f089f8158081b9d8126e3cde08766cde8397f68f8766237583194418c4d33f0c72103f1cab74b27315043a5d1cb53a6ca449eb01c15078f1aec92af74", 0x53}], 0x7) (async, rerun: 64) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="18", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1c) (async) close(0xffffffffffffffff) 10:27:30 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) (async) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) 10:27:31 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="edafb2fac121dddf74789c4e2f498c7d5fa9df0cdd421625c4859435a1913b9c1157e368a3fbbc5311db7b25caf36a", @ANYRESDEC=0x0], 0x214}, 0x1, 0x0, 0x0, 0x4000800}, 0x20040040) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000240)="3c1400001a0025f00485bc04fef7681d020b49ff708800008010280008020200ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) (async) write(r0, &(0x7f0000000240)="3c1400001a0025f00485bc04fef7681d020b49ff708800008010280008020200ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 10:27:31 executing program 3: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) io_uring_enter(r0, 0x3f70, 0x0, 0x0, &(0x7f0000000000)={[0x130]}, 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000080)=""/24, 0x18}], &(0x7f0000000340)=[0x6, 0x1000, 0x9, 0x3, 0x401, 0x7fffffff, 0x200, 0x5, 0x1000000000000000, 0x9], 0x2}, 0x20) 10:27:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee05", 0xa7, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 419.367368][ T7916] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 419.376531][ T7920] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 419.376611][ T7920] netlink: 4632 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.395566][ T7916] netlink: 4632 bytes leftover after parsing attributes in process `syz-executor.5'. 10:27:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x19}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) bind$can_j1939(r1, &(0x7f0000000400)={0x1d, r2, 0x1, {0x2, 0x1}, 0xfe}, 0x18) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback={0x2, 0xffff8881a56043d8}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0xcc, 0x24, 0x400, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x10, 0xc}, {0x6, 0x9}, {0x9, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x9}}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xfd, 0xb6, 0x9, 0x400, 0x0, 0x3f, 0x1, 0x4}}, {0xc, 0x2, [0x2030, 0x7fff, 0x4, 0x200]}}, {{0x1c, 0x1, {0x2, 0x6, 0xfe, 0x401, 0x0, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x7f1, 0x176, 0x4800, 0x4, 0x4]}}, {{0x1c, 0x1, {0x72, 0x1c, 0x7fff, 0x800, 0x2, 0x6, 0x61, 0x3}}, {0xa, 0x2, [0x0, 0x3, 0x8001]}}]}, @qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x4, "ff34721297c15a877364f779905616db"}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) [ 419.973448][ T7925] device veth0_virt_wifi entered promiscuous mode [ 419.980364][ T7925] device vlan2 entered promiscuous mode [ 420.118900][ T7925] device veth0_virt_wifi left promiscuous mode 10:27:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) r3 = socket$pppoe(0x18, 0x1, 0x0) accept4(r3, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000400)=0x80, 0x800) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000f0ffe100", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000024000100"/20, @ANYRES32=r4, @ANYBLOB="000d00010000006396b785a704006cb19b33c02068691887154f11f1fa462981ded5c4a672e1b21b8cc85749c2750926af956016cd2c27e11e64a7b46589fe928d7b8bc2e472581ecf4e0bb600003abc00000000000000000000000000000000e4081b9795468c66b17e38409ac4ab745d7f7c2bb62580f2a4de779d3b6c837051687655a100000000c23fa245d6c555f63fe26b138b721fb4b01f23dc093525c4a9523642309e36678831b4f7c1fbabb1dddede438b8bcf59c1df5c410603"], 0x2c}}, 0x0) 10:27:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:32 executing program 5: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000084ef1540109bf03006000000000109024100010000001c09040000000e0100000824048d09db44a318f170eaf6db0d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f00000000c0)={0x0, 0x21, 0x91, {0x91, 0x23, "80d0f1a0a8ee3b10a7ae3dddd998484d4b3a12c9c897b7bd2e7635d176ee99d21c2b2e84496c90b5684d30ba3068d94e3b14ee396fffa191551c4944d980060c6a5db2669a6e3d7e3aba91301d2a5806fdca09a30dd6cbac88168fd3e77765580eb4016f6f0bf35b3228772cbb5dadbda01847be9f960c132cbcb8a1ef57d53e8ed35c7840c2766dbf74c96b55442e"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x804}}, &(0x7f0000000180)={0x0, 0xf, 0x12, {0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0x6, 0x20}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x60, 0xff, 0x8, "7a0f4b39", "d7ca254f"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x0, 0x20, 0x2, 0x80, 0x8, 0x3}}}, &(0x7f0000000700)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x16, "35d26fae4c81c087cd7b60214f30361706262ad6c611"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x1}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x2, 0x20, [0xf0]}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000480)={0x40, 0xb, 0x2, '5m'}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000500)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000580)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '#/'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x8}, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, &(0x7f0000000a40)={0x2c, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000900)={0x24, &(0x7f00000007c0)={0x20, 0xd, 0x4d, {0x4d, 0x27, "a4ad071122df780e31d57d2c4267ce927d35326a4505a38194b8e4c14281f43fc0ca196cc1d83966065ca9af09173ea53dc66d88fcffc964496b8bde44ff1c2054cf96a8da29a3ff43a575"}}, &(0x7f0000000840)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44f}}, &(0x7f0000000880)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0x4, "fa28b21e"}, @global=@item_4={0x3, 0x1, 0x2, "0d9ded1f"}, @global=@item_4={0x3, 0x1, 0x7, "8e9dcae4"}, @main=@item_4={0x3, 0x0, 0xb, "3c2ea97a"}, @local=@item_012={0x1, 0x2, 0x9, 's'}, @main=@item_012={0x2, 0x0, 0xc, "3fe7"}, @local=@item_4={0x3, 0x2, 0x7, "30a4bf25"}]}}, &(0x7f00000008c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x20b}}}}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000940)={0x20, 0x15, 0xda, "58e3e02a19b664407ed5c7ecf8288d3492e7447ca8778fbb7b269d63d3bf0a6e3c318b39f23201494e45c77b401e0117babf739c430c2aa59fdbba270ffda22d377014e75eea015b456eb6ab1ff8ab259747655013bacc26a03236a1da51f8feb4bc2f117d9f2eb1e0d912d80c57e54d93c3144b9f60ec7c331022e5c9bf753623bd35f634882d98a291574da75a2e43d8d13735a0c1a29aaf192e1e2beedb3fde948338021a570e5c1f0d72167065f9331eadf76432736d10fbc7f454dfa59de903e786cb7ead8b27e23b9772d1a0f12eeb8b60ad335c7d3536"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x24}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000b00)={0x20, 0x1, 0x42, "c2c5cc7d9ef727a94bf15e9d08e7f6a47cfd8c8bc9df6ef5702019776b9d241729181390a8922a786697fdf74db3ff35d2fcd0e5377e25c020bcff31ee363717af39"}, &(0x7f0000000b80)={0x20, 0x3, 0x1, 0xd4}}) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 420.449672][ T7933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x800, 0x0, 0x0, {@in6=@dev={0xfe, 0x80, '\x00', 0x2d}, 0x0, 0xa, 0xff}}, 0x28}}, 0x0) 10:27:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 420.696606][ T7933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x800, 0x0, 0x0, {@in6=@dev={0xfe, 0x80, '\x00', 0x2d}, 0x0, 0xa, 0xff}}, 0x28}}, 0x0) 10:27:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) r3 = socket$pppoe(0x18, 0x1, 0x0) accept4(r3, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000400)=0x80, 0x800) (async, rerun: 32) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000f0ffe100", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000024000100"/20, @ANYRES32=r4, @ANYBLOB="000d00010000006396b785a704006cb19b33c02068691887154f11f1fa462981ded5c4a672e1b21b8cc85749c2750926af956016cd2c27e11e64a7b46589fe928d7b8bc2e472581ecf4e0bb600003abc00000000000000000000000000000000e4081b9795468c66b17e38409ac4ab745d7f7c2bb62580f2a4de779d3b6c837051687655a100000000c23fa245d6c555f63fe26b138b721fb4b01f23dc093525c4a9523642309e36678831b4f7c1fbabb1dddede438b8bcf59c1df5c410603"], 0x2c}}, 0x0) 10:27:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x19}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) bind$can_j1939(r1, &(0x7f0000000400)={0x1d, r2, 0x1, {0x2, 0x1}, 0xfe}, 0x18) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback={0x2, 0xffff8881a56043d8}}}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0xcc, 0x24, 0x400, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x10, 0xc}, {0x6, 0x9}, {0x9, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x9}}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xfd, 0xb6, 0x9, 0x400, 0x0, 0x3f, 0x1, 0x4}}, {0xc, 0x2, [0x2030, 0x7fff, 0x4, 0x200]}}, {{0x1c, 0x1, {0x2, 0x6, 0xfe, 0x401, 0x0, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x7f1, 0x176, 0x4800, 0x4, 0x4]}}, {{0x1c, 0x1, {0x72, 0x1c, 0x7fff, 0x800, 0x2, 0x6, 0x61, 0x3}}, {0xa, 0x2, [0x0, 0x3, 0x8001]}}]}, @qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x4, "ff34721297c15a877364f779905616db"}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) [ 421.182343][ T5082] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 421.262665][ T7948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) 10:27:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@getsa={0x28, 0x12, 0x800, 0x0, 0x0, {@in6=@dev={0xfe, 0x80, '\x00', 0x2d}, 0x0, 0xa, 0xff}}, 0x28}}, 0x0) [ 421.420856][ T7952] device veth0_virt_wifi entered promiscuous mode [ 421.428064][ T7952] device vlan2 entered promiscuous mode [ 421.545836][ T7952] device veth0_virt_wifi left promiscuous mode 10:27:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee0598", 0xa8, 0x840, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 421.613963][ T5082] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 421.624951][ T5082] usb 6-1: New USB device found, idVendor=9b10, idProduct=30f0, bcdDevice= 0.06 [ 421.634493][ T5082] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.748680][ T5082] usb 6-1: config 0 descriptor?? 10:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 421.940540][ T7950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:34 executing program 3: ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)) syz_emit_ethernet(0x60, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x2a, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @remote, [{}]}}}}}}, 0x0) [ 422.263600][ T5082] usb 6-1: Found UVC 0.00 device (9b10:30f0) [ 422.270840][ T5082] usb 6-1: No valid video chain found. 10:27:35 executing program 5: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000084ef1540109bf03006000000000109024100010000001c09040000000e0100000824048d09db44a318f170eaf6db0d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f00000000c0)={0x0, 0x21, 0x91, {0x91, 0x23, "80d0f1a0a8ee3b10a7ae3dddd998484d4b3a12c9c897b7bd2e7635d176ee99d21c2b2e84496c90b5684d30ba3068d94e3b14ee396fffa191551c4944d980060c6a5db2669a6e3d7e3aba91301d2a5806fdca09a30dd6cbac88168fd3e77765580eb4016f6f0bf35b3228772cbb5dadbda01847be9f960c132cbcb8a1ef57d53e8ed35c7840c2766dbf74c96b55442e"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x804}}, &(0x7f0000000180)={0x0, 0xf, 0x12, {0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0x6, 0x20}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x60, 0xff, 0x8, "7a0f4b39", "d7ca254f"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x0, 0x20, 0x2, 0x80, 0x8, 0x3}}}, &(0x7f0000000700)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x16, "35d26fae4c81c087cd7b60214f30361706262ad6c611"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x1}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x2, 0x20, [0xf0]}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000480)={0x40, 0xb, 0x2, '5m'}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000500)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000580)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '#/'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x8}, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) (async) syz_usb_control_io(r0, &(0x7f0000000a40)={0x2c, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000900)={0x24, &(0x7f00000007c0)={0x20, 0xd, 0x4d, {0x4d, 0x27, "a4ad071122df780e31d57d2c4267ce927d35326a4505a38194b8e4c14281f43fc0ca196cc1d83966065ca9af09173ea53dc66d88fcffc964496b8bde44ff1c2054cf96a8da29a3ff43a575"}}, &(0x7f0000000840)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44f}}, &(0x7f0000000880)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0x4, "fa28b21e"}, @global=@item_4={0x3, 0x1, 0x2, "0d9ded1f"}, @global=@item_4={0x3, 0x1, 0x7, "8e9dcae4"}, @main=@item_4={0x3, 0x0, 0xb, "3c2ea97a"}, @local=@item_012={0x1, 0x2, 0x9, 's'}, @main=@item_012={0x2, 0x0, 0xc, "3fe7"}, @local=@item_4={0x3, 0x2, 0x7, "30a4bf25"}]}}, &(0x7f00000008c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x20b}}}}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000940)={0x20, 0x15, 0xda, "58e3e02a19b664407ed5c7ecf8288d3492e7447ca8778fbb7b269d63d3bf0a6e3c318b39f23201494e45c77b401e0117babf739c430c2aa59fdbba270ffda22d377014e75eea015b456eb6ab1ff8ab259747655013bacc26a03236a1da51f8feb4bc2f117d9f2eb1e0d912d80c57e54d93c3144b9f60ec7c331022e5c9bf753623bd35f634882d98a291574da75a2e43d8d13735a0c1a29aaf192e1e2beedb3fde948338021a570e5c1f0d72167065f9331eadf76432736d10fbc7f454dfa59de903e786cb7ead8b27e23b9772d1a0f12eeb8b60ad335c7d3536"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x24}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000b00)={0x20, 0x1, 0x42, "c2c5cc7d9ef727a94bf15e9d08e7f6a47cfd8c8bc9df6ef5702019776b9d241729181390a8922a786697fdf74db3ff35d2fcd0e5377e25c020bcff31ee363717af39"}, &(0x7f0000000b80)={0x20, 0x3, 0x1, 0xd4}}) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) [ 423.764838][ T999] usb 6-1: USB disconnect, device number 3 10:27:35 executing program 3: ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)) syz_emit_ethernet(0x60, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x2a, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @remote, [{}]}}}}}}, 0x0) 10:27:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) socket$pppoe(0x18, 0x1, 0x0) (async) r3 = socket$pppoe(0x18, 0x1, 0x0) accept4(r3, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000400)=0x80, 0x800) (async) accept4(r3, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000400)=0x80, 0x800) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000f0ffe100", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000024000100"/20, @ANYRES32=r4, @ANYBLOB="000d00010000006396b785a704006cb19b33c02068691887154f11f1fa462981ded5c4a672e1b21b8cc85749c2750926af956016cd2c27e11e64a7b46589fe928d7b8bc2e472581ecf4e0bb600003abc00000000000000000000000000000000e4081b9795468c66b17e38409ac4ab745d7f7c2bb62580f2a4de779d3b6c837051687655a100000000c23fa245d6c555f63fe26b138b721fb4b01f23dc093525c4a9523642309e36678831b4f7c1fbabb1dddede438b8bcf59c1df5c410603"], 0x2c}}, 0x0) 10:27:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc45, 0x760b, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000780)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0xf0, {0xf0, 0x22, "1dcccf2fb78334fbdf80e17cb3417ae5213486ecd8fa179fed823383a71a66849e6676bd0a4b447bf19dc84e831c7ac5ea1cdb46d9e118d8ed439f33df31147539f3773fdc44b474b862e2d9b5f793357dea4154097e72d1deaf4b74011a2b7ace41c2165da6078995ca7cf191fb0a89abbee120e2f456532c19bda8de4fd6a30fbb4e25379c555509647426d36d337f0c80e95a652075c93b8ad6a337a7e71aa92f1d13bc1f2a13d7d0b8cf8b926c0a4ceeabb54771e8b0ba3827c2656902ceff1c35aa0278179fb208deae36df64925e4ce92d98f5ae1abf8b6c11de8852ce64a8a42e638eb2ba3334dee3ea95"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:27:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x19}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) bind$can_j1939(r1, &(0x7f0000000400)={0x1d, r2, 0x1, {0x2, 0x1}, 0xfe}, 0x18) (async) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback={0x2, 0xffff8881a56043d8}}}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0xcc, 0x24, 0x400, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x10, 0xc}, {0x6, 0x9}, {0x9, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x9}}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xfd, 0xb6, 0x9, 0x400, 0x0, 0x3f, 0x1, 0x4}}, {0xc, 0x2, [0x2030, 0x7fff, 0x4, 0x200]}}, {{0x1c, 0x1, {0x2, 0x6, 0xfe, 0x401, 0x0, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x7f1, 0x176, 0x4800, 0x4, 0x4]}}, {{0x1c, 0x1, {0x72, 0x1c, 0x7fff, 0x800, 0x2, 0x6, 0x61, 0x3}}, {0xa, 0x2, [0x0, 0x3, 0x8001]}}]}, @qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x4, "ff34721297c15a877364f779905616db"}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 10:27:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 424.017130][ T7973] device veth0_virt_wifi entered promiscuous mode [ 424.024065][ T7973] device vlan2 entered promiscuous mode 10:27:36 executing program 3: ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)) (async) syz_emit_ethernet(0x60, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x2a, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @remote, [{}]}}}}}}, 0x0) [ 424.116266][ T7973] device veth0_virt_wifi left promiscuous mode 10:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)={{}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x720) [ 424.204556][ T5095] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 424.290308][ T7980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 424.406321][ T7982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 424.492386][ C1] ===================================================== [ 424.492482][ T999] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 424.499632][ C1] BUG: KMSAN: uninit-value in native_apic_mem_write+0x72/0x90 [ 424.514571][ C1] native_apic_mem_write+0x72/0x90 [ 424.519864][ C1] sysvec_reschedule_ipi+0x35/0x120 [ 424.525291][ C1] asm_sysvec_reschedule_ipi+0x1f/0x30 [ 424.531003][ C1] kmsan_get_metadata+0x1cc/0x2c0 [ 424.536248][ C1] kmsan_get_shadow_origin_ptr+0x4d/0xa0 10:27:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x2000000000000203, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, 0x0, 0x0, "d2c09c82414231321b5df89e9b246ef391702ec5fb1854521148361f70e26a61"}) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x2000000000000203, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x1, 0x0, 0x0, "d2c09c82414231321b5df89e9b246ef391702ec5fb1854521148361f70e26a61"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x7, 0xfffffffffffffff7, 0x6, 0x0, 0x0, [{{}, 0x5}, {{r0}, 0x70}, {{}, 0xbce}, {{}, 0xc184}, {{}, 0x6}, {{r1}, 0xfffffffffffffbff}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@ipv4_newroute={0x3c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14}}]}, 0x3c}}, 0x0) [ 424.542107][ C1] __msan_metadata_ptr_for_store_4+0x27/0x40 [ 424.542935][ T5095] usb 5-1: Using ep0 maxpacket: 16 [ 424.548263][ C1] __copy_skb_header+0x24d/0xac0 [ 424.558562][ C1] __skb_clone+0xa2/0xa40 [ 424.563075][ C1] skb_clone+0x4a9/0x670 [ 424.567515][ C1] hsr_create_tagged_frame+0x6f8/0x12f0 [ 424.573354][ C1] hsr_forward_skb+0x22aa/0x3820 [ 424.578502][ C1] send_hsr_supervision_frame+0x920/0xe20 [ 424.584421][ C1] hsr_announce+0x100/0x2a0 [ 424.589123][ C1] call_timer_fn+0x8d/0x580 [ 424.593824][ C1] __run_timers+0x94f/0x11c0 [ 424.598629][ C1] run_timer_softirq+0x75/0xf0 [ 424.603577][ C1] __do_softirq+0x211/0x818 [ 424.608327][ C1] __irq_exit_rcu+0x117/0x260 [ 424.613229][ C1] irq_exit_rcu+0x12/0x20 [ 424.617760][ C1] sysvec_apic_timer_interrupt+0x9e/0xc0 [ 424.623573][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 424.629836][ C1] futex_wait+0x1f/0xaf0 [ 424.634317][ C1] do_futex+0x664/0x900 [ 424.638654][ C1] __se_sys_futex+0x496/0xa60 [ 424.643504][ C1] __x64_sys_futex+0x1a1/0x200 [ 424.648433][ C1] do_syscall_64+0x41/0xc0 [ 424.653040][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 424.659132][ C1] [ 424.661547][ C1] Uninit was created at: [ 424.666008][ C1] slab_post_alloc_hook+0x271/0xf70 [ 424.671445][ C1] kmem_cache_alloc+0x586/0xb40 [ 424.676435][ C1] skb_clone+0x3ec/0x670 [ 424.680828][ C1] hsr_create_tagged_frame+0x6f8/0x12f0 [ 424.686533][ C1] hsr_forward_skb+0x22aa/0x3820 [ 424.691612][ C1] send_hsr_supervision_frame+0x920/0xe20 [ 424.697484][ C1] hsr_announce+0x100/0x2a0 [ 424.702122][ C1] call_timer_fn+0x8d/0x580 [ 424.706780][ C1] __run_timers+0x94f/0x11c0 [ 424.711532][ C1] run_timer_softirq+0x75/0xf0 [ 424.716453][ C1] __do_softirq+0x211/0x818 [ 424.721101][ C1] [ 424.723494][ C1] CPU: 1 PID: 7989 Comm: syz-executor.0 Not tainted 6.2.0-rc8-syzkaller-80999-g31b504f219a9 #0 [ 424.733982][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 424.744142][ C1] ===================================================== [ 424.751146][ C1] Disabling lock debugging due to kernel taint [ 424.757391][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 424.763892][ C1] CPU: 1 PID: 7989 Comm: syz-executor.0 Tainted: G B 6.2.0-rc8-syzkaller-80999-g31b504f219a9 #0 [ 424.775926][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 424.786098][ C1] Call Trace: [ 424.789458][ C1] [ 424.792378][ C1] dump_stack_lvl+0x200/0x290 [ 424.797225][ C1] dump_stack+0x29/0x30 [ 424.801525][ C1] panic+0x4fd/0xc70 [ 424.805564][ C1] ? add_taint+0x185/0x210 [ 424.810111][ C1] ? preempt_count_sub+0x3b/0xa0 [ 424.815250][ C1] kmsan_report+0x2d0/0x2d0 [ 424.819926][ C1] ? preempt_count_sub+0x3b/0xa0 [ 424.825049][ C1] ? __msan_warning+0x96/0x110 [ 424.829983][ C1] ? native_apic_mem_write+0x72/0x90 [ 424.835411][ C1] ? sysvec_reschedule_ipi+0x35/0x120 [ 424.840916][ C1] ? asm_sysvec_reschedule_ipi+0x1f/0x30 [ 424.846692][ C1] ? kmsan_get_metadata+0x1cc/0x2c0 [ 424.852057][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 424.858047][ C1] ? __msan_metadata_ptr_for_store_4+0x27/0x40 [ 424.864369][ C1] ? __copy_skb_header+0x24d/0xac0 [ 424.869646][ C1] ? __skb_clone+0xa2/0xa40 [ 424.874287][ C1] ? skb_clone+0x4a9/0x670 [ 424.878842][ C1] ? hsr_create_tagged_frame+0x6f8/0x12f0 [ 424.884717][ C1] ? hsr_forward_skb+0x22aa/0x3820 [ 424.889981][ C1] ? send_hsr_supervision_frame+0x920/0xe20 [ 424.896041][ C1] ? hsr_announce+0x100/0x2a0 [ 424.900853][ C1] ? call_timer_fn+0x8d/0x580 [ 424.905691][ C1] ? __run_timers+0x94f/0x11c0 [ 424.910611][ C1] ? run_timer_softirq+0x75/0xf0 [ 424.915705][ C1] ? __do_softirq+0x211/0x818 [ 424.920527][ C1] ? __irq_exit_rcu+0x117/0x260 [ 424.925532][ C1] ? irq_exit_rcu+0x12/0x20 [ 424.930186][ C1] ? sysvec_apic_timer_interrupt+0x9e/0xc0 [ 424.936142][ C1] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 424.942575][ C1] ? futex_wait+0x1f/0xaf0 [ 424.947151][ C1] ? do_futex+0x664/0x900 [ 424.951692][ C1] ? __se_sys_futex+0x496/0xa60 [ 424.956687][ C1] ? __x64_sys_futex+0x1a1/0x200 [ 424.961767][ C1] ? do_syscall_64+0x41/0xc0 [ 424.966511][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 424.972757][ C1] ? unwind_get_return_address+0x90/0x130 [ 424.978638][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 424.984889][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 424.990889][ C1] ? filter_irq_stacks+0xb9/0x230 [ 424.996070][ C1] __msan_warning+0x96/0x110 [ 425.000820][ C1] native_apic_mem_write+0x72/0x90 [ 425.006078][ C1] sysvec_reschedule_ipi+0x35/0x120 [ 425.011412][ C1] asm_sysvec_reschedule_ipi+0x1f/0x30 [ 425.017013][ C1] RIP: 0010:kmsan_get_metadata+0x1cc/0x2c0 [ 425.023003][ C1] Code: 8b 0c f1 48 85 c9 0f 84 fa 00 00 00 48 89 d6 48 c1 ee 1b 40 0f b6 f6 48 c1 e6 04 48 89 cf 48 01 f7 0f 84 df 00 00 00 48 8b 3f <40> f6 c7 02 0f 84 d2 00 00 00 40 f6 c7 08 75 15 48 8b 4c 31 08 c1 [ 425.042759][ C1] RSP: 0018:ffff88813fd057d0 EFLAGS: 00000286 [ 425.048945][ C1] RAX: ffff88819bb8b280 RBX: ffff88811bb8b280 RCX: ffff88813fff9000 [ 425.057038][ C1] RDX: 000000011bb8b280 RSI: 0000000000000230 RDI: ffffea000000000f [ 425.065115][ C1] RBP: ffff88813fd057e8 R08: ffffffff8d49a606 R09: ffff88811b78b128 [ 425.073221][ C1] R10: ffff88811b38b128 R11: ffff88811b78b228 R12: 0000000000000000 [ 425.081305][ C1] R13: 0000000088811bb8 R14: 0000000000000001 R15: 0000000000000001 [ 425.089397][ C1] ? __copy_skb_header+0x1c6/0xac0 [ 425.094684][ C1] kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 425.100499][ C1] __msan_metadata_ptr_for_store_4+0x27/0x40 [ 425.106661][ C1] __copy_skb_header+0x24d/0xac0 [ 425.111775][ C1] __skb_clone+0xa2/0xa40 [ 425.116248][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 425.122243][ C1] skb_clone+0x4a9/0x670 [ 425.126621][ C1] hsr_create_tagged_frame+0x6f8/0x12f0 [ 425.132329][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 425.138320][ C1] ? prp_get_untagged_frame+0x430/0x430 [ 425.144025][ C1] hsr_forward_skb+0x22aa/0x3820 [ 425.149144][ C1] send_hsr_supervision_frame+0x920/0xe20 [ 425.155035][ C1] ? hsr_init_skb+0x850/0x850 [ 425.159843][ C1] hsr_announce+0x100/0x2a0 [ 425.164485][ C1] ? hsr_dev_finalize+0xe10/0xe10 [ 425.169645][ C1] call_timer_fn+0x8d/0x580 [ 425.174310][ C1] ? hsr_dev_finalize+0xe10/0xe10 [ 425.179491][ C1] ? preempt_latency_stop+0x9/0x20 [ 425.184753][ C1] __run_timers+0x94f/0x11c0 [ 425.189501][ C1] ? hsr_dev_finalize+0xe10/0xe10 [ 425.194698][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 425.200735][ C1] run_timer_softirq+0x75/0xf0 [ 425.205691][ C1] ? timers_dead_cpu+0xb90/0xb90 [ 425.210811][ C1] __do_softirq+0x211/0x818 [ 425.215501][ C1] ? irqtime_account_irq+0x2ec/0x4b0 [ 425.220991][ C1] __irq_exit_rcu+0x117/0x260 [ 425.225842][ C1] irq_exit_rcu+0x12/0x20 [ 425.230362][ C1] sysvec_apic_timer_interrupt+0x9e/0xc0 [ 425.236156][ C1] [ 425.239167][ C1] [ 425.242179][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 425.248362][ C1] RIP: 0010:futex_wait+0x1f/0xaf0 [ 425.253575][ C1] Code: 91 07 0f 0f 1f 84 00 00 00 00 00 66 0f 1f 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 81 ec 40 01 00 00 44 89 85 e4 fe ff ff <48> 89 8d c0 fe ff ff 89 95 d0 fe ff ff 41 89 f7 48 89 bd a0 fe ff [ 425.273334][ C1] RSP: 0018:ffff88811f63bb68 EFLAGS: 00000282 [ 425.279547][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88811f63be50 [ 425.287660][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f02d63abf8c [ 425.295766][ C1] RBP: ffff88811f63bcd0 R08: 00000000ffffffff R09: ffffffff81b36eee [ 425.303887][ C1] R10: 000000000000000d R11: ffff88811c758000 R12: 0000000000000000 [ 425.311998][ C1] R13: 0000000000000000 R14: ffff88811c758b10 R15: 0000000000000000 [ 425.320108][ C1] ? do_futex+0x2be/0x900 [ 425.324627][ C1] ? filter_irq_stacks+0xb9/0x230 [ 425.329814][ C1] ? __stack_depot_save+0x25/0x4b0 [ 425.335143][ C1] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 425.341590][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 425.347600][ C1] do_futex+0x664/0x900 [ 425.351954][ C1] __se_sys_futex+0x496/0xa60 [ 425.356825][ C1] __x64_sys_futex+0x1a1/0x200 [ 425.361762][ C1] do_syscall_64+0x41/0xc0 [ 425.366348][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 425.372436][ C1] RIP: 0033:0x7f02d628c0f9 [ 425.376964][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 425.396754][ C1] RSP: 002b:00007f02d64cfb98 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 425.405412][ C1] RAX: ffffffffffffffda RBX: 00007f02d63abf8c RCX: 00007f02d628c0f9 [ 425.413514][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f02d63abf8c [ 425.421596][ C1] RBP: 00007f02d63abf80 R08: 0000000000000010 R09: 0000000000000000 [ 425.429676][ C1] R10: 00007f02d64cfc80 R11: 0000000000000246 R12: 0000000000067a65 [ 425.437765][ C1] R13: 00007f02d64cfc80 R14: 00007f02d64cfca0 R15: 0000000000000032 [ 425.445873][ C1] [ 425.449497][ C1] Kernel Offset: disabled [ 425.453902][ C1] Rebooting in 86400 seconds..