[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/03/31 06:53:09 fuzzer started 2021/03/31 06:53:10 dialing manager at 10.128.0.169:34791 2021/03/31 06:53:10 syscalls: 3263 2021/03/31 06:53:10 code coverage: enabled 2021/03/31 06:53:10 comparison tracing: enabled 2021/03/31 06:53:10 extra coverage: enabled 2021/03/31 06:53:10 setuid sandbox: enabled 2021/03/31 06:53:10 namespace sandbox: enabled 2021/03/31 06:53:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/31 06:53:10 fault injection: enabled 2021/03/31 06:53:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/31 06:53:10 net packet injection: enabled 2021/03/31 06:53:10 net device setup: enabled 2021/03/31 06:53:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/31 06:53:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/31 06:53:10 USB emulation: enabled 2021/03/31 06:53:10 hci packet injection: enabled 2021/03/31 06:53:10 wifi device emulation: enabled 2021/03/31 06:53:10 802.15.4 emulation: enabled 2021/03/31 06:53:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/31 06:53:10 fetching corpus: 50, signal 42087/45940 (executing program) 2021/03/31 06:53:10 fetching corpus: 100, signal 68527/74186 (executing program) syzkaller login: [ 71.166981][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.173926][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 06:53:10 fetching corpus: 150, signal 97167/104540 (executing program) 2021/03/31 06:53:11 fetching corpus: 200, signal 114834/123892 (executing program) 2021/03/31 06:53:11 fetching corpus: 250, signal 137469/148146 (executing program) 2021/03/31 06:53:11 fetching corpus: 300, signal 149037/161320 (executing program) 2021/03/31 06:53:11 fetching corpus: 350, signal 161156/175023 (executing program) 2021/03/31 06:53:11 fetching corpus: 400, signal 169940/185361 (executing program) 2021/03/31 06:53:11 fetching corpus: 450, signal 181385/198332 (executing program) 2021/03/31 06:53:11 fetching corpus: 500, signal 197663/215987 (executing program) 2021/03/31 06:53:11 fetching corpus: 550, signal 212760/232388 (executing program) 2021/03/31 06:53:11 fetching corpus: 600, signal 222231/243300 (executing program) 2021/03/31 06:53:12 fetching corpus: 650, signal 233427/255817 (executing program) 2021/03/31 06:53:12 fetching corpus: 700, signal 241795/265579 (executing program) 2021/03/31 06:53:12 fetching corpus: 750, signal 247400/272619 (executing program) 2021/03/31 06:53:12 fetching corpus: 800, signal 254630/281213 (executing program) 2021/03/31 06:53:12 fetching corpus: 850, signal 262538/290449 (executing program) 2021/03/31 06:53:12 fetching corpus: 900, signal 269119/298388 (executing program) 2021/03/31 06:53:12 fetching corpus: 950, signal 274807/305425 (executing program) 2021/03/31 06:53:12 fetching corpus: 1000, signal 282350/314285 (executing program) 2021/03/31 06:53:12 fetching corpus: 1050, signal 296090/329063 (executing program) 2021/03/31 06:53:13 fetching corpus: 1100, signal 304235/338351 (executing program) 2021/03/31 06:53:13 fetching corpus: 1150, signal 308587/343992 (executing program) 2021/03/31 06:53:13 fetching corpus: 1200, signal 318406/354866 (executing program) 2021/03/31 06:53:13 fetching corpus: 1250, signal 322111/359848 (executing program) 2021/03/31 06:53:13 fetching corpus: 1300, signal 330074/368889 (executing program) 2021/03/31 06:53:13 fetching corpus: 1350, signal 336230/376203 (executing program) 2021/03/31 06:53:13 fetching corpus: 1400, signal 341927/383025 (executing program) 2021/03/31 06:53:13 fetching corpus: 1450, signal 346289/388540 (executing program) 2021/03/31 06:53:13 fetching corpus: 1500, signal 349328/392832 (executing program) 2021/03/31 06:53:13 fetching corpus: 1550, signal 354727/399316 (executing program) 2021/03/31 06:53:14 fetching corpus: 1600, signal 359078/404803 (executing program) 2021/03/31 06:53:14 fetching corpus: 1650, signal 362843/409731 (executing program) 2021/03/31 06:53:14 fetching corpus: 1700, signal 367175/415203 (executing program) 2021/03/31 06:53:14 fetching corpus: 1750, signal 370804/419965 (executing program) 2021/03/31 06:53:14 fetching corpus: 1800, signal 374757/424989 (executing program) 2021/03/31 06:53:14 fetching corpus: 1850, signal 377658/429082 (executing program) 2021/03/31 06:53:14 fetching corpus: 1900, signal 382451/434882 (executing program) 2021/03/31 06:53:14 fetching corpus: 1950, signal 385658/439213 (executing program) 2021/03/31 06:53:14 fetching corpus: 2000, signal 389485/444096 (executing program) 2021/03/31 06:53:15 fetching corpus: 2050, signal 392730/448437 (executing program) 2021/03/31 06:53:15 fetching corpus: 2100, signal 396292/453051 (executing program) 2021/03/31 06:53:15 fetching corpus: 2150, signal 400286/458067 (executing program) 2021/03/31 06:53:15 fetching corpus: 2200, signal 403934/462703 (executing program) 2021/03/31 06:53:15 fetching corpus: 2250, signal 409365/469019 (executing program) 2021/03/31 06:53:15 fetching corpus: 2300, signal 411916/472645 (executing program) 2021/03/31 06:53:15 fetching corpus: 2350, signal 415237/477038 (executing program) 2021/03/31 06:53:15 fetching corpus: 2400, signal 417530/480408 (executing program) 2021/03/31 06:53:16 fetching corpus: 2450, signal 420992/484856 (executing program) 2021/03/31 06:53:16 fetching corpus: 2500, signal 423212/488169 (executing program) 2021/03/31 06:53:16 fetching corpus: 2550, signal 425913/491947 (executing program) 2021/03/31 06:53:16 fetching corpus: 2600, signal 431027/497864 (executing program) 2021/03/31 06:53:16 fetching corpus: 2650, signal 433295/501165 (executing program) 2021/03/31 06:53:16 fetching corpus: 2700, signal 435311/504193 (executing program) 2021/03/31 06:53:16 fetching corpus: 2750, signal 437869/507748 (executing program) 2021/03/31 06:53:16 fetching corpus: 2800, signal 441055/511878 (executing program) 2021/03/31 06:53:16 fetching corpus: 2850, signal 445933/517509 (executing program) 2021/03/31 06:53:17 fetching corpus: 2900, signal 449439/521883 (executing program) 2021/03/31 06:53:17 fetching corpus: 2950, signal 452121/525495 (executing program) 2021/03/31 06:53:17 fetching corpus: 3000, signal 455297/529580 (executing program) 2021/03/31 06:53:17 fetching corpus: 3050, signal 457765/532957 (executing program) 2021/03/31 06:53:17 fetching corpus: 3100, signal 460542/536564 (executing program) 2021/03/31 06:53:17 fetching corpus: 3150, signal 463085/540007 (executing program) 2021/03/31 06:53:17 fetching corpus: 3200, signal 465538/543376 (executing program) 2021/03/31 06:53:17 fetching corpus: 3250, signal 469334/547963 (executing program) 2021/03/31 06:53:17 fetching corpus: 3300, signal 472684/552055 (executing program) 2021/03/31 06:53:18 fetching corpus: 3350, signal 476103/556275 (executing program) 2021/03/31 06:53:18 fetching corpus: 3400, signal 479352/560334 (executing program) 2021/03/31 06:53:18 fetching corpus: 3450, signal 482296/564078 (executing program) 2021/03/31 06:53:18 fetching corpus: 3500, signal 485666/568245 (executing program) 2021/03/31 06:53:18 fetching corpus: 3550, signal 492100/575039 (executing program) 2021/03/31 06:53:18 fetching corpus: 3600, signal 493611/577482 (executing program) 2021/03/31 06:53:18 fetching corpus: 3650, signal 495940/580663 (executing program) 2021/03/31 06:53:18 fetching corpus: 3700, signal 499394/584826 (executing program) 2021/03/31 06:53:18 fetching corpus: 3750, signal 501879/588140 (executing program) 2021/03/31 06:53:19 fetching corpus: 3800, signal 504235/591321 (executing program) 2021/03/31 06:53:19 fetching corpus: 3850, signal 507701/595429 (executing program) 2021/03/31 06:53:19 fetching corpus: 3900, signal 511120/599476 (executing program) 2021/03/31 06:53:19 fetching corpus: 3950, signal 514030/603104 (executing program) 2021/03/31 06:53:19 fetching corpus: 4000, signal 516702/606533 (executing program) 2021/03/31 06:53:19 fetching corpus: 4050, signal 519391/609964 (executing program) 2021/03/31 06:53:19 fetching corpus: 4100, signal 521139/612565 (executing program) 2021/03/31 06:53:19 fetching corpus: 4150, signal 523757/615890 (executing program) 2021/03/31 06:53:20 fetching corpus: 4200, signal 525696/618636 (executing program) 2021/03/31 06:53:20 fetching corpus: 4250, signal 528437/622103 (executing program) 2021/03/31 06:53:20 fetching corpus: 4300, signal 530734/625196 (executing program) 2021/03/31 06:53:20 fetching corpus: 4350, signal 533004/628203 (executing program) 2021/03/31 06:53:20 fetching corpus: 4400, signal 534713/630754 (executing program) 2021/03/31 06:53:20 fetching corpus: 4450, signal 537029/633761 (executing program) 2021/03/31 06:53:20 fetching corpus: 4500, signal 538176/635799 (executing program) 2021/03/31 06:53:20 fetching corpus: 4550, signal 539765/638179 (executing program) 2021/03/31 06:53:20 fetching corpus: 4600, signal 541860/640983 (executing program) 2021/03/31 06:53:20 fetching corpus: 4650, signal 543980/643787 (executing program) 2021/03/31 06:53:21 fetching corpus: 4700, signal 546308/646786 (executing program) 2021/03/31 06:53:21 fetching corpus: 4750, signal 548488/649677 (executing program) 2021/03/31 06:53:21 fetching corpus: 4800, signal 550759/652603 (executing program) 2021/03/31 06:53:21 fetching corpus: 4850, signal 552103/654791 (executing program) 2021/03/31 06:53:21 fetching corpus: 4900, signal 554023/657412 (executing program) 2021/03/31 06:53:21 fetching corpus: 4950, signal 555772/659928 (executing program) 2021/03/31 06:53:21 fetching corpus: 5000, signal 557389/662309 (executing program) 2021/03/31 06:53:21 fetching corpus: 5050, signal 559096/664722 (executing program) 2021/03/31 06:53:22 fetching corpus: 5100, signal 561512/667734 (executing program) 2021/03/31 06:53:22 fetching corpus: 5150, signal 563171/670102 (executing program) 2021/03/31 06:53:22 fetching corpus: 5200, signal 565962/673415 (executing program) 2021/03/31 06:53:22 fetching corpus: 5250, signal 567918/676028 (executing program) 2021/03/31 06:53:22 fetching corpus: 5300, signal 569371/678261 (executing program) 2021/03/31 06:53:22 fetching corpus: 5350, signal 571046/680659 (executing program) 2021/03/31 06:53:22 fetching corpus: 5400, signal 572752/683100 (executing program) 2021/03/31 06:53:22 fetching corpus: 5450, signal 574238/685336 (executing program) 2021/03/31 06:53:22 fetching corpus: 5500, signal 576650/688277 (executing program) 2021/03/31 06:53:22 fetching corpus: 5550, signal 578438/690707 (executing program) 2021/03/31 06:53:23 fetching corpus: 5600, signal 579879/692805 (executing program) 2021/03/31 06:53:23 fetching corpus: 5650, signal 581296/694957 (executing program) 2021/03/31 06:53:23 fetching corpus: 5700, signal 582490/696929 (executing program) 2021/03/31 06:53:23 fetching corpus: 5750, signal 583737/698868 (executing program) 2021/03/31 06:53:23 fetching corpus: 5800, signal 586684/702221 (executing program) 2021/03/31 06:53:23 fetching corpus: 5850, signal 587889/704183 (executing program) 2021/03/31 06:53:23 fetching corpus: 5900, signal 589814/706669 (executing program) 2021/03/31 06:53:23 fetching corpus: 5950, signal 590864/708512 (executing program) 2021/03/31 06:53:23 fetching corpus: 6000, signal 592113/710516 (executing program) 2021/03/31 06:53:24 fetching corpus: 6050, signal 594028/713001 (executing program) 2021/03/31 06:53:24 fetching corpus: 6100, signal 596207/715655 (executing program) 2021/03/31 06:53:24 fetching corpus: 6150, signal 598299/718223 (executing program) 2021/03/31 06:53:24 fetching corpus: 6200, signal 599534/720136 (executing program) 2021/03/31 06:53:24 fetching corpus: 6250, signal 601526/722724 (executing program) 2021/03/31 06:53:24 fetching corpus: 6300, signal 602807/724679 (executing program) 2021/03/31 06:53:24 fetching corpus: 6350, signal 604129/726677 (executing program) 2021/03/31 06:53:24 fetching corpus: 6400, signal 606743/729638 (executing program) 2021/03/31 06:53:25 fetching corpus: 6450, signal 607662/731305 (executing program) 2021/03/31 06:53:25 fetching corpus: 6500, signal 609556/733737 (executing program) 2021/03/31 06:53:25 fetching corpus: 6550, signal 611404/736093 (executing program) 2021/03/31 06:53:25 fetching corpus: 6600, signal 613736/738883 (executing program) 2021/03/31 06:53:25 fetching corpus: 6650, signal 615005/740785 (executing program) 2021/03/31 06:53:25 fetching corpus: 6700, signal 616856/743130 (executing program) 2021/03/31 06:53:25 fetching corpus: 6750, signal 618022/744969 (executing program) 2021/03/31 06:53:25 fetching corpus: 6800, signal 619684/747192 (executing program) 2021/03/31 06:53:25 fetching corpus: 6850, signal 621784/749674 (executing program) 2021/03/31 06:53:26 fetching corpus: 6900, signal 622847/751435 (executing program) 2021/03/31 06:53:26 fetching corpus: 6950, signal 623672/752951 (executing program) 2021/03/31 06:53:26 fetching corpus: 7000, signal 624986/754870 (executing program) 2021/03/31 06:53:26 fetching corpus: 7050, signal 626451/756893 (executing program) 2021/03/31 06:53:26 fetching corpus: 7100, signal 628531/759418 (executing program) 2021/03/31 06:53:26 fetching corpus: 7150, signal 629759/761264 (executing program) 2021/03/31 06:53:26 fetching corpus: 7200, signal 631084/763203 (executing program) 2021/03/31 06:53:26 fetching corpus: 7250, signal 631784/764648 (executing program) 2021/03/31 06:53:26 fetching corpus: 7300, signal 632915/766401 (executing program) 2021/03/31 06:53:26 fetching corpus: 7350, signal 634427/768420 (executing program) 2021/03/31 06:53:27 fetching corpus: 7400, signal 635604/770177 (executing program) 2021/03/31 06:53:27 fetching corpus: 7450, signal 637118/772192 (executing program) 2021/03/31 06:53:27 fetching corpus: 7500, signal 638442/774085 (executing program) 2021/03/31 06:53:27 fetching corpus: 7550, signal 639847/776016 (executing program) 2021/03/31 06:53:27 fetching corpus: 7600, signal 641572/778150 (executing program) 2021/03/31 06:53:27 fetching corpus: 7650, signal 643018/780088 (executing program) 2021/03/31 06:53:27 fetching corpus: 7700, signal 644027/781768 (executing program) 2021/03/31 06:53:27 fetching corpus: 7750, signal 645197/783484 (executing program) 2021/03/31 06:53:27 fetching corpus: 7800, signal 646296/785205 (executing program) 2021/03/31 06:53:28 fetching corpus: 7850, signal 647924/787273 (executing program) 2021/03/31 06:53:28 fetching corpus: 7900, signal 649160/789070 (executing program) 2021/03/31 06:53:28 fetching corpus: 7950, signal 650639/791013 (executing program) 2021/03/31 06:53:28 fetching corpus: 8000, signal 652161/792954 (executing program) 2021/03/31 06:53:28 fetching corpus: 8050, signal 653513/794789 (executing program) 2021/03/31 06:53:28 fetching corpus: 8100, signal 655171/796882 (executing program) 2021/03/31 06:53:28 fetching corpus: 8150, signal 656464/798710 (executing program) 2021/03/31 06:53:28 fetching corpus: 8200, signal 657524/800310 (executing program) 2021/03/31 06:53:28 fetching corpus: 8250, signal 658911/802186 (executing program) 2021/03/31 06:53:29 fetching corpus: 8300, signal 660845/804439 (executing program) 2021/03/31 06:53:29 fetching corpus: 8350, signal 662182/806208 (executing program) 2021/03/31 06:53:29 fetching corpus: 8400, signal 664282/808534 (executing program) 2021/03/31 06:53:29 fetching corpus: 8450, signal 665228/810064 (executing program) 2021/03/31 06:53:29 fetching corpus: 8500, signal 666125/811579 (executing program) 2021/03/31 06:53:29 fetching corpus: 8550, signal 667243/813187 (executing program) 2021/03/31 06:53:29 fetching corpus: 8600, signal 668354/814806 (executing program) 2021/03/31 06:53:30 fetching corpus: 8650, signal 669902/816781 (executing program) 2021/03/31 06:53:30 fetching corpus: 8700, signal 670656/818159 (executing program) 2021/03/31 06:53:30 fetching corpus: 8750, signal 671843/819826 (executing program) 2021/03/31 06:53:30 fetching corpus: 8800, signal 674564/822548 (executing program) 2021/03/31 06:53:30 fetching corpus: 8850, signal 675580/824096 (executing program) 2021/03/31 06:53:30 fetching corpus: 8900, signal 676314/825454 (executing program) 2021/03/31 06:53:30 fetching corpus: 8950, signal 677583/827126 (executing program) 2021/03/31 06:53:30 fetching corpus: 9000, signal 678664/828710 (executing program) 2021/03/31 06:53:30 fetching corpus: 9050, signal 679601/830180 (executing program) 2021/03/31 06:53:30 fetching corpus: 9100, signal 680847/831884 (executing program) 2021/03/31 06:53:31 fetching corpus: 9150, signal 682192/833619 (executing program) 2021/03/31 06:53:31 fetching corpus: 9200, signal 683266/835180 (executing program) 2021/03/31 06:53:31 fetching corpus: 9250, signal 684095/836543 (executing program) 2021/03/31 06:53:31 fetching corpus: 9300, signal 685472/838284 (executing program) 2021/03/31 06:53:31 fetching corpus: 9350, signal 686325/839694 (executing program) 2021/03/31 06:53:31 fetching corpus: 9400, signal 687463/841278 (executing program) 2021/03/31 06:53:31 fetching corpus: 9450, signal 688370/842717 (executing program) 2021/03/31 06:53:31 fetching corpus: 9500, signal 690078/844693 (executing program) 2021/03/31 06:53:31 fetching corpus: 9550, signal 691179/846270 (executing program) 2021/03/31 06:53:32 fetching corpus: 9600, signal 692077/847676 (executing program) 2021/03/31 06:53:32 fetching corpus: 9650, signal 693327/849321 (executing program) 2021/03/31 06:53:32 fetching corpus: 9700, signal 694104/850624 (executing program) 2021/03/31 06:53:32 fetching corpus: 9750, signal 695222/852181 (executing program) 2021/03/31 06:53:32 fetching corpus: 9800, signal 696620/853942 (executing program) 2021/03/31 06:53:32 fetching corpus: 9850, signal 698405/855941 (executing program) 2021/03/31 06:53:32 fetching corpus: 9900, signal 699585/857529 (executing program) 2021/03/31 06:53:32 fetching corpus: 9950, signal 700874/859150 (executing program) 2021/03/31 06:53:32 fetching corpus: 10000, signal 701869/860550 (executing program) 2021/03/31 06:53:33 fetching corpus: 10050, signal 702593/861795 (executing program) 2021/03/31 06:53:33 fetching corpus: 10100, signal 703906/863430 (executing program) 2021/03/31 06:53:33 fetching corpus: 10150, signal 706038/865594 (executing program) 2021/03/31 06:53:33 fetching corpus: 10200, signal 706956/866995 (executing program) 2021/03/31 06:53:33 fetching corpus: 10250, signal 707832/868307 (executing program) 2021/03/31 06:53:33 fetching corpus: 10300, signal 708725/869619 (executing program) 2021/03/31 06:53:33 fetching corpus: 10350, signal 709862/871158 (executing program) 2021/03/31 06:53:33 fetching corpus: 10400, signal 711170/872769 (executing program) 2021/03/31 06:53:33 fetching corpus: 10450, signal 712418/874279 (executing program) 2021/03/31 06:53:34 fetching corpus: 10500, signal 713106/875468 (executing program) 2021/03/31 06:53:34 fetching corpus: 10550, signal 713906/876775 (executing program) 2021/03/31 06:53:34 fetching corpus: 10600, signal 714996/878226 (executing program) 2021/03/31 06:53:34 fetching corpus: 10650, signal 717146/880376 (executing program) 2021/03/31 06:53:34 fetching corpus: 10700, signal 718482/881941 (executing program) 2021/03/31 06:53:34 fetching corpus: 10750, signal 719523/883350 (executing program) 2021/03/31 06:53:34 fetching corpus: 10800, signal 720581/884761 (executing program) 2021/03/31 06:53:34 fetching corpus: 10850, signal 721465/886117 (executing program) 2021/03/31 06:53:34 fetching corpus: 10900, signal 722518/887529 (executing program) 2021/03/31 06:53:35 fetching corpus: 10950, signal 723691/889041 (executing program) 2021/03/31 06:53:35 fetching corpus: 11000, signal 725122/890639 (executing program) 2021/03/31 06:53:35 fetching corpus: 11050, signal 726454/892216 (executing program) 2021/03/31 06:53:35 fetching corpus: 11100, signal 727404/893587 (executing program) 2021/03/31 06:53:35 fetching corpus: 11150, signal 728220/894847 (executing program) 2021/03/31 06:53:35 fetching corpus: 11200, signal 729776/896528 (executing program) 2021/03/31 06:53:35 fetching corpus: 11250, signal 730951/897968 (executing program) 2021/03/31 06:53:35 fetching corpus: 11300, signal 732063/899401 (executing program) 2021/03/31 06:53:36 fetching corpus: 11350, signal 733365/900882 (executing program) 2021/03/31 06:53:36 fetching corpus: 11400, signal 734543/902272 (executing program) 2021/03/31 06:53:36 fetching corpus: 11450, signal 735434/903525 (executing program) 2021/03/31 06:53:36 fetching corpus: 11500, signal 736592/904954 (executing program) 2021/03/31 06:53:36 fetching corpus: 11550, signal 738269/906686 (executing program) 2021/03/31 06:53:36 fetching corpus: 11600, signal 739277/908008 (executing program) 2021/03/31 06:53:36 fetching corpus: 11650, signal 740714/909568 (executing program) 2021/03/31 06:53:36 fetching corpus: 11700, signal 741540/910801 (executing program) 2021/03/31 06:53:36 fetching corpus: 11750, signal 742169/911913 (executing program) 2021/03/31 06:53:36 fetching corpus: 11800, signal 742890/913044 (executing program) 2021/03/31 06:53:37 fetching corpus: 11850, signal 744104/914483 (executing program) 2021/03/31 06:53:37 fetching corpus: 11900, signal 744959/915703 (executing program) 2021/03/31 06:53:37 fetching corpus: 11950, signal 745963/916990 (executing program) 2021/03/31 06:53:37 fetching corpus: 12000, signal 747321/918469 (executing program) 2021/03/31 06:53:37 fetching corpus: 12050, signal 748059/919603 (executing program) 2021/03/31 06:53:37 fetching corpus: 12100, signal 748972/920871 (executing program) 2021/03/31 06:53:37 fetching corpus: 12150, signal 750764/922621 (executing program) 2021/03/31 06:53:37 fetching corpus: 12200, signal 751501/923767 (executing program) 2021/03/31 06:53:38 fetching corpus: 12250, signal 755921/927014 (executing program) 2021/03/31 06:53:38 fetching corpus: 12300, signal 756751/928202 (executing program) 2021/03/31 06:53:38 fetching corpus: 12350, signal 757586/929381 (executing program) 2021/03/31 06:53:38 fetching corpus: 12400, signal 758660/930754 (executing program) 2021/03/31 06:53:38 fetching corpus: 12450, signal 761240/932980 (executing program) 2021/03/31 06:53:38 fetching corpus: 12500, signal 762123/934165 (executing program) 2021/03/31 06:53:38 fetching corpus: 12550, signal 762962/935272 (executing program) 2021/03/31 06:53:38 fetching corpus: 12600, signal 763658/936365 (executing program) 2021/03/31 06:53:38 fetching corpus: 12650, signal 764884/937766 (executing program) 2021/03/31 06:53:39 fetching corpus: 12700, signal 766135/939155 (executing program) 2021/03/31 06:53:39 fetching corpus: 12750, signal 767406/940568 (executing program) 2021/03/31 06:53:39 fetching corpus: 12800, signal 768081/941653 (executing program) 2021/03/31 06:53:39 fetching corpus: 12850, signal 769112/942907 (executing program) 2021/03/31 06:53:39 fetching corpus: 12900, signal 769950/944057 (executing program) 2021/03/31 06:53:39 fetching corpus: 12950, signal 770932/945220 (executing program) 2021/03/31 06:53:39 fetching corpus: 13000, signal 771809/946401 (executing program) 2021/03/31 06:53:40 fetching corpus: 13050, signal 772387/947389 (executing program) 2021/03/31 06:53:40 fetching corpus: 13100, signal 773313/948567 (executing program) 2021/03/31 06:53:40 fetching corpus: 13150, signal 774699/949973 (executing program) 2021/03/31 06:53:40 fetching corpus: 13200, signal 775867/951272 (executing program) 2021/03/31 06:53:40 fetching corpus: 13250, signal 776642/952374 (executing program) 2021/03/31 06:53:40 fetching corpus: 13300, signal 777830/953678 (executing program) 2021/03/31 06:53:40 fetching corpus: 13350, signal 778522/954698 (executing program) 2021/03/31 06:53:40 fetching corpus: 13400, signal 779572/955844 (executing program) 2021/03/31 06:53:40 fetching corpus: 13450, signal 780152/956792 (executing program) 2021/03/31 06:53:41 fetching corpus: 13500, signal 781177/957999 (executing program) 2021/03/31 06:53:41 fetching corpus: 13550, signal 782224/959201 (executing program) 2021/03/31 06:53:41 fetching corpus: 13600, signal 782971/960207 (executing program) 2021/03/31 06:53:41 fetching corpus: 13650, signal 783652/961187 (executing program) 2021/03/31 06:53:41 fetching corpus: 13700, signal 785238/962647 (executing program) 2021/03/31 06:53:41 fetching corpus: 13750, signal 786168/963815 (executing program) 2021/03/31 06:53:41 fetching corpus: 13800, signal 787174/964997 (executing program) 2021/03/31 06:53:41 fetching corpus: 13850, signal 787884/966013 (executing program) 2021/03/31 06:53:41 fetching corpus: 13900, signal 792931/969289 (executing program) 2021/03/31 06:53:42 fetching corpus: 13950, signal 793636/970281 (executing program) 2021/03/31 06:53:42 fetching corpus: 14000, signal 794301/971237 (executing program) 2021/03/31 06:53:42 fetching corpus: 14050, signal 794932/972226 (executing program) 2021/03/31 06:53:42 fetching corpus: 14100, signal 795695/973270 (executing program) 2021/03/31 06:53:42 fetching corpus: 14150, signal 796450/974275 (executing program) 2021/03/31 06:53:42 fetching corpus: 14200, signal 797069/975221 (executing program) 2021/03/31 06:53:42 fetching corpus: 14250, signal 798025/976314 (executing program) 2021/03/31 06:53:42 fetching corpus: 14300, signal 799136/977503 (executing program) 2021/03/31 06:53:42 fetching corpus: 14350, signal 799782/978392 (executing program) 2021/03/31 06:53:42 fetching corpus: 14400, signal 800793/979552 (executing program) 2021/03/31 06:53:43 fetching corpus: 14450, signal 801688/980609 (executing program) 2021/03/31 06:53:43 fetching corpus: 14500, signal 802392/981574 (executing program) 2021/03/31 06:53:43 fetching corpus: 14550, signal 803063/982494 (executing program) 2021/03/31 06:53:43 fetching corpus: 14600, signal 804083/983579 (executing program) 2021/03/31 06:53:43 fetching corpus: 14650, signal 804802/984553 (executing program) 2021/03/31 06:53:43 fetching corpus: 14700, signal 805607/985608 (executing program) 2021/03/31 06:53:43 fetching corpus: 14750, signal 806338/986548 (executing program) 2021/03/31 06:53:43 fetching corpus: 14800, signal 807046/987468 (executing program) 2021/03/31 06:53:43 fetching corpus: 14850, signal 807860/988474 (executing program) 2021/03/31 06:53:43 fetching corpus: 14900, signal 808501/989402 (executing program) 2021/03/31 06:53:44 fetching corpus: 14950, signal 809170/990350 (executing program) 2021/03/31 06:53:44 fetching corpus: 15000, signal 809967/991315 (executing program) 2021/03/31 06:53:44 fetching corpus: 15050, signal 810683/992228 (executing program) 2021/03/31 06:53:44 fetching corpus: 15100, signal 811942/993419 (executing program) 2021/03/31 06:53:44 fetching corpus: 15150, signal 812579/994343 (executing program) 2021/03/31 06:53:44 fetching corpus: 15200, signal 813588/995360 (executing program) 2021/03/31 06:53:44 fetching corpus: 15250, signal 815111/996702 (executing program) 2021/03/31 06:53:44 fetching corpus: 15300, signal 815793/997589 (executing program) 2021/03/31 06:53:44 fetching corpus: 15350, signal 816430/998481 (executing program) 2021/03/31 06:53:44 fetching corpus: 15400, signal 817303/999477 (executing program) 2021/03/31 06:53:45 fetching corpus: 15450, signal 819082/1000895 (executing program) 2021/03/31 06:53:45 fetching corpus: 15500, signal 819697/1001754 (executing program) 2021/03/31 06:53:45 fetching corpus: 15550, signal 820475/1002701 (executing program) 2021/03/31 06:53:45 fetching corpus: 15600, signal 821429/1003720 (executing program) 2021/03/31 06:53:45 fetching corpus: 15650, signal 822205/1004660 (executing program) 2021/03/31 06:53:45 fetching corpus: 15700, signal 822796/1005523 (executing program) 2021/03/31 06:53:45 fetching corpus: 15750, signal 823565/1006477 (executing program) 2021/03/31 06:53:45 fetching corpus: 15800, signal 824030/1007279 (executing program) 2021/03/31 06:53:46 fetching corpus: 15850, signal 824649/1008107 (executing program) 2021/03/31 06:53:46 fetching corpus: 15900, signal 825246/1008949 (executing program) 2021/03/31 06:53:46 fetching corpus: 15950, signal 825884/1009830 (executing program) 2021/03/31 06:53:46 fetching corpus: 16000, signal 826650/1010755 (executing program) 2021/03/31 06:53:46 fetching corpus: 16050, signal 827412/1011702 (executing program) 2021/03/31 06:53:46 fetching corpus: 16100, signal 827871/1012456 (executing program) 2021/03/31 06:53:46 fetching corpus: 16150, signal 828578/1013306 (executing program) 2021/03/31 06:53:46 fetching corpus: 16200, signal 829926/1014477 (executing program) 2021/03/31 06:53:46 fetching corpus: 16250, signal 830685/1015413 (executing program) 2021/03/31 06:53:46 fetching corpus: 16300, signal 831177/1016157 (executing program) 2021/03/31 06:53:47 fetching corpus: 16350, signal 831949/1017018 (executing program) 2021/03/31 06:53:47 fetching corpus: 16400, signal 832656/1017880 (executing program) 2021/03/31 06:53:47 fetching corpus: 16450, signal 833142/1018618 (executing program) 2021/03/31 06:53:47 fetching corpus: 16500, signal 833841/1019480 (executing program) 2021/03/31 06:53:47 fetching corpus: 16550, signal 835084/1020537 (executing program) 2021/03/31 06:53:47 fetching corpus: 16600, signal 835638/1021342 (executing program) 2021/03/31 06:53:47 fetching corpus: 16650, signal 836373/1022228 (executing program) 2021/03/31 06:53:47 fetching corpus: 16700, signal 837048/1023114 (executing program) 2021/03/31 06:53:48 fetching corpus: 16750, signal 837907/1024050 (executing program) 2021/03/31 06:53:48 fetching corpus: 16800, signal 838391/1024870 (executing program) 2021/03/31 06:53:48 fetching corpus: 16850, signal 838895/1025668 (executing program) 2021/03/31 06:53:48 fetching corpus: 16900, signal 839566/1026477 (executing program) 2021/03/31 06:53:48 fetching corpus: 16950, signal 840065/1027260 (executing program) 2021/03/31 06:53:48 fetching corpus: 17000, signal 840984/1028190 (executing program) 2021/03/31 06:53:48 fetching corpus: 17050, signal 841642/1029022 (executing program) 2021/03/31 06:53:48 fetching corpus: 17100, signal 842748/1030035 (executing program) 2021/03/31 06:53:48 fetching corpus: 17150, signal 843236/1030792 (executing program) 2021/03/31 06:53:48 fetching corpus: 17200, signal 845246/1032156 (executing program) 2021/03/31 06:53:49 fetching corpus: 17250, signal 846306/1033101 (executing program) 2021/03/31 06:53:49 fetching corpus: 17300, signal 846847/1033889 (executing program) 2021/03/31 06:53:49 fetching corpus: 17350, signal 847350/1034652 (executing program) 2021/03/31 06:53:49 fetching corpus: 17400, signal 847769/1035332 (executing program) 2021/03/31 06:53:49 fetching corpus: 17450, signal 848418/1036140 (executing program) 2021/03/31 06:53:49 fetching corpus: 17500, signal 848911/1036873 (executing program) 2021/03/31 06:53:49 fetching corpus: 17550, signal 849495/1037647 (executing program) 2021/03/31 06:53:49 fetching corpus: 17600, signal 849905/1038426 (executing program) 2021/03/31 06:53:50 fetching corpus: 17650, signal 850538/1039182 (executing program) 2021/03/31 06:53:50 fetching corpus: 17700, signal 850994/1039892 (executing program) 2021/03/31 06:53:50 fetching corpus: 17750, signal 851742/1040691 (executing program) 2021/03/31 06:53:50 fetching corpus: 17800, signal 852110/1041376 (executing program) 2021/03/31 06:53:50 fetching corpus: 17850, signal 852976/1042242 (executing program) 2021/03/31 06:53:50 fetching corpus: 17900, signal 853550/1042997 (executing program) 2021/03/31 06:53:50 fetching corpus: 17950, signal 854003/1043667 (executing program) 2021/03/31 06:53:50 fetching corpus: 18000, signal 856303/1045076 (executing program) 2021/03/31 06:53:50 fetching corpus: 18050, signal 856725/1045749 (executing program) 2021/03/31 06:53:51 fetching corpus: 18100, signal 857370/1046476 (executing program) 2021/03/31 06:53:51 fetching corpus: 18150, signal 858010/1047286 (executing program) 2021/03/31 06:53:51 fetching corpus: 18200, signal 858393/1047971 (executing program) 2021/03/31 06:53:51 fetching corpus: 18250, signal 859466/1048888 (executing program) 2021/03/31 06:53:51 fetching corpus: 18300, signal 859979/1049589 (executing program) 2021/03/31 06:53:51 fetching corpus: 18350, signal 860724/1050349 (executing program) 2021/03/31 06:53:51 fetching corpus: 18400, signal 861396/1051138 (executing program) 2021/03/31 06:53:51 fetching corpus: 18450, signal 862191/1051933 (executing program) 2021/03/31 06:53:51 fetching corpus: 18500, signal 863020/1052773 (executing program) 2021/03/31 06:53:52 fetching corpus: 18550, signal 863563/1053508 (executing program) 2021/03/31 06:53:52 fetching corpus: 18600, signal 864098/1054209 (executing program) 2021/03/31 06:53:52 fetching corpus: 18650, signal 864473/1054867 (executing program) 2021/03/31 06:53:52 fetching corpus: 18700, signal 864910/1055495 (executing program) 2021/03/31 06:53:52 fetching corpus: 18750, signal 865468/1056194 (executing program) 2021/03/31 06:53:52 fetching corpus: 18800, signal 866081/1056879 (executing program) 2021/03/31 06:53:52 fetching corpus: 18850, signal 866597/1057550 (executing program) 2021/03/31 06:53:52 fetching corpus: 18900, signal 867041/1058216 (executing program) 2021/03/31 06:53:52 fetching corpus: 18950, signal 867591/1058944 (executing program) 2021/03/31 06:53:52 fetching corpus: 19000, signal 868263/1059695 (executing program) 2021/03/31 06:53:53 fetching corpus: 19050, signal 868820/1060392 (executing program) 2021/03/31 06:53:53 fetching corpus: 19100, signal 869624/1061102 (executing program) 2021/03/31 06:53:53 fetching corpus: 19150, signal 870005/1061715 (executing program) 2021/03/31 06:53:53 fetching corpus: 19200, signal 870725/1062425 (executing program) 2021/03/31 06:53:53 fetching corpus: 19250, signal 871461/1063169 (executing program) 2021/03/31 06:53:53 fetching corpus: 19300, signal 871799/1063760 (executing program) 2021/03/31 06:53:53 fetching corpus: 19350, signal 872304/1064421 (executing program) 2021/03/31 06:53:53 fetching corpus: 19400, signal 872776/1065076 (executing program) 2021/03/31 06:53:53 fetching corpus: 19450, signal 873590/1065830 (executing program) 2021/03/31 06:53:54 fetching corpus: 19500, signal 874458/1066642 (executing program) 2021/03/31 06:53:54 fetching corpus: 19550, signal 875179/1067368 (executing program) 2021/03/31 06:53:54 fetching corpus: 19600, signal 875836/1068083 (executing program) 2021/03/31 06:53:54 fetching corpus: 19650, signal 876313/1068735 (executing program) 2021/03/31 06:53:54 fetching corpus: 19700, signal 876964/1069456 (executing program) 2021/03/31 06:53:54 fetching corpus: 19750, signal 877413/1070093 (executing program) 2021/03/31 06:53:54 fetching corpus: 19800, signal 878172/1070809 (executing program) 2021/03/31 06:53:54 fetching corpus: 19850, signal 878600/1071420 (executing program) 2021/03/31 06:53:54 fetching corpus: 19900, signal 879094/1072107 (executing program) 2021/03/31 06:53:55 fetching corpus: 19950, signal 879577/1072744 (executing program) 2021/03/31 06:53:55 fetching corpus: 20000, signal 880259/1073438 (executing program) 2021/03/31 06:53:55 fetching corpus: 20050, signal 880656/1073991 (executing program) 2021/03/31 06:53:55 fetching corpus: 20100, signal 881197/1074610 (executing program) 2021/03/31 06:53:55 fetching corpus: 20150, signal 881660/1075233 (executing program) 2021/03/31 06:53:55 fetching corpus: 20200, signal 881980/1075834 (executing program) 2021/03/31 06:53:55 fetching corpus: 20250, signal 882761/1076549 (executing program) 2021/03/31 06:53:55 fetching corpus: 20300, signal 883414/1077225 (executing program) 2021/03/31 06:53:55 fetching corpus: 20350, signal 884200/1077934 (executing program) 2021/03/31 06:53:56 fetching corpus: 20400, signal 884639/1078530 (executing program) 2021/03/31 06:53:56 fetching corpus: 20450, signal 885088/1079141 (executing program) 2021/03/31 06:53:56 fetching corpus: 20500, signal 885644/1079767 (executing program) 2021/03/31 06:53:56 fetching corpus: 20550, signal 886289/1080442 (executing program) 2021/03/31 06:53:56 fetching corpus: 20600, signal 887236/1081200 (executing program) 2021/03/31 06:53:56 fetching corpus: 20650, signal 887684/1081827 (executing program) 2021/03/31 06:53:56 fetching corpus: 20700, signal 888599/1082517 (executing program) 2021/03/31 06:53:56 fetching corpus: 20750, signal 889245/1083188 (executing program) 2021/03/31 06:53:56 fetching corpus: 20800, signal 889776/1083804 (executing program) 2021/03/31 06:53:57 fetching corpus: 20850, signal 890200/1084371 (executing program) 2021/03/31 06:53:57 fetching corpus: 20900, signal 891002/1085073 (executing program) 2021/03/31 06:53:57 fetching corpus: 20950, signal 891600/1085712 (executing program) 2021/03/31 06:53:57 fetching corpus: 21000, signal 892086/1086283 (executing program) 2021/03/31 06:53:57 fetching corpus: 21050, signal 892540/1086855 (executing program) 2021/03/31 06:53:57 fetching corpus: 21100, signal 893179/1087486 (executing program) 2021/03/31 06:53:57 fetching corpus: 21150, signal 893871/1088160 (executing program) 2021/03/31 06:53:57 fetching corpus: 21200, signal 894359/1088740 (executing program) 2021/03/31 06:53:58 fetching corpus: 21250, signal 894913/1089349 (executing program) 2021/03/31 06:53:58 fetching corpus: 21300, signal 895253/1089880 (executing program) 2021/03/31 06:53:58 fetching corpus: 21350, signal 896032/1090544 (executing program) 2021/03/31 06:53:58 fetching corpus: 21400, signal 896590/1091179 (executing program) 2021/03/31 06:53:58 fetching corpus: 21450, signal 896993/1091728 (executing program) 2021/03/31 06:54:04 fetching corpus: 21500, signal 897646/1092317 (executing program) 2021/03/31 06:54:04 fetching corpus: 21550, signal 898131/1092871 (executing program) 2021/03/31 06:54:04 fetching corpus: 21600, signal 898916/1093535 (executing program) 2021/03/31 06:54:04 fetching corpus: 21650, signal 899525/1094161 (executing program) 2021/03/31 06:54:04 fetching corpus: 21700, signal 899953/1094723 (executing program) 2021/03/31 06:54:05 fetching corpus: 21750, signal 900449/1095252 (executing program) 2021/03/31 06:54:05 fetching corpus: 21800, signal 900989/1095828 (executing program) 2021/03/31 06:54:05 fetching corpus: 21850, signal 901360/1096379 (executing program) 2021/03/31 06:54:05 fetching corpus: 21900, signal 902012/1096972 (executing program) 2021/03/31 06:54:05 fetching corpus: 21950, signal 902468/1097506 (executing program) 2021/03/31 06:54:05 fetching corpus: 22000, signal 902849/1098059 (executing program) 2021/03/31 06:54:05 fetching corpus: 22050, signal 903389/1098644 (executing program) 2021/03/31 06:54:05 fetching corpus: 22100, signal 904011/1099236 (executing program) 2021/03/31 06:54:05 fetching corpus: 22150, signal 905327/1099990 (executing program) 2021/03/31 06:54:05 fetching corpus: 22200, signal 905926/1100563 (executing program) 2021/03/31 06:54:06 fetching corpus: 22250, signal 906418/1101126 (executing program) 2021/03/31 06:54:06 fetching corpus: 22300, signal 906958/1101723 (executing program) 2021/03/31 06:54:06 fetching corpus: 22350, signal 907377/1102274 (executing program) 2021/03/31 06:54:06 fetching corpus: 22400, signal 907847/1102782 (executing program) 2021/03/31 06:54:06 fetching corpus: 22450, signal 908403/1103365 (executing program) 2021/03/31 06:54:06 fetching corpus: 22500, signal 908804/1103892 (executing program) 2021/03/31 06:54:06 fetching corpus: 22550, signal 909378/1104412 (executing program) 2021/03/31 06:54:07 fetching corpus: 22600, signal 910024/1104987 (executing program) 2021/03/31 06:54:07 fetching corpus: 22650, signal 910303/1105452 (executing program) 2021/03/31 06:54:07 fetching corpus: 22700, signal 910646/1105974 (executing program) 2021/03/31 06:54:07 fetching corpus: 22750, signal 911580/1106616 (executing program) 2021/03/31 06:54:07 fetching corpus: 22800, signal 911999/1107111 (executing program) 2021/03/31 06:54:07 fetching corpus: 22850, signal 912796/1107725 (executing program) 2021/03/31 06:54:07 fetching corpus: 22900, signal 913262/1108239 (executing program) 2021/03/31 06:54:07 fetching corpus: 22950, signal 913669/1108731 (executing program) 2021/03/31 06:54:07 fetching corpus: 23000, signal 914123/1109187 (executing program) 2021/03/31 06:54:07 fetching corpus: 23050, signal 914532/1109687 (executing program) 2021/03/31 06:54:08 fetching corpus: 23100, signal 915042/1110220 (executing program) 2021/03/31 06:54:08 fetching corpus: 23150, signal 915453/1110710 (executing program) 2021/03/31 06:54:08 fetching corpus: 23200, signal 916047/1111273 (executing program) 2021/03/31 06:54:08 fetching corpus: 23250, signal 916493/1111762 (executing program) 2021/03/31 06:54:08 fetching corpus: 23300, signal 916919/1112284 (executing program) 2021/03/31 06:54:08 fetching corpus: 23350, signal 917483/1112800 (executing program) 2021/03/31 06:54:08 fetching corpus: 23400, signal 917814/1113287 (executing program) 2021/03/31 06:54:08 fetching corpus: 23450, signal 918438/1113812 (executing program) 2021/03/31 06:54:08 fetching corpus: 23500, signal 918778/1114290 (executing program) 2021/03/31 06:54:08 fetching corpus: 23550, signal 919160/1114822 (executing program) 2021/03/31 06:54:09 fetching corpus: 23600, signal 921262/1115592 (executing program) 2021/03/31 06:54:09 fetching corpus: 23650, signal 921664/1116064 (executing program) 2021/03/31 06:54:09 fetching corpus: 23700, signal 922178/1116576 (executing program) 2021/03/31 06:54:09 fetching corpus: 23750, signal 922743/1117085 (executing program) 2021/03/31 06:54:09 fetching corpus: 23800, signal 923262/1117602 (executing program) 2021/03/31 06:54:09 fetching corpus: 23850, signal 923726/1118149 (executing program) 2021/03/31 06:54:09 fetching corpus: 23900, signal 924483/1118704 (executing program) 2021/03/31 06:54:09 fetching corpus: 23950, signal 924826/1119186 (executing program) 2021/03/31 06:54:10 fetching corpus: 24000, signal 925324/1119707 (executing program) 2021/03/31 06:54:10 fetching corpus: 24050, signal 925786/1120215 (executing program) 2021/03/31 06:54:10 fetching corpus: 24100, signal 926410/1120729 (executing program) 2021/03/31 06:54:10 fetching corpus: 24150, signal 926810/1121193 (executing program) 2021/03/31 06:54:10 fetching corpus: 24200, signal 927412/1121655 (executing program) 2021/03/31 06:54:10 fetching corpus: 24250, signal 927866/1122119 (executing program) 2021/03/31 06:54:10 fetching corpus: 24300, signal 928371/1122599 (executing program) 2021/03/31 06:54:10 fetching corpus: 24350, signal 928872/1123085 (executing program) 2021/03/31 06:54:10 fetching corpus: 24400, signal 929520/1123567 (executing program) 2021/03/31 06:54:11 fetching corpus: 24450, signal 930023/1124043 (executing program) 2021/03/31 06:54:11 fetching corpus: 24500, signal 930517/1124515 (executing program) 2021/03/31 06:54:11 fetching corpus: 24550, signal 930902/1124969 (executing program) 2021/03/31 06:54:11 fetching corpus: 24600, signal 931442/1125438 (executing program) 2021/03/31 06:54:11 fetching corpus: 24650, signal 932050/1125916 (executing program) 2021/03/31 06:54:11 fetching corpus: 24700, signal 932623/1126404 (executing program) 2021/03/31 06:54:11 fetching corpus: 24750, signal 934019/1127034 (executing program) 2021/03/31 06:54:11 fetching corpus: 24800, signal 934517/1127480 (executing program) 2021/03/31 06:54:11 fetching corpus: 24850, signal 935013/1127961 (executing program) 2021/03/31 06:54:11 fetching corpus: 24900, signal 935494/1128414 (executing program) 2021/03/31 06:54:12 fetching corpus: 24950, signal 935942/1128852 (executing program) 2021/03/31 06:54:12 fetching corpus: 25000, signal 936383/1129268 (executing program) 2021/03/31 06:54:12 fetching corpus: 25050, signal 936879/1129715 (executing program) [ 132.598725][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606365][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 06:54:12 fetching corpus: 25100, signal 937590/1130182 (executing program) 2021/03/31 06:54:12 fetching corpus: 25150, signal 937899/1130576 (executing program) 2021/03/31 06:54:12 fetching corpus: 25200, signal 938254/1131013 (executing program) 2021/03/31 06:54:12 fetching corpus: 25250, signal 938763/1131475 (executing program) 2021/03/31 06:54:12 fetching corpus: 25300, signal 939031/1131881 (executing program) 2021/03/31 06:54:12 fetching corpus: 25350, signal 939428/1132265 (executing program) 2021/03/31 06:54:12 fetching corpus: 25400, signal 939981/1132735 (executing program) 2021/03/31 06:54:12 fetching corpus: 25450, signal 940538/1133144 (executing program) 2021/03/31 06:54:13 fetching corpus: 25500, signal 940873/1133597 (executing program) 2021/03/31 06:54:13 fetching corpus: 25550, signal 941464/1134014 (executing program) 2021/03/31 06:54:13 fetching corpus: 25600, signal 941917/1134424 (executing program) 2021/03/31 06:54:13 fetching corpus: 25650, signal 942348/1134839 (executing program) 2021/03/31 06:54:13 fetching corpus: 25700, signal 942671/1135222 (executing program) 2021/03/31 06:54:13 fetching corpus: 25750, signal 943295/1135665 (executing program) 2021/03/31 06:54:13 fetching corpus: 25800, signal 943888/1136102 (executing program) 2021/03/31 06:54:13 fetching corpus: 25850, signal 944193/1136508 (executing program) 2021/03/31 06:54:14 fetching corpus: 25900, signal 944982/1136947 (executing program) 2021/03/31 06:54:14 fetching corpus: 25950, signal 945273/1137380 (executing program) 2021/03/31 06:54:14 fetching corpus: 26000, signal 947075/1137906 (executing program) 2021/03/31 06:54:14 fetching corpus: 26050, signal 947514/1138330 (executing program) 2021/03/31 06:54:14 fetching corpus: 26100, signal 947855/1138740 (executing program) 2021/03/31 06:54:14 fetching corpus: 26150, signal 948204/1139125 (executing program) 2021/03/31 06:54:14 fetching corpus: 26200, signal 948662/1139549 (executing program) 2021/03/31 06:54:14 fetching corpus: 26250, signal 949258/1139961 (executing program) 2021/03/31 06:54:14 fetching corpus: 26300, signal 949741/1140368 (executing program) 2021/03/31 06:54:15 fetching corpus: 26350, signal 950445/1140773 (executing program) 2021/03/31 06:54:15 fetching corpus: 26400, signal 951041/1141182 (executing program) 2021/03/31 06:54:15 fetching corpus: 26450, signal 951535/1141566 (executing program) 2021/03/31 06:54:15 fetching corpus: 26500, signal 952149/1141982 (executing program) 2021/03/31 06:54:15 fetching corpus: 26550, signal 952539/1142395 (executing program) 2021/03/31 06:54:15 fetching corpus: 26600, signal 952837/1142748 (executing program) 2021/03/31 06:54:15 fetching corpus: 26650, signal 953191/1143159 (executing program) 2021/03/31 06:54:15 fetching corpus: 26700, signal 953739/1143582 (executing program) 2021/03/31 06:54:15 fetching corpus: 26750, signal 954101/1143973 (executing program) 2021/03/31 06:54:15 fetching corpus: 26800, signal 954464/1144370 (executing program) 2021/03/31 06:54:15 fetching corpus: 26850, signal 955068/1144801 (executing program) 2021/03/31 06:54:16 fetching corpus: 26900, signal 955684/1145166 (executing program) 2021/03/31 06:54:16 fetching corpus: 26950, signal 956109/1145533 (executing program) 2021/03/31 06:54:16 fetching corpus: 27000, signal 956622/1145899 (executing program) 2021/03/31 06:54:16 fetching corpus: 27050, signal 957166/1146288 (executing program) 2021/03/31 06:54:16 fetching corpus: 27100, signal 957440/1146650 (executing program) 2021/03/31 06:54:16 fetching corpus: 27150, signal 957787/1146998 (executing program) 2021/03/31 06:54:16 fetching corpus: 27200, signal 958168/1147353 (executing program) 2021/03/31 06:54:16 fetching corpus: 27250, signal 958711/1147751 (executing program) 2021/03/31 06:54:17 fetching corpus: 27300, signal 959121/1148090 (executing program) 2021/03/31 06:54:17 fetching corpus: 27350, signal 959583/1148451 (executing program) 2021/03/31 06:54:17 fetching corpus: 27400, signal 960086/1148849 (executing program) 2021/03/31 06:54:17 fetching corpus: 27450, signal 960413/1149209 (executing program) 2021/03/31 06:54:17 fetching corpus: 27500, signal 960889/1149579 (executing program) 2021/03/31 06:54:17 fetching corpus: 27550, signal 961189/1149927 (executing program) 2021/03/31 06:54:17 fetching corpus: 27600, signal 961454/1150317 (executing program) 2021/03/31 06:54:17 fetching corpus: 27650, signal 961830/1150671 (executing program) 2021/03/31 06:54:17 fetching corpus: 27700, signal 962245/1151038 (executing program) 2021/03/31 06:54:17 fetching corpus: 27750, signal 962617/1151384 (executing program) 2021/03/31 06:54:17 fetching corpus: 27800, signal 963011/1151745 (executing program) 2021/03/31 06:54:18 fetching corpus: 27850, signal 963374/1152101 (executing program) 2021/03/31 06:54:18 fetching corpus: 27900, signal 963738/1152427 (executing program) 2021/03/31 06:54:18 fetching corpus: 27950, signal 964158/1152777 (executing program) 2021/03/31 06:54:18 fetching corpus: 28000, signal 964617/1153130 (executing program) 2021/03/31 06:54:18 fetching corpus: 28050, signal 965067/1153485 (executing program) 2021/03/31 06:54:18 fetching corpus: 28100, signal 965678/1153846 (executing program) 2021/03/31 06:54:18 fetching corpus: 28150, signal 966196/1154186 (executing program) 2021/03/31 06:54:18 fetching corpus: 28200, signal 966687/1154567 (executing program) 2021/03/31 06:54:18 fetching corpus: 28250, signal 967183/1154926 (executing program) 2021/03/31 06:54:18 fetching corpus: 28300, signal 967595/1155264 (executing program) 2021/03/31 06:54:19 fetching corpus: 28350, signal 968138/1155608 (executing program) 2021/03/31 06:54:19 fetching corpus: 28400, signal 968498/1155921 (executing program) 2021/03/31 06:54:19 fetching corpus: 28450, signal 968949/1156240 (executing program) 2021/03/31 06:54:19 fetching corpus: 28500, signal 969253/1156563 (executing program) 2021/03/31 06:54:19 fetching corpus: 28550, signal 969589/1156882 (executing program) 2021/03/31 06:54:19 fetching corpus: 28600, signal 969886/1157185 (executing program) 2021/03/31 06:54:19 fetching corpus: 28650, signal 970497/1157512 (executing program) 2021/03/31 06:54:19 fetching corpus: 28700, signal 971009/1157840 (executing program) 2021/03/31 06:54:19 fetching corpus: 28750, signal 971694/1158170 (executing program) 2021/03/31 06:54:20 fetching corpus: 28800, signal 972096/1158505 (executing program) 2021/03/31 06:54:20 fetching corpus: 28850, signal 972608/1158826 (executing program) 2021/03/31 06:54:20 fetching corpus: 28900, signal 972881/1159140 (executing program) 2021/03/31 06:54:20 fetching corpus: 28950, signal 973289/1159278 (executing program) 2021/03/31 06:54:20 fetching corpus: 29000, signal 973712/1159278 (executing program) 2021/03/31 06:54:20 fetching corpus: 29050, signal 974015/1159278 (executing program) 2021/03/31 06:54:20 fetching corpus: 29100, signal 974453/1159278 (executing program) 2021/03/31 06:54:20 fetching corpus: 29150, signal 974984/1159281 (executing program) 2021/03/31 06:54:20 fetching corpus: 29200, signal 975342/1159281 (executing program) 2021/03/31 06:54:20 fetching corpus: 29250, signal 975706/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29300, signal 976008/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29350, signal 976272/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29400, signal 976890/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29450, signal 977395/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29500, signal 977751/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29550, signal 978307/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29600, signal 978628/1159281 (executing program) 2021/03/31 06:54:21 fetching corpus: 29650, signal 979194/1159287 (executing program) 2021/03/31 06:54:21 fetching corpus: 29700, signal 979617/1159287 (executing program) 2021/03/31 06:54:21 fetching corpus: 29750, signal 979960/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 29800, signal 980369/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 29850, signal 980806/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 29900, signal 981608/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 29950, signal 982222/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 30000, signal 982459/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 30050, signal 982830/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 30100, signal 983161/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 30150, signal 983599/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 30200, signal 984094/1159287 (executing program) 2021/03/31 06:54:22 fetching corpus: 30250, signal 984499/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30300, signal 984940/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30350, signal 985408/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30400, signal 986104/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30450, signal 986539/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30500, signal 986844/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30550, signal 987121/1159287 (executing program) 2021/03/31 06:54:23 fetching corpus: 30600, signal 987331/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30650, signal 987705/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30700, signal 988310/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30750, signal 988619/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30800, signal 989024/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30850, signal 989329/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30900, signal 989756/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 30950, signal 990094/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 31000, signal 990607/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 31050, signal 990939/1159288 (executing program) 2021/03/31 06:54:24 fetching corpus: 31100, signal 991403/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31150, signal 991612/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31200, signal 992024/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31250, signal 992304/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31300, signal 992873/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31350, signal 993389/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31400, signal 993722/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31450, signal 994024/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31500, signal 994729/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31550, signal 995116/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31600, signal 995971/1159288 (executing program) 2021/03/31 06:54:25 fetching corpus: 31650, signal 996700/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 31700, signal 997020/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 31750, signal 997752/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 31800, signal 998120/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 31850, signal 998379/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 31900, signal 998891/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 31950, signal 999198/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 32000, signal 999539/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 32050, signal 1000141/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 32100, signal 1000425/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 32150, signal 1000853/1159288 (executing program) 2021/03/31 06:54:26 fetching corpus: 32200, signal 1001275/1159288 (executing program) 2021/03/31 06:54:27 fetching corpus: 32250, signal 1001698/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32300, signal 1002029/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32350, signal 1002319/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32400, signal 1003122/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32450, signal 1003612/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32500, signal 1003925/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32550, signal 1004263/1159291 (executing program) 2021/03/31 06:54:27 fetching corpus: 32600, signal 1004680/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32650, signal 1005084/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32700, signal 1005592/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32750, signal 1005901/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32800, signal 1006279/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32850, signal 1007048/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32900, signal 1007295/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 32950, signal 1007607/1159291 (executing program) 2021/03/31 06:54:28 fetching corpus: 33000, signal 1008909/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33050, signal 1009299/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33100, signal 1009886/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33150, signal 1010071/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33200, signal 1010369/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33250, signal 1010732/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33300, signal 1011123/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33350, signal 1011341/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33400, signal 1011653/1159291 (executing program) 2021/03/31 06:54:29 fetching corpus: 33450, signal 1011959/1159305 (executing program) 2021/03/31 06:54:29 fetching corpus: 33500, signal 1012196/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33550, signal 1012572/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33600, signal 1013127/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33650, signal 1013589/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33700, signal 1013981/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33750, signal 1014426/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33800, signal 1014850/1159305 (executing program) 2021/03/31 06:54:30 fetching corpus: 33850, signal 1015374/1159307 (executing program) 2021/03/31 06:54:30 fetching corpus: 33900, signal 1015737/1159307 (executing program) 2021/03/31 06:54:30 fetching corpus: 33950, signal 1016149/1159311 (executing program) 2021/03/31 06:54:30 fetching corpus: 34000, signal 1016508/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34050, signal 1016824/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34100, signal 1017093/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34150, signal 1017331/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34200, signal 1017657/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34250, signal 1018042/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34300, signal 1018471/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34350, signal 1018767/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34400, signal 1019090/1159311 (executing program) 2021/03/31 06:54:31 fetching corpus: 34450, signal 1019415/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34500, signal 1019850/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34550, signal 1020122/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34600, signal 1020445/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34650, signal 1020817/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34700, signal 1021366/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34750, signal 1021676/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34800, signal 1022652/1159311 (executing program) 2021/03/31 06:54:32 fetching corpus: 34850, signal 1023230/1159316 (executing program) 2021/03/31 06:54:32 fetching corpus: 34900, signal 1023538/1159316 (executing program) 2021/03/31 06:54:32 fetching corpus: 34950, signal 1023852/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35000, signal 1024248/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35050, signal 1024910/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35100, signal 1025275/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35150, signal 1025854/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35200, signal 1026197/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35250, signal 1026502/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35300, signal 1026994/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35350, signal 1027462/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35400, signal 1027870/1159316 (executing program) 2021/03/31 06:54:33 fetching corpus: 35450, signal 1028207/1159316 (executing program) 2021/03/31 06:54:34 fetching corpus: 35500, signal 1028446/1159316 (executing program) 2021/03/31 06:54:34 fetching corpus: 35550, signal 1028988/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35600, signal 1029238/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35650, signal 1029757/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35700, signal 1030090/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35750, signal 1030551/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35800, signal 1030913/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35850, signal 1031195/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35900, signal 1031388/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 35950, signal 1031801/1159318 (executing program) 2021/03/31 06:54:34 fetching corpus: 36000, signal 1032115/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36050, signal 1032389/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36100, signal 1032775/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36150, signal 1033188/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36200, signal 1033380/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36250, signal 1033875/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36300, signal 1034235/1159318 (executing program) 2021/03/31 06:54:35 fetching corpus: 36350, signal 1035174/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36400, signal 1035562/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36450, signal 1035886/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36500, signal 1036234/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36550, signal 1036555/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36600, signal 1036882/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36650, signal 1037272/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36700, signal 1037521/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36750, signal 1037960/1159318 (executing program) 2021/03/31 06:54:36 fetching corpus: 36800, signal 1038874/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 36850, signal 1039189/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 36900, signal 1039498/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 36950, signal 1039683/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37000, signal 1040035/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37050, signal 1040308/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37100, signal 1040700/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37150, signal 1041090/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37200, signal 1041375/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37250, signal 1041805/1159318 (executing program) 2021/03/31 06:54:37 fetching corpus: 37300, signal 1042091/1159358 (executing program) 2021/03/31 06:54:37 fetching corpus: 37350, signal 1042328/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37400, signal 1042621/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37450, signal 1042880/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37500, signal 1043122/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37550, signal 1043502/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37600, signal 1043931/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37650, signal 1044266/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37700, signal 1044573/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37750, signal 1044913/1159358 (executing program) 2021/03/31 06:54:38 fetching corpus: 37800, signal 1045330/1159358 (executing program) 2021/03/31 06:54:39 fetching corpus: 37850, signal 1045699/1159358 (executing program) 2021/03/31 06:54:39 fetching corpus: 37900, signal 1046136/1159358 (executing program) 2021/03/31 06:54:39 fetching corpus: 37950, signal 1046633/1159358 (executing program) 2021/03/31 06:54:39 fetching corpus: 38000, signal 1047051/1159360 (executing program) 2021/03/31 06:54:39 fetching corpus: 38050, signal 1047367/1159360 (executing program) 2021/03/31 06:54:39 fetching corpus: 38100, signal 1047702/1159360 (executing program) 2021/03/31 06:54:39 fetching corpus: 38150, signal 1047924/1159363 (executing program) 2021/03/31 06:54:39 fetching corpus: 38200, signal 1048401/1159363 (executing program) 2021/03/31 06:54:40 fetching corpus: 38250, signal 1048584/1159363 (executing program) 2021/03/31 06:54:40 fetching corpus: 38300, signal 1048920/1159363 (executing program) 2021/03/31 06:54:40 fetching corpus: 38350, signal 1049296/1159363 (executing program) 2021/03/31 06:54:40 fetching corpus: 38400, signal 1049502/1159363 (executing program) 2021/03/31 06:54:40 fetching corpus: 38450, signal 1049748/1159364 (executing program) 2021/03/31 06:54:40 fetching corpus: 38500, signal 1050079/1159364 (executing program) 2021/03/31 06:54:40 fetching corpus: 38550, signal 1050419/1159365 (executing program) 2021/03/31 06:54:40 fetching corpus: 38600, signal 1050843/1159365 (executing program) 2021/03/31 06:54:40 fetching corpus: 38650, signal 1051173/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 38700, signal 1051460/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 38750, signal 1051790/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 38800, signal 1052067/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 38850, signal 1052298/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 38900, signal 1052524/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 38950, signal 1052786/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 39000, signal 1053045/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 39050, signal 1053397/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 39100, signal 1053698/1159365 (executing program) 2021/03/31 06:54:41 fetching corpus: 39150, signal 1054000/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39200, signal 1054286/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39250, signal 1054484/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39300, signal 1054784/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39350, signal 1055242/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39400, signal 1055513/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39450, signal 1055700/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39500, signal 1055982/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39550, signal 1056390/1159365 (executing program) 2021/03/31 06:54:42 fetching corpus: 39600, signal 1056627/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39650, signal 1057128/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39700, signal 1057398/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39750, signal 1057749/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39800, signal 1058102/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39850, signal 1058488/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39900, signal 1058832/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 39950, signal 1059303/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 40000, signal 1059721/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 40050, signal 1059988/1159368 (executing program) 2021/03/31 06:54:43 fetching corpus: 40100, signal 1060339/1159368 (executing program) 2021/03/31 06:54:44 fetching corpus: 40150, signal 1060646/1159368 (executing program) 2021/03/31 06:54:44 fetching corpus: 40200, signal 1060981/1159368 (executing program) 2021/03/31 06:54:44 fetching corpus: 40250, signal 1061292/1159368 (executing program) 2021/03/31 06:54:44 fetching corpus: 40300, signal 1061501/1159368 (executing program) 2021/03/31 06:54:44 fetching corpus: 40350, signal 1061756/1159370 (executing program) 2021/03/31 06:54:44 fetching corpus: 40400, signal 1062014/1159370 (executing program) 2021/03/31 06:54:44 fetching corpus: 40450, signal 1062257/1159371 (executing program) 2021/03/31 06:54:44 fetching corpus: 40500, signal 1062566/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40550, signal 1062804/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40600, signal 1063079/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40650, signal 1063329/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40700, signal 1063674/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40750, signal 1064068/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40800, signal 1064320/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40850, signal 1064787/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40900, signal 1065047/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 40950, signal 1065268/1159373 (executing program) 2021/03/31 06:54:45 fetching corpus: 41000, signal 1065549/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41050, signal 1065857/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41100, signal 1066412/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41150, signal 1066619/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41200, signal 1066848/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41250, signal 1067130/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41300, signal 1067455/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41350, signal 1067719/1159373 (executing program) 2021/03/31 06:54:46 fetching corpus: 41400, signal 1068004/1159375 (executing program) 2021/03/31 06:54:46 fetching corpus: 41450, signal 1068369/1159376 (executing program) 2021/03/31 06:54:46 fetching corpus: 41500, signal 1068651/1159376 (executing program) 2021/03/31 06:54:46 fetching corpus: 41550, signal 1068886/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41600, signal 1069341/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41650, signal 1069762/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41700, signal 1070166/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41750, signal 1070397/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41800, signal 1070735/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41850, signal 1070933/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41900, signal 1071250/1159376 (executing program) 2021/03/31 06:54:47 fetching corpus: 41950, signal 1071501/1159382 (executing program) 2021/03/31 06:54:47 fetching corpus: 42000, signal 1071827/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42050, signal 1072072/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42100, signal 1072345/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42150, signal 1072611/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42200, signal 1072863/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42250, signal 1073229/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42300, signal 1073741/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42350, signal 1073983/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42400, signal 1074258/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42450, signal 1074528/1159382 (executing program) 2021/03/31 06:54:48 fetching corpus: 42500, signal 1074688/1159382 (executing program) 2021/03/31 06:54:49 fetching corpus: 42550, signal 1075133/1159382 (executing program) 2021/03/31 06:54:49 fetching corpus: 42600, signal 1075499/1159382 (executing program) 2021/03/31 06:54:49 fetching corpus: 42650, signal 1075867/1159382 (executing program) 2021/03/31 06:54:49 fetching corpus: 42700, signal 1076376/1159382 (executing program) 2021/03/31 06:54:49 fetching corpus: 42750, signal 1076797/1159382 (executing program) 2021/03/31 06:54:49 fetching corpus: 42800, signal 1076954/1159404 (executing program) 2021/03/31 06:54:49 fetching corpus: 42850, signal 1077544/1159404 (executing program) 2021/03/31 06:54:49 fetching corpus: 42900, signal 1077819/1159404 (executing program) 2021/03/31 06:54:50 fetching corpus: 42950, signal 1078224/1159404 (executing program) 2021/03/31 06:54:50 fetching corpus: 43000, signal 1078485/1159404 (executing program) 2021/03/31 06:54:50 fetching corpus: 43050, signal 1078745/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43100, signal 1078986/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43150, signal 1079329/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43200, signal 1079500/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43250, signal 1079711/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43300, signal 1079982/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43350, signal 1080197/1159409 (executing program) 2021/03/31 06:54:50 fetching corpus: 43400, signal 1080375/1159409 (executing program) 2021/03/31 06:54:51 fetching corpus: 43450, signal 1080590/1159409 (executing program) 2021/03/31 06:54:51 fetching corpus: 43500, signal 1080848/1159409 (executing program) 2021/03/31 06:54:51 fetching corpus: 43550, signal 1081161/1159409 (executing program) 2021/03/31 06:54:51 fetching corpus: 43600, signal 1081484/1159409 (executing program) 2021/03/31 06:54:51 fetching corpus: 43650, signal 1081853/1159409 (executing program) 2021/03/31 06:54:51 fetching corpus: 43700, signal 1082073/1159413 (executing program) 2021/03/31 06:54:51 fetching corpus: 43750, signal 1082702/1159413 (executing program) 2021/03/31 06:54:51 fetching corpus: 43800, signal 1083011/1159413 (executing program) 2021/03/31 06:54:51 fetching corpus: 43850, signal 1083320/1159413 (executing program) 2021/03/31 06:54:51 fetching corpus: 43900, signal 1083506/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 43950, signal 1083783/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44000, signal 1084105/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44050, signal 1084337/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44100, signal 1084699/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44150, signal 1084982/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44200, signal 1085260/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44250, signal 1085558/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44300, signal 1085710/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44350, signal 1085928/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44400, signal 1086238/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44450, signal 1086408/1159413 (executing program) 2021/03/31 06:54:52 fetching corpus: 44500, signal 1086677/1159413 (executing program) 2021/03/31 06:54:53 fetching corpus: 44550, signal 1086945/1159413 (executing program) 2021/03/31 06:54:53 fetching corpus: 44600, signal 1087140/1159413 (executing program) 2021/03/31 06:54:53 fetching corpus: 44650, signal 1087435/1159413 (executing program) 2021/03/31 06:54:53 fetching corpus: 44700, signal 1087777/1159413 (executing program) 2021/03/31 06:54:53 fetching corpus: 44750, signal 1088046/1159415 (executing program) 2021/03/31 06:54:53 fetching corpus: 44800, signal 1088262/1159415 (executing program) 2021/03/31 06:54:53 fetching corpus: 44850, signal 1088551/1159415 (executing program) 2021/03/31 06:54:53 fetching corpus: 44900, signal 1089029/1159416 (executing program) 2021/03/31 06:54:53 fetching corpus: 44950, signal 1089293/1159416 (executing program) 2021/03/31 06:54:54 fetching corpus: 45000, signal 1089503/1159419 (executing program) 2021/03/31 06:54:54 fetching corpus: 45050, signal 1089724/1159419 (executing program) 2021/03/31 06:54:54 fetching corpus: 45100, signal 1090320/1159419 (executing program) 2021/03/31 06:54:54 fetching corpus: 45150, signal 1090619/1159419 (executing program) 2021/03/31 06:54:54 fetching corpus: 45200, signal 1090990/1159419 (executing program) 2021/03/31 06:54:54 fetching corpus: 45250, signal 1091269/1159435 (executing program) 2021/03/31 06:54:54 fetching corpus: 45300, signal 1091682/1159435 (executing program) 2021/03/31 06:54:55 fetching corpus: 45350, signal 1091871/1159435 (executing program) 2021/03/31 06:54:55 fetching corpus: 45400, signal 1092236/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45450, signal 1092519/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45500, signal 1092802/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45550, signal 1093055/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45600, signal 1093306/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45650, signal 1093642/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45700, signal 1093868/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45750, signal 1094076/1159436 (executing program) 2021/03/31 06:54:55 fetching corpus: 45800, signal 1094519/1159436 (executing program) 2021/03/31 06:54:56 fetching corpus: 45850, signal 1094957/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 45900, signal 1095197/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 45950, signal 1095440/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46000, signal 1095718/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46050, signal 1096038/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46100, signal 1096389/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46150, signal 1096665/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46200, signal 1096941/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46250, signal 1097153/1159438 (executing program) 2021/03/31 06:54:56 fetching corpus: 46300, signal 1097378/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46350, signal 1097822/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46400, signal 1098058/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46450, signal 1098399/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46500, signal 1098633/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46550, signal 1098908/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46600, signal 1099143/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46650, signal 1099377/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46700, signal 1099776/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46750, signal 1100198/1159438 (executing program) 2021/03/31 06:54:57 fetching corpus: 46800, signal 1100490/1159438 (executing program) 2021/03/31 06:54:58 fetching corpus: 46850, signal 1100751/1159440 (executing program) 2021/03/31 06:54:58 fetching corpus: 46900, signal 1101162/1159440 (executing program) 2021/03/31 06:54:58 fetching corpus: 46950, signal 1101400/1159440 (executing program) 2021/03/31 06:54:58 fetching corpus: 47000, signal 1101611/1159441 (executing program) 2021/03/31 06:54:58 fetching corpus: 47011, signal 1101664/1159441 (executing program) 2021/03/31 06:54:58 fetching corpus: 47011, signal 1101664/1159441 (executing program) 2021/03/31 06:54:59 starting 6 fuzzer processes 06:55:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) 06:55:00 executing program 1: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) 06:55:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x80108907, 0x0) 06:55:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:55:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x64}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', r0) 06:55:01 executing program 5: open$dir(0x0, 0x430240, 0x0) [ 182.134444][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 182.333380][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 182.337932][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 182.552670][ T8559] IPVS: ftp: loaded support on port[0] = 21 [ 182.636421][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.644271][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.655060][ T8415] device bridge_slave_0 entered promiscuous mode [ 182.683810][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.711668][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.744471][ T8415] device bridge_slave_1 entered promiscuous mode [ 182.762858][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 182.849122][ T8680] IPVS: ftp: loaded support on port[0] = 21 [ 182.862166][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.873559][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.943835][ T8415] team0: Port device team_slave_0 added [ 182.980720][ T8415] team0: Port device team_slave_1 added [ 183.019088][ T8757] IPVS: ftp: loaded support on port[0] = 21 [ 183.063953][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.096389][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.104162][ T8456] device bridge_slave_0 entered promiscuous mode [ 183.145834][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.153042][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.162414][ T8456] device bridge_slave_1 entered promiscuous mode [ 183.179363][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.187659][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.214517][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.252145][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.260699][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.287796][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.302614][ T8559] chnl_net:caif_netlink_parms(): no params data found [ 183.314323][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.341893][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.400834][ T8456] team0: Port device team_slave_0 added [ 183.432024][ T8456] team0: Port device team_slave_1 added [ 183.453415][ T8415] device hsr_slave_0 entered promiscuous mode [ 183.460884][ T8415] device hsr_slave_1 entered promiscuous mode [ 183.602679][ T8975] IPVS: ftp: loaded support on port[0] = 21 [ 183.634165][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.645234][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.674754][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.691708][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.699170][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.726350][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.756588][ T8680] chnl_net:caif_netlink_parms(): no params data found [ 183.793680][ T8559] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.800959][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.812497][ T8559] device bridge_slave_0 entered promiscuous mode [ 183.824213][ T8559] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.831411][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.840740][ T8559] device bridge_slave_1 entered promiscuous mode [ 183.943087][ T8456] device hsr_slave_0 entered promiscuous mode [ 183.953561][ T8456] device hsr_slave_1 entered promiscuous mode [ 183.964856][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.973824][ T8456] Cannot create hsr debugfs directory [ 183.988465][ T8559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.001615][ T8559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.036090][ T4850] Bluetooth: hci0: command 0x0409 tx timeout [ 184.054706][ T8559] team0: Port device team_slave_0 added [ 184.066958][ T8757] chnl_net:caif_netlink_parms(): no params data found [ 184.101181][ T8559] team0: Port device team_slave_1 added [ 184.253240][ T8559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.263173][ T8559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.291448][ T8559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.296527][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 184.307540][ T8559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.314952][ T8559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.341681][ T8559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.374926][ T8680] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.382365][ T8680] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.391548][ T8680] device bridge_slave_0 entered promiscuous mode [ 184.441046][ T8680] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.449260][ T8680] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.457837][ T8680] device bridge_slave_1 entered promiscuous mode [ 184.512882][ T8559] device hsr_slave_0 entered promiscuous mode [ 184.515428][ T4850] Bluetooth: hci2: command 0x0409 tx timeout [ 184.528456][ T8559] device hsr_slave_1 entered promiscuous mode [ 184.536626][ T8559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.544191][ T8559] Cannot create hsr debugfs directory [ 184.572939][ T8975] chnl_net:caif_netlink_parms(): no params data found [ 184.593803][ T8680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.613015][ T8415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.643715][ T8680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.653176][ T8757] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.660937][ T8757] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.670672][ T8757] device bridge_slave_0 entered promiscuous mode [ 184.681667][ T8757] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.688827][ T8757] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.696989][ T8757] device bridge_slave_1 entered promiscuous mode [ 184.704008][ T8415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.719280][ T8415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.755276][ T4148] Bluetooth: hci3: command 0x0409 tx timeout [ 184.789786][ T8415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.838492][ T8680] team0: Port device team_slave_0 added [ 184.858997][ T8757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.874295][ T8680] team0: Port device team_slave_1 added [ 184.903277][ T8757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.918935][ T8680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.927259][ T8680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.953970][ T8680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.987112][ T8680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.994095][ T8680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.995296][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 185.029949][ T8680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.046323][ T8456] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.089924][ T8456] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.099787][ T8456] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.112218][ T8757] team0: Port device team_slave_0 added [ 185.140284][ T8456] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.164975][ T8757] team0: Port device team_slave_1 added [ 185.194554][ T8975] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.203661][ T8975] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.212949][ T8975] device bridge_slave_0 entered promiscuous mode [ 185.224091][ T8975] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.231763][ T8975] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.248853][ T8975] device bridge_slave_1 entered promiscuous mode [ 185.279608][ T8680] device hsr_slave_0 entered promiscuous mode [ 185.288820][ T8680] device hsr_slave_1 entered promiscuous mode [ 185.297144][ T8680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.304715][ T8680] Cannot create hsr debugfs directory [ 185.319854][ T8975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.336875][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.343841][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.372045][ T8757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.408120][ T8975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.438433][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.447033][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.474317][ T8757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.551079][ T8757] device hsr_slave_0 entered promiscuous mode [ 185.557586][ T4850] Bluetooth: hci5: command 0x0409 tx timeout [ 185.564156][ T8757] device hsr_slave_1 entered promiscuous mode [ 185.571842][ T8757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.579514][ T8757] Cannot create hsr debugfs directory [ 185.600486][ T8975] team0: Port device team_slave_0 added [ 185.649120][ T8975] team0: Port device team_slave_1 added [ 185.708881][ T8559] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.722767][ T8559] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.746375][ T8975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.753344][ T8975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.780011][ T8975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.805458][ T8559] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.830507][ T8975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.838750][ T8975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.865985][ T8975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.889842][ T8559] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.942913][ T8975] device hsr_slave_0 entered promiscuous mode [ 185.950952][ T8975] device hsr_slave_1 entered promiscuous mode [ 185.959578][ T8975] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.968591][ T8975] Cannot create hsr debugfs directory [ 186.002353][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.040803][ T8680] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.051780][ T8680] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.068886][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.110421][ T8680] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.117487][ T4850] Bluetooth: hci0: command 0x041b tx timeout [ 186.167132][ T8680] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.183653][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.193862][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.202148][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.211152][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.246266][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.254775][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.284332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.295784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.304284][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.311582][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.321611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.330751][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.339312][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.346463][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.354196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.365760][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.374424][ T4148] Bluetooth: hci1: command 0x041b tx timeout [ 186.388842][ T8757] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.415173][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.424537][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.435761][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.444296][ T9582] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.451424][ T9582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.485334][ T8757] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.507108][ T8757] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.526804][ T8757] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.542733][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.551389][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.561865][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.570908][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.580636][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.589699][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.595474][ T4148] Bluetooth: hci2: command 0x041b tx timeout [ 186.600797][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.615377][ T3824] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.622440][ T3824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.667484][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.686101][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.710150][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.718745][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.728388][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.737407][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.746773][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.754996][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.764223][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.780262][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.819665][ T8559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.828407][ T8975] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.841894][ T4850] Bluetooth: hci3: command 0x041b tx timeout [ 186.851362][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.860659][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.870243][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.880367][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.889635][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.918396][ T8975] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.929787][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.944755][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.954085][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.963641][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.972660][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.980674][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.988838][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.997354][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.010031][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.026951][ T8975] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.037726][ T8975] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.066854][ T8559] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.081875][ T4824] Bluetooth: hci4: command 0x041b tx timeout [ 187.091639][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.126815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.136550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.144793][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.151898][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.161007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.170101][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.179117][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.186266][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.193873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.202720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.248812][ T8680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.256953][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.264864][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.275726][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.283232][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.292866][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.302137][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.327256][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.346024][ T8680] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.369464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.379729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.389450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.399330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.408057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.417321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.426074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.433683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.442148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.451319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.494461][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.513765][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.524624][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.533540][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.540646][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.548964][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.558237][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.566695][ T9699] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.573748][ T9699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.581781][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.590701][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.599181][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.613280][ T8456] device veth0_vlan entered promiscuous mode [ 187.635966][ T4824] Bluetooth: hci5: command 0x041b tx timeout [ 187.657489][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.669839][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.680358][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.688946][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.698524][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.707263][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.721560][ T8456] device veth1_vlan entered promiscuous mode [ 187.743373][ T8757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.766699][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.780399][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.790605][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.800812][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.809705][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.819149][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.831199][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.839852][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.849203][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.872855][ T8559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.885874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.894239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.938126][ T8757] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.953141][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.973239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.982642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.992639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.001642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.012865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.021339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.050724][ T8415] device veth0_vlan entered promiscuous mode [ 188.067343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.078800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.087377][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.094430][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.103240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.112194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.121142][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.128261][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.136392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.145305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.153625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.162800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.171757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.183121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.197255][ T8975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.205135][ T4148] Bluetooth: hci0: command 0x040f tx timeout [ 188.218588][ T8456] device veth0_macvtap entered promiscuous mode [ 188.230968][ T8456] device veth1_macvtap entered promiscuous mode [ 188.258808][ T8680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.276891][ T8415] device veth1_vlan entered promiscuous mode [ 188.293922][ T8975] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.309766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.319861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.331335][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.341684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.353714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.369998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.379964][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.387943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.395680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.403421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.411334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.419819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.430952][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.439386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.447760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.456058][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 188.466628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.481374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.490155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.499726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.508558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.518747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.530993][ T8559] device veth0_vlan entered promiscuous mode [ 188.553282][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.562028][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.570822][ T9543] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.577988][ T9543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.606762][ T8757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.621812][ T8559] device veth1_vlan entered promiscuous mode [ 188.639075][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.654793][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.666418][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.675344][ T4850] Bluetooth: hci2: command 0x040f tx timeout [ 188.684442][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.694889][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.711568][ T3824] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.718756][ T3824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.735703][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.744605][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.760008][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.778443][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.814018][ T8415] device veth0_macvtap entered promiscuous mode [ 188.828101][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.837553][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.846897][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.863762][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.872639][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.886191][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.898953][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.914596][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.915536][ T4850] Bluetooth: hci3: command 0x040f tx timeout [ 188.932483][ T8415] device veth1_macvtap entered promiscuous mode [ 188.954395][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.963823][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.973882][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.984563][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.993718][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.003309][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.012352][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.021170][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.032842][ T8456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.044138][ T8456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.053907][ T8456] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.063095][ T8456] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.084390][ T8680] device veth0_vlan entered promiscuous mode [ 189.111430][ T8975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.123489][ T8975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.132878][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.142018][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.151110][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.155859][ T4148] Bluetooth: hci4: command 0x040f tx timeout [ 189.161258][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.174407][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.183460][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.191375][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.199441][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.208710][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.221952][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.234688][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.247735][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.256946][ T8559] device veth0_macvtap entered promiscuous mode [ 189.267084][ T8757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.276084][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.283848][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.293036][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.301868][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.312007][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.330173][ T8559] device veth1_macvtap entered promiscuous mode [ 189.347576][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.359840][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.371537][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.388637][ T8415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.398023][ T8415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.413385][ T8415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.424704][ T8415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.443407][ T8680] device veth1_vlan entered promiscuous mode [ 189.452824][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.461892][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.471219][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.480497][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.576564][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.584775][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.596363][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.603957][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.613893][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.627776][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.639645][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.650347][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.661492][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.673450][ T8559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.735826][ T9718] Bluetooth: hci5: command 0x040f tx timeout [ 189.746561][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.766791][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.794159][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.805377][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.817928][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.828886][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.842215][ T8559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.872544][ T8680] device veth0_macvtap entered promiscuous mode [ 189.923228][ T8975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.951771][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.961385][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.972919][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.982142][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.991429][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.006744][ T8680] device veth1_macvtap entered promiscuous mode [ 190.032211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.036209][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.046292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.069046][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.071588][ T8559] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.097563][ T8559] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.109947][ T8559] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.123472][ T8559] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.134413][ T8757] device veth0_vlan entered promiscuous mode [ 190.165960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.174677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.190401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.254291][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.263075][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.285994][ T8757] device veth1_vlan entered promiscuous mode [ 190.292813][ T4148] Bluetooth: hci0: command 0x0419 tx timeout [ 190.308841][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.350730][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.365974][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.384632][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.405168][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.416647][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.427634][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.438755][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.449896][ T8680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.468932][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.480826][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.491648][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.502404][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.513261][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.515283][ T4148] Bluetooth: hci1: command 0x0419 tx timeout [ 190.524346][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.542040][ T8680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.552640][ T463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.565944][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.574085][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.587337][ T463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.597984][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.607868][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.617750][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.627576][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.637983][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.665423][ T8680] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.674161][ T8680] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.695494][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.700263][ T8680] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.719382][ T8680] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.725059][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.755615][ T9720] Bluetooth: hci2: command 0x0419 tx timeout [ 190.760544][ T8975] device veth0_vlan entered promiscuous mode [ 190.806246][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.814300][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.844753][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.853796][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.863215][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.878684][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.903812][ T8757] device veth0_macvtap entered promiscuous mode [ 190.938610][ T463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.955438][ T463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:55:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8916, &(0x7f0000000000)={0x0, 'vlan1\x00'}) [ 190.980234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.994588][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.003811][ T9745] Bluetooth: hci3: command 0x0419 tx timeout [ 191.015464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:55:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xfba}, 0x40) [ 191.064112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.101990][ T8975] device veth1_vlan entered promiscuous mode [ 191.128973][ T8757] device veth1_macvtap entered promiscuous mode [ 191.137438][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.181390][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:55:10 executing program 0: setitimer(0x0, &(0x7f0000000140), 0x0) [ 191.234475][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.236429][ T4148] Bluetooth: hci4: command 0x0419 tx timeout 06:55:10 executing program 1: r0 = eventfd(0x2) read$eventfd(r0, &(0x7f0000000200), 0x8) [ 191.298409][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.323993][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.342235][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.367413][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:55:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xc29b9f0132babe0f) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 191.390371][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:55:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/99) [ 191.434252][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.453298][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.478028][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.501101][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_0 06:55:11 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000005fc0)={'wlan0\x00'}) 06:55:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffe6, 0x0) [ 191.556153][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.568552][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.628405][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.672931][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:55:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) [ 191.718628][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.757956][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.773069][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.784467][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.796528][ T36] Bluetooth: hci5: command 0x0419 tx timeout [ 191.805775][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.832606][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.860776][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.893418][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.918658][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.942471][ T8757] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.956125][ T8757] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.965587][ T8757] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.974301][ T8757] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.002487][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.016129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.026363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.040917][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.059282][ T8975] device veth0_macvtap entered promiscuous mode [ 192.090445][ T463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.103240][ T463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.114574][ T8975] device veth1_macvtap entered promiscuous mode [ 192.147257][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.173209][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.193605][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.287699][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.315054][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.345001][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.376531][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.396586][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.408732][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.424998][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.437014][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.447752][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.459705][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.481752][ T8975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.546901][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.560040][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.586888][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:55:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0xd541, 0x101, 0x0, 0x1}, 0x40) [ 192.617280][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.636922][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.688740][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.712626][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.727128][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.738128][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.750462][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.787723][ T8975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.829265][ T8975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.874622][ T8975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.974101][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.984554][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.996751][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.004758][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.036819][ T8975] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.058763][ T8975] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.075150][ T8975] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.083871][ T8975] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.114217][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.188563][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.208764][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.266800][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.365520][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.373515][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.400217][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.430810][ T463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.454693][ T463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:55:13 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0x6b}) [ 193.497613][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, 0x0) 06:55:13 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='.\x00'}, 0x10) 06:55:13 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 06:55:13 executing program 0: socket(0x1, 0x0, 0xffff) 06:55:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r0, 0x0, 0x0, 0x0) 06:55:13 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:55:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x541b, &(0x7f0000000000)={0x0, 'vlan1\x00'}) 06:55:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x939f42870c136bce}, {{}, 0x0, 0x3}, {{}, 0x12}, {{}, 0x1}], 0x40) 06:55:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={0x0}, 0x1, 0x0, 0x60}, 0x0) 06:55:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={0x0}}, 0x0) 06:55:13 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x0, 0x0) 06:55:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 06:55:13 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:55:13 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x8b0d0000) 06:55:13 executing program 2: syz_usb_connect(0x3, 0xb8, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xd6, 0x3d, 0x1f, 0x40, 0x257a, 0x1606, 0x808d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa6, 0x2, 0x0, 0x2, 0xa0, 0x0, [{{0x9, 0x4, 0xfe, 0x0, 0x0, 0x67, 0x68, 0x9d, 0x0, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5, 0x3, 0x0, 0x0, "a3832a"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x3, 0x0, 0x20, '>'}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x0, 0x2}]}, @uac_control={{}, [@feature_unit={0xf, 0x24, 0x6, 0x2, 0x4, 0x4, [0x1, 0x9, 0x0, 0x0], 0x8}, @extension_unit={0x7, 0x24, 0x8, 0x3}]}]}}, {{0x9, 0x4, 0xc0, 0x0, 0x6, 0x96, 0x7c, 0x78, 0x0, [@uac_as, @generic={0x2, 0x30}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x7f, 0x5}}, {{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8}]}}, {{0x9, 0x5, 0x3, 0x0, 0xd261e605bcc929e7, 0x3, 0x3, 0x20, [@generic={0x2, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x4}, @generic={0x2}]}}, {{0x9, 0x5, 0x6, 0x3, 0x0, 0x0, 0xce}}]}}]}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x19, &(0x7f0000000980)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "75e71c9bc4971e6a7e25973b1b9ceef1"}]}, 0x3, [{0x2, &(0x7f0000000a00)=@string={0x2}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x340a}}, {0x0, 0x0}]}) 06:55:13 executing program 4: syz_io_uring_setup(0x6dcf, &(0x7f00000019c0)={0x0, 0x0, 0x10, 0x0, 0xa0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 06:55:13 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)) [ 194.036348][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.042736][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 06:55:13 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) [ 194.169950][ T9920] QAT: Device 0 not found 06:55:13 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002300)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 06:55:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002300)='/dev/snd/timer\x00', 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 06:55:13 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000002380)={0x20}, 0x20) socket(0x27, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002640)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000002780)='ns/user\x00') 06:55:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:55:13 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:55:14 executing program 0: r0 = syz_io_uring_setup(0xcc7, &(0x7f0000000000)={0x0, 0xc349}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = timerfd_create(0x0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000380), 0x0, 0x0) 06:55:14 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:55:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 194.535024][ T9713] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 194.955179][ T9713] usb 3-1: config 0 has an invalid interface number: 254 but max is 1 [ 194.963881][ T9713] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.000989][ T9713] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 195.020643][ T9713] usb 3-1: config 0 has no interface number 0 [ 195.073606][ T9713] usb 3-1: language id specifier not provided by device, defaulting to English [ 195.436631][ T9713] usb 3-1: New USB device found, idVendor=257a, idProduct=1606, bcdDevice=80.8d [ 195.445847][ T9713] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.453826][ T9713] usb 3-1: Manufacturer: 㐊 [ 195.460804][ T9713] usb 3-1: SerialNumber: syz [ 195.470719][ T9713] usb 3-1: config 0 descriptor?? [ 195.779058][ T9713] option 3-1:0.254: GSM modem (1-port) converter detected [ 195.804732][ T9713] usb 3-1: USB disconnect, device number 2 [ 195.832745][ T9713] option 3-1:0.254: device disconnected [ 196.504891][ T9745] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 196.865701][ T9745] usb 3-1: config 0 has an invalid interface number: 254 but max is 1 [ 196.873919][ T9745] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.886067][ T9745] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 196.895738][ T9745] usb 3-1: config 0 has no interface number 0 [ 196.935289][ T9745] usb 3-1: language id specifier not provided by device, defaulting to English 06:55:16 executing program 4: syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x8042) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 06:55:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000a40)=ANY=[], &(0x7f0000000840)=0x28) 06:55:16 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002280)='attr/keycreate\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002300)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) fcntl$notify(r0, 0x402, 0x4) fsetxattr$security_capability(r1, &(0x7f0000002380)='security.capability\x00', &(0x7f00000023c0)=@v3={0x3000000, [{0x8000, 0xde3}, {0x0, 0x8}], 0xee00}, 0x18, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002400)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_io_uring_setup(0x38cc, &(0x7f0000002640)={0x0, 0xb54d, 0x0, 0x2, 0xbc, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000026c0), &(0x7f0000002700)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x4) syz_open_dev$sndmidi(&(0x7f0000002980)='/dev/snd/midiC#D#\x00', 0x7, 0x20c040) 06:55:16 executing program 1: r0 = syz_io_uring_setup(0x6dcf, &(0x7f00000019c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 06:55:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000004340)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 06:55:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={0x0}, 0x7}, 0x0) [ 197.255014][ T9745] usb 3-1: New USB device found, idVendor=257a, idProduct=1606, bcdDevice=80.8d [ 197.273627][ T9745] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:55:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000002080)="b287e6aa7a08a45976f18500558b55b3d6f9d65e97e21c49c991de2d897139028a0e6284107cdf8cf39b5c5f59d3707dca73c0b4fc684492a5800d301ad8e01bcad7d4") 06:55:17 executing program 5: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_usbip_server_init(0x4) write$usbip_server(r0, &(0x7f0000000640)=@ret_submit={{}, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}]}, 0x90) [ 197.331303][ T9745] usb 3-1: config 0 descriptor?? 06:55:17 executing program 1: socketpair(0x23, 0x0, 0x1200000, &(0x7f0000000000)) 06:55:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)) [ 197.397680][ T9745] usb 3-1: can't set config #0, error -71 06:55:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)='x', 0x1}) [ 197.447737][ T9745] usb 3-1: USB disconnect, device number 3 [ 197.495202][T10000] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 197.502064][T10000] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 06:55:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) [ 197.542489][T10003] vhci_hcd: connection closed [ 197.544615][ T463] vhci_hcd: stop threads [ 197.566642][ T463] vhci_hcd: release socket 06:55:17 executing program 1: preadv2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/253, 0x11f}], 0x1, 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040080}, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) [ 197.592216][ T463] vhci_hcd: disconnect device 06:55:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 06:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 06:55:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001540)={'syztnl1\x00', &(0x7f00000014c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 06:55:17 executing program 3: socketpair(0x10, 0x2, 0x6c5c, &(0x7f0000000000)) [ 197.769547][T10025] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:55:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="69705f76746930000000000000000000325c618d37e6"]}) 06:55:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1}, 0x0) 06:55:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000c00)={'ip6_vti0\x00', &(0x7f0000000b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:55:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:55:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="69705f76746930000000000000000000325c618d37e6"]}) 06:55:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 06:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002540)={&(0x7f0000000040), 0xc, &(0x7f0000002500)={&(0x7f0000002580)={0x7d0, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1c0, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x200, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xfffffffffffffd32, 0x4, [{}, {}, {}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0xfffffffffffffee1, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x7e0}}, 0x0) 06:55:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 06:55:17 executing program 0: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x11, 0x44000) 06:55:18 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000840)={'ip_vti0\x00', &(0x7f00000007c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) [ 198.391923][T10072] ucma_write: process 29 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 06:55:18 executing program 4: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:55:18 executing program 0: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x11, 0x44000) 06:55:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="69705f76746930000000000000000000325c618d37e6"]}) 06:55:18 executing program 2: r0 = syz_usbip_server_init(0x1) write$usbip_server(r0, &(0x7f0000000040)=@ret_unlink={{0x4, 0x0, 0x0, 0x1, 0x2}}, 0x30) 06:55:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 06:55:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b47, &(0x7f0000002080)="b287") 06:55:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_usbip_server_init(0x1) r0 = syz_usbip_server_init(0x7) write$usbip_server(r0, &(0x7f0000000ac0)=@ret_unlink={{0x4, 0x8}}, 0x30) [ 198.810135][T10103] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 198.816703][T10103] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 06:55:18 executing program 0: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x11, 0x44000) [ 198.865621][T10104] vhci_hcd: connection closed [ 198.866536][ T344] vhci_hcd: stop threads [ 198.902395][ T344] vhci_hcd: release socket 06:55:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="69705f76746930000000000000000000325c618d37e6"]}) 06:55:18 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f00000006c0)) [ 198.917776][ T344] vhci_hcd: disconnect device [ 198.922735][T10111] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 198.929265][T10111] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 06:55:18 executing program 5: socketpair(0x23, 0x0, 0xfffffffd, &(0x7f00000006c0)) [ 198.963871][T10115] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 198.998541][T10112] vhci_hcd: connection closed [ 198.999620][ T463] vhci_hcd: stop threads [ 199.034345][ T463] vhci_hcd: release socket [ 199.060347][ T463] vhci_hcd: disconnect device 06:55:18 executing program 0: syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x11, 0x44000) 06:55:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:18 executing program 5: bpf$ITER_CREATE(0x21, 0xfffffffffffffffc, 0x0) 06:55:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 199.387998][T10103] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 199.394561][T10103] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 199.424452][T10138] vhci_hcd: connection closed [ 199.425774][ T463] vhci_hcd: stop threads 06:55:19 executing program 2: syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x200001) 06:55:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) read$usbfs(r0, &(0x7f00000000c0)=""/28, 0xffffffffffffffcf) 06:55:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2}, 0x40) [ 199.444253][ T463] vhci_hcd: release socket [ 199.459155][ T463] vhci_hcd: disconnect device [ 199.523044][T10115] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 06:55:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 06:55:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000c00)={'ip6_vti0\x00', &(0x7f0000000b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:55:19 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000b80)={'ip_vti0\x00', &(0x7f0000000b40)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 06:55:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)='x', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000100)={r1}) 06:55:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @broadcast}], 0x10) 06:55:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:19 executing program 1: r0 = shmget(0x2, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) 06:55:19 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)='x', 0x1}) 06:55:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b68, 0x0) 06:55:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 06:55:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r2, 0x301}, 0x14}}, 0x0) 06:55:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00', r0) 06:55:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$tcp_congestion(r1, &(0x7f0000000140)='bbr\x00', 0x4) 06:55:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:55:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, 0x0) 06:55:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}}, 0x90) [ 200.080339][T10189] nvme_fabrics: unknown parameter or missing value 'bbr' in ctrl creation request 06:55:19 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000800)='l2tp\x00', 0xffffffffffffffff) [ 200.172092][T10196] nvme_fabrics: unknown parameter or missing value 'bbr' in ctrl creation request 06:55:19 executing program 5: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_usbip_server_init(0x7) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 06:55:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 06:55:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000002080)="b2") 06:55:19 executing program 4: shmget$private(0x0, 0x14000, 0x800, &(0x7f0000fea000/0x14000)=nil) 06:55:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000002c0)={0x4, 0x8}, 0x10) [ 200.370555][T10210] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 06:55:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1}}) 06:55:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000c00)={'ip6_vti0\x00', 0x0}) 06:55:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x1c040, 0x0) 06:55:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:20 executing program 0: syz_usbip_server_init(0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 06:55:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002240)=ANY=[@ANYBLOB="a80200001f0005"], 0x2a8}}, 0x0) 06:55:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002540)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000002500)={0x0}}, 0x0) [ 200.704594][T10228] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 200.751099][T10232] netlink: 616 bytes leftover after parsing attributes in process `syz-executor.1'. 06:55:20 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 06:55:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_raw(r0, &(0x7f0000004740)={0x0, 0x0, 0x0}, 0x0) 06:55:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:55:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000002080)="b287e6aa7a08a45976f18500558b55b3d6f9d65e97e21c49c991de2d897139028a0e6284107cdf8cf39b5c5f59d3707dca73c0b4fc684492a5800d30") 06:55:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 200.901619][T10236] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 06:55:20 executing program 2: r0 = socket(0x2, 0x3, 0xff) recvmsg$kcm(r0, 0x0, 0x0) 06:55:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 06:55:20 executing program 4: r0 = socket(0x22, 0x2, 0x4) sendmmsg$alg(r0, &(0x7f0000004e00)=[{0x0, 0x0, 0x0}], 0x1, 0x40000) 06:55:20 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) [ 201.242243][T10228] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 06:55:21 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x181001) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 06:55:21 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 06:55:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x88) 06:55:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) [ 201.316303][T10260] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 06:55:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 06:55:21 executing program 2: r0 = socket(0x2, 0x3, 0xff) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) 06:55:21 executing program 5: socketpair(0x1d, 0x0, 0x0, 0x0) 06:55:21 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 06:55:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 06:55:21 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@func_proto, @volatile, @array, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0), 0x4) 06:55:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 06:55:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1507000000000000400005000000080003002b06"], 0x1c}}, 0x0) 06:55:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 06:55:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:21 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x551, 0x0) read$alg(r0, &(0x7f00000025c0)=""/4096, 0x1000) 06:55:21 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/100, 0x64}, {0x0, 0xf8}], 0x2) 06:55:21 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001dc0)={&(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000003e40)=""/102400, 0x19000}], 0x1}, 0x0) 06:55:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @loopback}]}, 0x24}}, 0x0) 06:55:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) 06:55:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc) 06:55:22 executing program 2: r0 = socket(0x2, 0x3, 0x6d) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 06:55:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x4400, 0x0) 06:55:22 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 06:55:22 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto, @volatile, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x51}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f0000002800)=ANY=[], 0x12d0}}, 0x0) 06:55:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x10) 06:55:22 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0x0, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 06:55:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/132, &(0x7f0000000000)=0x84) 06:55:22 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 06:55:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000500)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000580)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d53b938e"}, 0x0, 0x0, @fd}) 06:55:22 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 06:55:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 06:55:22 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x0, 0x0) 06:55:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 06:55:22 executing program 0: r0 = socket(0xa, 0x3, 0x8) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 06:55:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) 06:55:22 executing program 1: r0 = socket(0x2, 0x3, 0xff) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @local}, 0x10) 06:55:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002080)={&(0x7f00000021c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr=' \x01\x00'}, {@in6=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x70bd28}}}, 0xf8}}, 0x0) 06:55:23 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 06:55:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) ftruncate(r1, 0x1000000) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x4, 0xfff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa00000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCNXCL(r2, 0x540d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x13, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x10002, 0x0, 0x0, 0x6, 0xbb4a}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 06:55:23 executing program 3: r0 = socket(0x25, 0x5, 0x0) read$alg(r0, &(0x7f0000000040)=""/240, 0xf0) 06:55:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001200)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, r1}, 0x18) 06:55:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000200001060000000000000000021400000000000000000000080001"], 0x24}}, 0x0) 06:55:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002080)={&(0x7f00000021c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr=' \x01\x00'}, {@in6=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x70bd28}}}, 0xf8}}, 0x0) 06:55:23 executing program 4: r0 = socket(0xa, 0x3, 0x8) bind$inet(r0, 0x0, 0x0) 06:55:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002080)={&(0x7f00000021c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr=' \x01\x00'}, {@in6=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x70bd28}}}, 0xf8}}, 0x0) 06:55:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006300)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 06:55:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) 06:55:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 06:55:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002080)={&(0x7f00000021c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr=' \x01\x00'}, {@in6=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x70bd28}}}, 0xf8}}, 0x0) 06:55:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 06:55:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10, 0x68802) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0}) 06:55:24 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 06:55:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv4_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bridge_slave_0\x00'}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_DST={0x8, 0x1, @dev}]}, 0x40}}, 0x0) 06:55:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pread64(r1, &(0x7f0000000080)=""/27, 0x1b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 06:55:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x715, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:55:24 executing program 2: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000840)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 06:55:24 executing program 2: syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x0, 0x58881) 06:55:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pread64(r1, &(0x7f0000000080)=""/27, 0x1b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 06:55:24 executing program 1: r0 = socket(0x2, 0x3, 0xff) read$alg(r0, &(0x7f0000000040)=""/204, 0xcc) 06:55:24 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x50140) 06:55:24 executing program 3: r0 = socket(0x2, 0x3, 0xff) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:55:24 executing program 2: socketpair(0x2, 0xa, 0x6, 0x0) 06:55:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pread64(r1, &(0x7f0000000080)=""/27, 0x1b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 06:55:24 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00') 06:55:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002240)=ANY=[@ANYBLOB="a80200001b0005002bbd7000fddbdf25ac14143e000000000000000000000000ac14143600"/48, @ANYRES32, @ANYRES32, @ANYBLOB="070000000000000003000000000000000700000000000000ff00000000000000080000000000000009000000000000000100000000000000ad000000000000005a5d0000000000000800000000000000120000000000000005000000000000000080ffffb56b6e000201000100000000ae0000000000000008"], 0x2a8}}, 0x0) 06:55:24 executing program 3: r0 = socket(0x15, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 06:55:24 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pread64(r1, &(0x7f0000000080)=""/27, 0x1b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) [ 204.959036][T10462] netlink: 488 bytes leftover after parsing attributes in process `syz-executor.2'. 06:55:24 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x20}) 06:55:24 executing program 5: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) 06:55:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha384-avx2,lrw-twofish-avx)\x00'}, 0x58) 06:55:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 06:55:25 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x20}) 06:55:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 06:55:25 executing program 4: socketpair(0x1, 0x0, 0x3f, 0x0) 06:55:25 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xfffffffffffffffd}) 06:55:25 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) userfaultfd(0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:55:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 06:55:25 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x20}) 06:55:25 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) fanotify_init(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:55:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) socket$bt_bnep(0x1f, 0x3, 0x4) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0, 0x0) [ 205.976867][T10504] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 06:55:25 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x20}) 06:55:25 executing program 1: r0 = shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0xd000) shmdt(r0) 06:55:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:55:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 06:55:25 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 06:55:25 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10, 0x68802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000080)=0x7) 06:55:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002240)=ANY=[@ANYBLOB="a80200001b0005002bbd7000fddbdf25ac14143e000000000000000000000000ac1414360000000000000000000000004e2300074e240004020080"], 0x2a8}}, 0x0) 06:55:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 06:55:26 executing program 5: r0 = socket(0x2, 0x3, 0xff) sendmsg$kcm(r0, &(0x7f0000004700)={&(0x7f0000000000)=@generic={0x2, "37507a5a5b361949b2c41f234a2b0eaa5a38d7dc2d6e2abe003f4daa1bb08bd67d448d910fc34d1f4965620b2dff6949cd0e7d2d31f8010ec0af6115b9d6b07d20122724131c160aba59476d085535240f73955a63f8297dbb0bac6c5ea1ac4f5ae5211b1827c618b4c004d2c676033c661fa7a3e720d9953dfad05f695b"}, 0x80, 0x0, 0x0, &(0x7f00000024c0)=ANY=[], 0x2218}, 0x0) 06:55:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000980)) 06:55:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000800), &(0x7f0000000840)=0x14) 06:55:26 executing program 4: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0xe96506bcd7588d2a) [ 206.483663][T10540] netlink: 488 bytes leftover after parsing attributes in process `syz-executor.0'. 06:55:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 06:55:26 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x7, [@volatile, @array, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:26 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmsg$kcm(r0, &(0x7f0000004700)={&(0x7f0000000000)=@generic={0x0, "37507a5a5b361949b2c41f234a2b0eaa5a38d7dc2d6e2abe003f4daa1bb08bd67d448d910fc34d1f4965620b2dff6949cd0e7d2d31f8010ec0af6115b9d6b07d20122724131c160aba59476d085535240f73955a63f8297dbb0bac6c5ea1ac4f5ae5211b1827c618b4c004d2c676033c661fa7a3e720d9953dfad05f695b"}, 0x80, 0x0, 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], 0x2218}, 0x0) 06:55:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 06:55:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x0) 06:55:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x153829251f807e23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1010c3, 0x0) 06:55:26 executing program 3: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 06:55:26 executing program 4: add_key(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "1edbf5041ba05fa3b4c0eb0d8fb88406226ff9d0e0edfb8077eff4d4db21afbe16758f7a0ed72ad22af69985ffc6ac6ac2128e2d6609ae002cdda316813b15ec"}, 0x48, 0xfffffffffffffffe) 06:55:26 executing program 0: syz_open_dev$ndb(&(0x7f0000002580)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 06:55:26 executing program 2: syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x6, 0x58881) 06:55:26 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 06:55:26 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:55:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002240)=ANY=[@ANYBLOB="a80200001b0005002bbd7000fddbdf25ac14143e000000000000000000000000ac1414360000000000000000000000004e2300074e24000402"], 0x2a8}}, 0x0) 06:55:26 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, 0x0, 0x0) 06:55:26 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ftruncate(r0, 0xff) 06:55:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ftruncate(r1, 0x1000000) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x8010, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0xfff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa00000, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCNXCL(r3, 0x540d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x13, &(0x7f0000000180), 0x0) r4 = gettid() perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x60, 0x0, 0x4, 0x0, 0x80007, 0xe2018, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x10002, 0x1, 0x7, 0x6}, r4, 0x2, 0xffffffffffffffff, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 207.100705][T10580] netlink: 488 bytes leftover after parsing attributes in process `syz-executor.4'. 06:55:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000086c0)={0x0, 0x0, &(0x7f00000084c0)=[{0x0}, {0x0}, {0x0}, {0x0, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1c}], 0x9, &(0x7f0000008600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 06:55:26 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0), 0x0) 06:55:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 06:55:27 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:55:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='D', 0x1}, {&(0x7f0000000180)='u', 0x1}, {&(0x7f0000000280)="d1", 0x1}], 0x3}, 0x0) 06:55:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x80, 0x4) [ 207.562258][T10600] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 06:55:27 executing program 0: r0 = socket(0x2, 0x3, 0xff) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 06:55:27 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 06:55:27 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbf, 0x0, 0x20000000}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:27 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:27 executing program 4: socketpair(0x3, 0x0, 0x0, 0x0) 06:55:27 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x3a15) 06:55:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="08a9a1e5", 0x4) 06:55:27 executing program 1: socketpair(0x1d, 0x0, 0x66, 0x0) 06:55:27 executing program 5: r0 = fork() ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000100)=""/218) 06:55:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 06:55:27 executing program 2: socket(0x2, 0x3, 0xfb) 06:55:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 06:55:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x2, 0x6, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 06:55:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 06:55:27 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x5, [@int, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @array, @struct]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x7d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:28 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f00000037c0)='IPVS\x00', 0xffffffffffffffff) 06:55:28 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x7) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000300)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 06:55:28 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000004280)='rdma.max\x00', 0x2, 0x0) 06:55:28 executing program 0: wait4(0x0, 0x0, 0x4, &(0x7f00000025c0)) 06:55:28 executing program 5: r0 = socket(0x1d, 0x2, 0x2) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 06:55:28 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) 06:55:28 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xffffffffffff0000}, &(0x7f0000000100)={0x77359400}, 0x0) 06:55:28 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff8000/0x8000)=nil, 0x6800) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) 06:55:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0}}, 0x48) 06:55:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10}}], 0x10}, 0x0) 06:55:28 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'veth1_virt_wifi\x00'}}, 0x1e) 06:55:28 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="5a0edf2e75e914c06241adab31fcf5f880e73abf", 0x14}], 0x1}, 0x0) 06:55:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(generic-gcm-aesni))\x00'}, 0x58) 06:55:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, 0x505}) 06:55:28 executing program 2: timerfd_create(0x8, 0x80000) 06:55:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002240)=ANY=[@ANYBLOB="a80200003b0005"], 0x2a8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e1c, @private=0xa010102}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @multicast1}, 0xc6, 0x0, 0x0, 0x0, 0x2004, 0x0, 0xf3, 0x2, 0x1}) 06:55:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', r0) 06:55:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000780)=0x1e, 0x4) 06:55:28 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004200)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x200008d0) 06:55:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="f3ff2bbd7000fedbdf2504"], 0x1c}}, 0x0) 06:55:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 06:55:28 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004200)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x200008d0) 06:55:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='D', 0x1}], 0x1}, 0x0) 06:55:28 executing program 0: r0 = socket(0x1d, 0x2, 0x2) accept$inet(r0, 0x0, 0x0) 06:55:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:55:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000002740), 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:55:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 06:55:28 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 06:55:29 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@func_proto, @volatile, @array, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004200)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x200008d0) [ 209.465775][T10706] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:55:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)) [ 209.507569][T10708] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1187031130 (75969992320 ns) > initial count (36993937984 ns). Using initial count to start timer. 06:55:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 06:55:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) [ 209.598750][T10701] kvm: pic: single mode not supported 06:55:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "99eeabbc4071a82f4955e9484f0c6c1d78245063b19cb8832850a3b3408962ea2806df3424abdfe446081d44c593e0d5290a81c01995cd572c2232ab42c9ba59", "ed85e997cfcda0b5991efba0907c670bfc854b6a684fe0e1e93289ac22bfb568", [0x0, 0x6]}) 06:55:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004200)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x200008d0) 06:55:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:55:29 executing program 5: socket(0x11, 0x2, 0x401) [ 209.599098][T10701] kvm: pic: single mode not supported [ 210.027919][T10736] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1187031130 (75969992320 ns) > initial count (36993937984 ns). Using initial count to start timer. [ 210.060719][T10736] kvm: pic: single mode not supported [ 210.060933][T10736] kvm: pic: single mode not supported [ 210.071678][T10736] kvm: pic: single mode not supported [ 210.077480][T10736] kvm: pic: level sensitive irq not supported [ 210.083506][T10736] kvm: pic: single mode not supported [ 210.089820][T10736] kvm: pic: level sensitive irq not supported [ 210.095761][T10736] kvm: pic: single mode not supported [ 210.101916][T10736] kvm: pic: level sensitive irq not supported [ 210.108263][T10736] kvm: pic: single mode not supported [ 210.115969][T10736] kvm: pic: level sensitive irq not supported [ 210.123742][T10736] kvm: pic: single mode not supported 06:55:29 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 06:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xf2, 0x5, 0x3}) 06:55:29 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000a80)={&(0x7f0000000100)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:55:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newroute={0x0, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_MULTIPATH, @RTA_GATEWAY={0x0, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xfcbb}}, 0x0) 06:55:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:55:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 06:55:30 executing program 0: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x591402) 06:55:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10001ea) 06:55:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 06:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/86) 06:55:30 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000003c0)) [ 210.130003][T10736] kvm: pic: level sensitive irq not supported [ 210.627178][T10768] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1187031130 (75969992320 ns) > initial count (36993937984 ns). Using initial count to start timer. 06:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/86) 06:55:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:55:30 executing program 0: add_key(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='dns_resolver\x00', 0x0) 06:55:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6e18f251"}, 0x0, 0x0, @fd}) 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:55:30 executing program 1: socketpair(0x29, 0x0, 0x0, 0x0) 06:55:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x2, 0x6, 0x10001}]}, 0x1c}}, 0x40) 06:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/86) 06:55:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) 06:55:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 06:55:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xff, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f16cb58"}, 0x0, 0x0, @userptr}) 06:55:30 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 211.238286][T10797] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1187031130 (75969992320 ns) > initial count (36993937984 ns). Using initial count to start timer. 06:55:30 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x60000011) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) 06:55:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/86) 06:55:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x8b008a867021fa49, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 06:55:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:55:31 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x5, [@func_proto={0x0, 0xb, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:55:31 executing program 4: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000300)="c1", 0x1, 0xfffffffffffffffe) 06:55:31 executing program 0: r0 = socket(0x2, 0x3, 0xff) connect$vsock_stream(r0, 0x0, 0x0) 06:55:31 executing program 2: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x246601) [ 211.650705][T10828] team0: Device vlan2 is already an upper device of the team interface 06:55:31 executing program 3: socket(0x22, 0x2, 0x4) [ 211.719022][T10836] encrypted_key: insufficient parameters specified [ 211.752242][T10836] encrypted_key: insufficient parameters specified 06:55:31 executing program 1: r0 = socket(0x15, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) [ 211.783464][T10828] team0: Device vlan2 is already an upper device of the team interface 06:55:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000440)={0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, [], @p_u16=0x0}}) 06:55:31 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x129202) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:55:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='D', 0x1}, {&(0x7f0000000180)='u', 0x1}, {&(0x7f0000000280)="d1", 0x1}], 0x3, &(0x7f0000000380)=[{0x28, 0x0, 0x0, "d852b4e2a14ad10534273c4e62dd2ebb88"}], 0x28}, 0x0) 06:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000004200)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 06:55:31 executing program 5: r0 = socket(0x21, 0x2, 0x2) accept$inet(r0, 0x0, 0x0) 06:55:31 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) pread64(r0, &(0x7f0000000080)=""/27, 0x1b, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pread64(r1, &(0x7f0000000080)=""/27, 0x1b, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x8000000004) 06:55:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x20}}) 06:55:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 06:55:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @private0, [], [], 'caif0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}, [], [], 'vlan1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 06:55:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 06:55:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) [ 212.413436][T10875] x_tables: duplicate underflow at hook 3 06:55:32 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) stat(&(0x7f0000000500)='./file0/../file0/file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x8c, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 212.486539][T10879] x_tables: duplicate underflow at hook 3 06:55:32 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="f1561b553a91", 'ipvlan1\x00'}}, 0x1e) 06:55:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f00000020c0)=ANY=[@ANYBLOB="f8000000180001"], 0xf8}}, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 06:55:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 06:55:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipmr_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) 06:55:32 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000008180)={0x2020}, 0x2020) 06:55:32 executing program 0: syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x1, 0x800) 06:55:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000002740), 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001740), 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:55:32 executing program 5: socketpair(0x22, 0x0, 0x9, 0x0) 06:55:32 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) read$dsp(r0, &(0x7f00000015c0)=""/4096, 0x1000) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f00000000c0)) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 06:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) ftruncate(r1, 0x1000000) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa00000, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x10002, 0x1, 0x7, 0x6, 0xbb4a}, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 213.389318][T10921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:55:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:55:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) 06:55:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='memory.max\x00', 0x2, 0x0) 06:55:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:55:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) 06:55:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0xb, r0, 0x0, 0x0) 06:55:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) 06:55:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_data=0x0}) 06:55:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x50, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={[], [], @private}}}}]}]}, 0x50}}, 0x0) 06:55:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=[{0xc}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 06:55:33 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000019300)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000003680)=ANY=[], 0xf}], 0x1, 0xfc00) sendmsg$unix(r0, &(0x7f0000002700)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) 06:55:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=[{0x5c}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 06:55:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x11, './file0\x00'}, 0x6e) 06:55:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=[{0x60}, {0x6}]}) [ 214.419756][ T37] audit: type=1326 audit(1617173734.046:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10956 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:34 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000019300)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000003680)=ANY=[], 0xf}], 0x1, 0xfc00) 06:55:34 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="81", 0x1, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 06:55:34 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=[{0x2}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) 06:55:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_data=0x0}) [ 214.545771][ T37] audit: type=1326 audit(1617173734.096:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10953 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:34 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000019300)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000003680)=ANY=[], 0xf}], 0x1, 0xe000000) 06:55:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x15}]}) [ 214.652232][ T37] audit: type=1326 audit(1617173734.276:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10969 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:34 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 06:55:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x19, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x300}, 0x40) 06:55:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_data=&(0x7f0000000080)="b6d17f97fe3f9f40fd52729d65590e00f03792a41ef5c193e22a225e6e53490e"}) [ 215.244520][ T37] audit: type=1326 audit(1617173734.866:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10956 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:34 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 06:55:34 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 06:55:34 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)) 06:55:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x19, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 06:55:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7fff) [ 215.474027][ T37] audit: type=1326 audit(1617173735.096:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10969 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:35 executing program 1: rt_sigaction(0x12, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000740)) 06:55:35 executing program 4: capget(&(0x7f0000000100)={0x20080522, 0xffffffffffffffff}, 0x0) 06:55:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=[{0x24}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 06:55:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000300)={'ip6gretap0\x00', @ifru_hwaddr=@local}) 06:55:35 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffb) 06:55:35 executing program 0: r0 = socket(0xa, 0x3, 0x2) recvfrom$unix(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) [ 215.663523][ T37] audit: type=1326 audit(1617173735.286:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11007 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, r1) 06:55:35 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f000000d4c0)=[{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 06:55:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 06:55:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0xb, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 06:55:35 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000019300)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000003680)=ANY=[], 0xf}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 06:55:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:55:35 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="81", 0x1, 0xfffffffffffffffc) keyctl$describe(0x3, r0, 0x0, 0x0) 06:55:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x17, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) [ 216.486554][ T37] audit: type=1326 audit(1617173736.116:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11007 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x150, 0x150, 0x6, 0x0, 0x2d8, 0x238, 0x238, 0x2d8, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x198, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x0, 0x43030000, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dfe51756f0c965b2586faa0f3e5581e1569ad768537c0ea113c930183a7d"}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 06:55:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 06:55:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x11, r0, r1) 06:55:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 06:55:36 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$describe(0x3, r0, 0x0, 0x0) 06:55:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x19, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 216.667751][T11058] xt_hashlimit: size too large, truncated to 1048576 [ 216.701002][T11058] xt_hashlimit: overflow, try lower: 0/0 06:55:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000100)=[{0x7}, {0x6}]}) 06:55:36 executing program 2: syslog(0x4, &(0x7f0000000600)=""/247, 0xf7) 06:55:36 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 06:55:36 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)) 06:55:36 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000002700)={&(0x7f0000000080)=@abs, 0x1b, 0x0}, 0x0) 06:55:36 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 06:55:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 216.872829][ T37] audit: type=1326 audit(1617173736.496:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11060 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:36 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x400) [ 216.985743][ T37] audit: type=1326 audit(1617173736.536:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11065 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001740)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 06:55:36 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000019300)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000003680)=ANY=[], 0xf}], 0x1, 0xffd8) 06:55:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8983, 0x0) [ 217.094139][ T37] audit: type=1326 audit(1617173736.606:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:55:36 executing program 1: r0 = socket(0xa, 0x3, 0x2) read$FUSE(r0, &(0x7f0000004480)={0x2020}, 0x2020) 06:55:36 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) getpid() tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:55:36 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x6}]}) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:55:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_mtu}) [ 217.313014][T11092] ptrace attach of "/root/syz-executor.2"[11091] was attempted by "/root/syz-executor.2"[11092] 06:55:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002600000008000300", @ANYRES32=r2], 0x24}}, 0x0) 06:55:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002580)=ANY=[@ANYBLOB="13000000050601"], 0x14}}, 0x0) 06:55:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) 06:55:37 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x401}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 06:55:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) [ 217.910342][T11112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:55:37 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:55:37 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) memfd_create(0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:55:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002600000008000300", @ANYRES32=r2], 0x24}}, 0x0) [ 218.132369][T11122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:55:37 executing program 1: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:55:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002600000008000300", @ANYRES32=r2], 0x24}}, 0x0) 06:55:37 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x16ac, 0x0, 0x0, 0x0, 0xffffffffffffe795}) [ 218.331901][T11136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:55:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002600000008000300", @ANYRES32=r2], 0x24}}, 0x0) 06:55:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 06:55:38 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) [ 218.507814][T11144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:55:38 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 06:55:38 executing program 4: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:55:38 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x478680, 0x0) 06:55:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2040, 0x0) 06:55:38 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x10ac52deaa0b7485) 06:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:55:38 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) 06:55:38 executing program 4: getgroups(0x1, &(0x7f0000000080)=[0xee01]) 06:55:38 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="13", 0x1) 06:55:38 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:55:38 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f00000007c0)) 06:55:38 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x77359400}, 0x0) 06:55:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 06:55:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_vlan\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 06:55:38 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x230142, 0x0) 06:55:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 06:55:39 executing program 5: r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 06:55:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 06:55:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 06:55:39 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', r0) 06:55:39 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 06:55:39 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000001480)) 06:55:39 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x200000) 06:55:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) 06:55:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x7a05, 0x1700) sync() 06:55:39 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 06:55:39 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 06:55:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000480)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x04@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x06\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\xb9 \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\P\x9b\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97w\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x81\x15\xd4\xbe\x15\xe7\x1eA\x1b\x87q\'D\xd8\xebj+m\xab\xc2\xd1id\"\xfd\v\xc5\x0e\x83k\t}\x9f\xcf\xb8\xdd\xbe\xd6<\xe8\x0f\xd4:i\x84\x97\xe1\x02\x1c\x00\xfd\x13h\x92F\xf9\xda\xfd\xf6\xae\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\xab\xf2\a\xe3\xd9\xec\x16\xd3{\xf2\xf8\xc5\x94Y\x18X\xe5L\xafX\t\xec+\x8c1\xd6\xa1\xec\xfbG\x8b+%\xb1\xd9/\x10l\xe0\xb4\xfc\xf9=v\xa7.\xe6\xbdai\xc7\x9e\xd5\xcd\xd9@I\xeb\xe0\xf9\xf8\x81x\tN\x92VD\x16\xfdV\x15q\xeb\x92K\xd2\xb0\x1b?\x19\xa1*F\x8b\xf9\x9a\x86\x87\xe7\x01\xf2\xa7\x97\xf1\xe2\xfe\xef\xcfX[d\xbc\t<\x03\xdb\xe0\xa5K$q\xcc\xe3\x9fA\xdb\xc6\a\x82\xa9\x1a\x80\x7f\xc0\xeb\xb4t\xa4\xdf\x17\xe9\xf8\xa0\x00'/596) 06:55:39 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) 06:55:40 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 06:55:40 executing program 1: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002740)={0x50}, 0x50) getresgid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)) 06:55:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r0, 0x0, 0x0) 06:55:40 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 06:55:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:55:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 06:55:40 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=0x1, 0xffffffffffffffff, 0xd}, 0x10) 06:55:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@l2, 0x80) 06:55:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8}, 0x40) 06:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 06:55:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:55:40 executing program 2: r0 = fork() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:55:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f00000000c0)) 06:55:40 executing program 0: perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 06:55:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @func, @alu, @func]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xd2, &(0x7f00000001c0)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000040)}) 06:55:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x18, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) 06:55:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x1b0, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 06:55:41 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/cgroup\x00') 06:55:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000000140)=@deltfilter={0x24, 0x11}, 0x24}}, 0x0) 06:55:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000005480)={0x10, 0x0, 0x0, 0x4108}, 0xc) 06:55:41 executing program 4: r0 = eventfd2(0xa9, 0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) 06:55:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@map]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xc5, &(0x7f0000000200)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:41 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 06:55:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000280)={@local}) 06:55:41 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 06:55:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="b4000000a7e875"], 0xb4}}, 0x0) 06:55:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:41 executing program 0: getresgid(&(0x7f0000000140), 0x0, 0x0) 06:55:41 executing program 1: fork() pipe2(&(0x7f0000000480), 0x0) 06:55:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8941, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @phonet, @isdn}) 06:55:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xe, &(0x7f00000001c0)=@framed={{}, [@func, @map_val, @func, @exit, @jmp, @map_val, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @jmp]}, &(0x7f0000000240)='syzkaller\x00', 0xec, 0x8a, &(0x7f0000000280)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='erofs_fill_inode\x00'}, 0x10) 06:55:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x750, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xffffff13, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "8ee58ca29cbb46b02936b48feeb94a20aa695818a64438d46ff8c6d6358ca552786ea04867893c558fc3779558e619c0896d6cd2f91f9296139048d1265e49f285e484d4e8276bb0fe6861bd3783054576bd3a7f17103fda5ab49c4b626b30f8827d035021db623c02a5bb761ab68a6fd56a89224349e092502b291ea4b2f1b48a9777e6d9489d3a9b5edb835953b535317e0278ca9170156708fd21b25cf7f15e0fe10e38a56e7c9fd671439b262eef6001fb86e3d907a945f4ce3acf0bdc2ebf991d4923c403845b"}}, {0x2, &(0x7f00000001c0)=@string={0x2, 0x3, "c40aa61dd8"}}]}) [ 222.103352][ T4148] usb 3-1: new full-speed USB device number 4 using dummy_hcd 06:55:41 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 06:55:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000001d80)) 06:55:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x80087601, 0x0) [ 222.443403][ T3824] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 222.523430][ T4148] usb 3-1: unable to get BOS descriptor or descriptor too short [ 222.663297][ T4148] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 222.671234][ T4148] usb 3-1: can't read configurations, error -71 [ 222.893991][ T3824] usb 1-1: string descriptor 0 read error: -22 [ 222.900274][ T3824] usb 1-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 222.926364][ T3824] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.986251][ T3824] usbhid 1-1:1.0: can't add hid device: -22 [ 223.000390][ T3824] usbhid: probe of 1-1:1.0 failed with error -22 [ 223.191377][ T36] usb 1-1: USB disconnect, device number 2 [ 223.353059][ T4148] usb 3-1: new full-speed USB device number 5 using dummy_hcd 06:55:43 executing program 2: clock_getres(0x2, &(0x7f0000000300)) 06:55:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @empty}, 0xc) 06:55:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:43 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:55:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a80)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0) 06:55:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x750, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xffffff13, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "8ee58ca29cbb46b02936b48feeb94a20aa695818a64438d46ff8c6d6358ca552786ea04867893c558fc3779558e619c0896d6cd2f91f9296139048d1265e49f285e484d4e8276bb0fe6861bd3783054576bd3a7f17103fda5ab49c4b626b30f8827d035021db623c02a5bb761ab68a6fd56a89224349e092502b291ea4b2f1b48a9777e6d9489d3a9b5edb835953b535317e0278ca9170156708fd21b25cf7f15e0fe10e38a56e7c9fd671439b262eef6001fb86e3d907a945f4ce3acf0bdc2ebf991d4923c403845b"}}, {0x2, &(0x7f00000001c0)=@string={0x2, 0x3, "c40aa61dd8"}}]}) [ 223.763267][ T4148] usb 3-1: unable to get BOS descriptor or descriptor too short [ 223.912984][ T4148] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 223.927673][ T4148] usb 3-1: can't read configurations, error -71 06:55:43 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 06:55:43 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x11, 0x0, 0x0) [ 223.955974][ T4148] usb usb3-port1: attempt power cycle 06:55:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x2, 0x0}}], 0x1, 0x0) 06:55:43 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xd, 0x0, 0x0) 06:55:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:43 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007900)='/dev/bsg\x00', 0x200000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 06:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @phonet, @isdn={0x2}}) 06:55:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x2, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) [ 224.173066][ T9582] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:55:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) [ 224.263107][ T9720] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 224.604091][ T9582] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.693521][ T9720] usb 1-1: string descriptor 0 read error: -22 [ 224.699820][ T9720] usb 1-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 224.714536][ T9720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.775470][ T9720] usbhid 1-1:1.0: can't add hid device: -22 [ 224.781537][ T9720] usbhid: probe of 1-1:1.0 failed with error -22 [ 224.913308][ T9582] usb 4-1: string descriptor 0 read error: -22 [ 224.919596][ T9582] usb 4-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 224.929188][ T9582] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.987773][ T3824] usb 1-1: USB disconnect, device number 3 [ 224.996393][ T9582] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 225.198551][ T9582] usb 4-1: USB disconnect, device number 2 [ 225.992647][ T9720] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 226.352749][ T9720] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.602602][ T9720] usb 4-1: string descriptor 0 read error: -22 [ 226.608895][ T9720] usb 4-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 226.618062][ T9720] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.675029][ T9720] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 06:55:46 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xd, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x400) 06:55:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0x2, 0x2, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 06:55:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8916, 0x0) 06:55:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000005480)={0x10, 0x0, 0x0, 0x4108}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006000)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x29104548}, 0xc, &(0x7f0000005fc0)={&(0x7f0000006500)=ANY=[@ANYBLOB], 0xa10}}, 0x0) 06:55:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 06:55:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x750, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xffffff13, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "8ee58ca29cbb46b02936b48feeb94a20aa695818a64438d46ff8c6d6358ca552786ea04867893c558fc3779558e619c0896d6cd2f91f9296139048d1265e49f285e484d4e8276bb0fe6861bd3783054576bd3a7f17103fda5ab49c4b626b30f8827d035021db623c02a5bb761ab68a6fd56a89224349e092502b291ea4b2f1b48a9777e6d9489d3a9b5edb835953b535317e0278ca9170156708fd21b25cf7f15e0fe10e38a56e7c9fd671439b262eef6001fb86e3d907a945f4ce3acf0bdc2ebf991d4923c403845b"}}, {0x2, &(0x7f00000001c0)=@string={0x2, 0x3, "c40aa61dd8"}}]}) [ 226.850096][ T9720] usb 4-1: USB disconnect, device number 3 06:55:46 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x3f, 0x0) read$char_usb(r0, &(0x7f0000000740)=""/195, 0xc3) 06:55:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007e40)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10120, 0x0) 06:55:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x420c0, 0x0) 06:55:46 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 06:55:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 06:55:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 06:55:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:55:46 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffffffffc3cd}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 06:55:46 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x1) 06:55:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @private2, @ipv4={[], [], @dev}}) [ 227.242455][ T9342] usb 1-1: new high-speed USB device number 4 using dummy_hcd 06:55:47 executing program 4: memfd_create(&(0x7f0000000300)='\x04.+$#\x00', 0x2) [ 227.592471][ T4148] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 227.693402][ T9342] usb 1-1: string descriptor 0 read error: -22 [ 227.699688][ T9342] usb 1-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 227.722742][ T9342] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.805222][ T9342] usbhid 1-1:1.0: can't add hid device: -22 [ 227.811300][ T9342] usbhid: probe of 1-1:1.0 failed with error -22 [ 227.844960][ T4148] usb 2-1: Using ep0 maxpacket: 32 [ 227.962556][ T4148] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 228.049583][ T9720] usb 1-1: USB disconnect, device number 4 [ 228.222443][ T4148] usb 2-1: string descriptor 0 read error: -22 [ 228.228706][ T4148] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.239328][ T4148] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.295148][ T4148] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 228.497302][ T9342] usb 2-1: USB disconnect, device number 2 06:55:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x750, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xffffff13, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "8ee58ca29cbb46b02936b48feeb94a20aa695818a64438d46ff8c6d6358ca552786ea04867893c558fc3779558e619c0896d6cd2f91f9296139048d1265e49f285e484d4e8276bb0fe6861bd3783054576bd3a7f17103fda5ab49c4b626b30f8827d035021db623c02a5bb761ab68a6fd56a89224349e092502b291ea4b2f1b48a9777e6d9489d3a9b5edb835953b535317e0278ca9170156708fd21b25cf7f15e0fe10e38a56e7c9fd671439b262eef6001fb86e3d907a945f4ce3acf0bdc2ebf991d4923c403845b"}}, {0x2, &(0x7f00000001c0)=@string={0x2, 0x3, "c40aa61dd8"}}]}) 06:55:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x6, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000008c0)='\x00z', &(0x7f0000000040)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000001840), 0x0}, 0x20) 06:55:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) 06:55:48 executing program 5: pipe2(&(0x7f0000000000), 0x0) r0 = eventfd2(0x5, 0x1) read$eventfd(r0, &(0x7f0000000140), 0x8) 06:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:48 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xe, 0x0, 0x0) 06:55:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000006500)=ANY=[], 0xa10}, 0x300}, 0x0) [ 229.002670][ T3824] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 229.304783][ T9342] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 229.472217][ T3824] usb 1-1: string descriptor 0 read error: -22 [ 229.478675][ T3824] usb 1-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 229.488253][ T3824] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.544876][ T3824] usbhid 1-1:1.0: can't add hid device: -22 [ 229.550911][ T3824] usbhid: probe of 1-1:1.0 failed with error -22 [ 229.572216][ T9342] usb 2-1: Using ep0 maxpacket: 32 [ 229.722202][ T9342] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 229.760976][ T3824] usb 1-1: USB disconnect, device number 5 [ 230.012111][ T9342] usb 2-1: string descriptor 0 read error: -22 [ 230.019404][ T9342] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.029038][ T9342] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.073172][ T9342] cdc_ether: probe of 2-1:1.0 failed with error -22 06:55:49 executing program 1: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:55:49 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) 06:55:49 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 06:55:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x6, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000008c0)='\x00z', &(0x7f0000000040)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000001840), 0x0}, 0x20) 06:55:49 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x39, &(0x7f0000000080)={0x5, 0xf, 0x39, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "a3bc8a77455af1d11eea9fde36be4cff"}, @ssp_cap={0xc}]}}) [ 230.299812][ T9720] usb 2-1: USB disconnect, device number 3 06:55:50 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_REMOVE(r0, 0x0, 0x0) 06:55:50 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x51, &(0x7f0000000200)=@string={0x51, 0x3, "ec8ef1120d2d270e2600963cc96e34c05ef5070e07019916e053293a8406452e3dfc390fe8459740bf65d861abf154abefe17a5713c043d571eeaab3bf1bf76489386af1442554ec6c1abacc90b12c"}}]}) 06:55:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x6, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000008c0)='\x00z', &(0x7f0000000040)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000001840), 0x0}, 0x20) 06:55:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40086602, 0x0) 06:55:50 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x6, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={r0, &(0x7f0000000700), &(0x7f0000000740)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000008c0)='\x00z', &(0x7f0000000040)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000001840), 0x0}, 0x20) 06:55:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast1}}) 06:55:50 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x11, &(0x7f0000000080)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 230.691630][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd 06:55:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f000000b800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="1fb666f8b33efccc7beb62e918add906d3156d5b5418cc08dcefa706cf1dca73d7f33b7fdea93d2a8f10daf80545ca325e3be22d8db884ab04cf8d027a1f20384b1e13eecd739f3c8028dd7952751229e0109be93c0a1c0cd34e5fd74246b463d54e122226aec8368febdc3c162f6bb1621912db5124cbab", 0x78}], 0x1}}, {{&(0x7f0000002580)=@in={0x2, 0x4e22, @empty}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002680)="da56", 0x2}, {&(0x7f0000002740)="d91235", 0x3}, {&(0x7f00000028c0)="d627", 0x2}, {&(0x7f0000002980)="9d722631967fbec4805ae94c2a5ed334c422210adcc10cdc9346bec5260cef487732814369e2dccb44b16ca1b431148bd3933e87f98c2606f065c17f1da2af360a3111e7cf732958881f21a510a9d24ad351fd6c7acc4c88d32eec4d7a20edd24315096da8047e5d988d7e8b55eaa161880abe305c58e19eb776", 0x7a}, {&(0x7f0000002ac0)="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", 0xfe}, {&(0x7f0000002bc0)="7469b3a8c1aac7406ea6c9f86be692ac75fc9da8a9a93db2dd81a23e05b7c06abba1d27470eedd20f793d6", 0x2b}, {&(0x7f0000002c00)="579b07", 0x3}], 0x7}}], 0x2, 0x0) [ 230.842136][ T9720] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 230.981984][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 231.052052][ T4148] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 231.091958][ T9720] usb 5-1: Using ep0 maxpacket: 32 [ 231.212159][ T9720] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 231.232015][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 06:55:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13}, 0x40) 06:55:50 executing program 0: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) [ 231.302799][ T4148] usb 2-1: Using ep0 maxpacket: 16 [ 231.392858][ T9720] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.408770][ T9720] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.428546][ T9720] usb 5-1: Product: syz [ 231.437209][ T9720] usb 5-1: Manufacturer: syz [ 231.452555][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 231.461631][ T9720] usb 5-1: SerialNumber: syz [ 231.461630][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.502025][ T5] usb 4-1: Product: syz [ 231.505452][ T4148] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 231.506226][ T5] usb 4-1: Manufacturer: syz [ 231.522874][ T9720] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 231.552302][ T5] usb 4-1: SerialNumber: syz [ 231.713485][ T4148] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 231.727456][ T4148] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.729381][ T9342] usb 5-1: USB disconnect, device number 2 [ 231.740290][ T4148] usb 2-1: Product: syz [ 231.750376][ T4148] usb 2-1: Manufacturer: syz [ 231.768631][ T4148] usb 2-1: SerialNumber: syz [ 231.819727][ T9582] usb 4-1: USB disconnect, device number 4 [ 232.028286][ T9720] usb 2-1: USB disconnect, device number 4 [ 232.531675][ T9582] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 232.601754][ T9720] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 232.801647][ T9582] usb 5-1: Using ep0 maxpacket: 32 [ 232.801781][ T4148] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 232.841661][ T9720] usb 4-1: Using ep0 maxpacket: 16 [ 232.941747][ T9582] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 233.041747][ T9720] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 233.054833][ T4148] usb 2-1: Using ep0 maxpacket: 16 [ 233.151824][ T9582] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.160898][ T9582] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.170183][ T9582] usb 5-1: Product: syz [ 233.175418][ T9582] usb 5-1: Manufacturer: syz [ 233.180038][ T9582] usb 5-1: SerialNumber: syz [ 233.211896][ T9720] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 233.221074][ T9720] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.232465][ T9720] usb 4-1: Product: syz [ 233.236848][ T9720] usb 4-1: Manufacturer: syz [ 233.241760][ T9720] usb 4-1: SerialNumber: syz [ 233.252424][ T4148] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 233.262821][ T9582] cdc_ether: probe of 5-1:1.0 failed with error -22 06:55:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x890c, 0x0) 06:55:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x25, 0x0, 0x5104}, 0x0) [ 233.349733][ T9720] usb 4-1: USB disconnect, device number 5 [ 233.432489][ T4148] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 233.446853][ T4148] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:55:53 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}, [{}]}}}]}}]}}, 0x0) 06:55:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @phonet, @isdn}) 06:55:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00', r0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 06:55:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8983, 0x0) 06:55:53 executing program 3: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) [ 233.473610][ T9342] usb 5-1: USB disconnect, device number 3 [ 233.474572][ T4148] usb 2-1: Product: syz [ 233.507598][ T4148] usb 2-1: Manufacturer: syz [ 233.549585][ T4148] usb 2-1: SerialNumber: syz 06:55:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000b"], 0x1c}}, 0x0) 06:55:53 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:55:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x9}]}) 06:55:53 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 06:55:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xa02, 0x0) 06:55:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc020660b, 0x0) [ 233.790718][ T4148] usb 2-1: USB disconnect, device number 5 06:55:53 executing program 5: pipe2(&(0x7f0000003880)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x8000000) [ 234.051504][ T9342] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 234.472336][ T9342] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 234.721452][ T9342] usb 5-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 234.735671][ T9342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.750595][ T9342] usb 5-1: Product: syz [ 234.770124][ T9342] usb 5-1: Manufacturer: syz [ 234.813916][ T9342] usb 5-1: SerialNumber: syz [ 234.923850][ T9342] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 235.125724][ T9342] usb 5-1: USB disconnect, device number 4 [ 235.901311][ T9720] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 236.261356][ T9720] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 236.432125][ T9720] usb 5-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 236.441330][ T9720] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.449313][ T9720] usb 5-1: Product: syz [ 236.454922][ T9720] usb 5-1: Manufacturer: syz [ 236.459527][ T9720] usb 5-1: SerialNumber: syz [ 236.513756][ T9720] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 06:55:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 06:55:56 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000200)=@string={0x2}}]}) 06:55:56 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x71b003) 06:55:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, 0x0, 0x0) 06:55:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40087602, 0x0) 06:55:56 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x3f, 0x0) read$char_usb(r0, 0x0, 0x0) [ 236.599381][ T5] usb 5-1: USB disconnect, device number 5 06:55:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x25, 0x0, 0x9effffff}, 0x0) 06:55:56 executing program 5: pipe2(&(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000003880)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:55:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 06:55:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 06:55:56 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 06:55:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvfrom(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 06:55:56 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x2008, 0x0) [ 236.961681][ T9342] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 237.231228][ T9342] usb 3-1: Using ep0 maxpacket: 32 [ 237.373259][ T9342] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 237.441513][ T9342] usb 3-1: language id specifier not provided by device, defaulting to English [ 237.601266][ T9342] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.610344][ T9342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.618884][ T9342] usb 3-1: Product: syz [ 237.623202][ T9342] usb 3-1: Manufacturer: syz [ 237.627814][ T9342] usb 3-1: SerialNumber: syz [ 237.678057][ T9342] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 237.881401][ T9720] usb 3-1: USB disconnect, device number 7 [ 238.670984][ T9342] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 238.950844][ T9342] usb 3-1: Using ep0 maxpacket: 32 [ 239.081219][ T9342] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.141314][ T9342] usb 3-1: language id specifier not provided by device, defaulting to English [ 239.290868][ T9342] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.300112][ T9342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.308714][ T9342] usb 3-1: Product: syz [ 239.313550][ T9342] usb 3-1: Manufacturer: syz [ 239.318246][ T9342] usb 3-1: SerialNumber: syz [ 239.372054][ T9342] cdc_ether: probe of 3-1:1.0 failed with error -22 06:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd6672300b110a51b, 0x0, 0x0) 06:55:59 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 06:55:59 executing program 5: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x4000) 06:55:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4020280}) 06:55:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:55:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) [ 239.581267][ T9720] usb 3-1: USB disconnect, device number 8 06:55:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffa) 06:55:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17}, 0x40) 06:55:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100000, 0x0, 0xb4, 0x0, 0x1}, 0x40) 06:55:59 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={0x0}) 06:55:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffff86e, 0x0, "34a0aca50c8454662b8b57f92e8660eda679ce"}) 06:55:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 06:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891a, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @phonet, @isdn}) 06:55:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @local}, 0x14) 06:55:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @phonet, @isdn}) 06:55:59 executing program 2: socketpair(0x28, 0x1, 0x0, &(0x7f0000000740)) 06:55:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x80086601, 0x0) 06:55:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002100)={&(0x7f0000000000), 0xc, &(0x7f00000020c0)={&(0x7f0000000140)=@deltfilter={0x24}, 0x24}, 0x300}, 0x0) 06:56:00 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x81, &(0x7f0000000140)=@string={0x81, 0x3, "e5e05a182fcdcea693cf77c54d17b9ac1934bab65e65cebf64a7cf7e7ce7626c9ce4ba9e5257798c144172decfd0fb9b950c4866863a6b915fd32974dba472c59858c9e25b2837d1bb18437f69856b76dbb02d560761ded435afcc4d24eb0e533c2257a16c03d90bcf4c21f537350a1bf201e042e61630c3b58757ce9fdbab"}}]}) 06:56:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x6, &(0x7f0000000040), 0x4) 06:56:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 06:56:00 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 06:56:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x28071000}, 0xc) 06:56:00 executing program 4: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8041) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x2, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007900)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xfe, 0x1ff, 0x40, @private1={0xfc, 0x1, [], 0x1}, @loopback, 0x7800, 0x20, 0x9, 0x9}}) syz_genetlink_get_family_id$smc(&(0x7f0000007b00)='SMC_PNETID\x00', r1) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 06:56:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a80)}}], 0x4d, 0x0) 06:56:00 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) 06:56:00 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x600, 0x40000) 06:56:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x4, 0x0, @mcast1, 0x10}, 0x80, 0x0}}], 0x1, 0x0) 06:56:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 241.160804][ T9745] usb 3-1: new high-speed USB device number 9 using dummy_hcd 06:56:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 241.527058][ T9745] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.720889][ T9745] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 241.729994][ T9745] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.747804][ T9745] usb 3-1: Product: syz [ 241.754093][ T9745] usb 3-1: Manufacturer: ᡚ촯ꛎ쾓앷ᝍ겹㐙뚺敞뿎Ꝥ经汢麺坒豹䄔탏鯻ಕ晈㪆酫퍟琩ꓛ앲墘⡛턷ᢻ罃蕩癫냛嘭愇퓞꼵䷌匎∼ꅗͬ௙䳏㔷ᬊDz䋠ᛦ쌰螵칗 [ 241.796599][ T9745] usb 3-1: SerialNumber: syz [ 241.853060][ T9745] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 242.058792][ T9582] usb 3-1: USB disconnect, device number 9 [ 242.840447][ T9582] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 243.250399][ T9582] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.440449][ T9582] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 243.449528][ T9582] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.458747][ T9582] usb 3-1: Product: syz [ 243.463655][ T9582] usb 3-1: Manufacturer: ᡚ촯ꛎ쾓앷ᝍ겹㐙뚺敞뿎Ꝥ经汢麺坒豹䄔탏鯻ಕ晈㪆酫퍟琩ꓛ앲墘⡛턷ᢻ罃蕩癫냛嘭愇퓞꼵䷌匎∼ꅗͬ௙䳏㔷ᬊDz䋠ᛦ쌰螵칗 [ 243.484962][ T9582] usb 3-1: SerialNumber: syz [ 243.533308][ T9582] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 06:56:03 executing program 2: perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907030594e5d04e0d83027933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 243.750385][ T36] usb 3-1: USB disconnect, device number 10 06:56:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 06:56:03 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f00000018c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffff54, 0x0}}], 0x1, 0x0) 06:56:03 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x3}, 0x10) 06:56:03 executing program 1: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5f7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x0, 0xff}}]}}}]}}]}}, 0x0) 06:56:03 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xb, 0x0, 0x0) 06:56:03 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007900)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x8000000) 06:56:03 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 06:56:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x25, 0xf0ff7f00000000}, 0x0) 06:56:03 executing program 5: openat$thread_pidfd(0xffffff9c, 0x0, 0x400000, 0x0) 06:56:03 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001600)='/dev/vcsu#\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000001640)='cgroup.subtree_control\x00', 0x2, 0x0) 06:56:03 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 06:56:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x2, 0x0, 0x9}, 0x40) [ 244.170264][ T9342] usb 2-1: new full-speed USB device number 6 using dummy_hcd 06:56:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0xb4}, 0x40) 06:56:03 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0x10031, 0xffffffffffffffff, 0x10000000) [ 244.548627][ T9582] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 244.582636][ T9342] usb 2-1: unable to get BOS descriptor or descriptor too short [ 244.740243][ T9342] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 244.747864][ T9342] usb 2-1: can't read configurations, error -71 [ 245.020134][ T9582] usb 5-1: unable to get BOS descriptor or descriptor too short [ 245.110795][ T9582] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 245.330151][ T9582] usb 5-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 245.339234][ T9582] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.348829][ T9582] usb 5-1: Product: syz [ 245.353220][ T9582] usb 5-1: Manufacturer: syz [ 245.357833][ T9582] usb 5-1: SerialNumber: syz [ 245.412258][ T9582] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 245.470245][ T9342] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 245.615187][ T9745] usb 5-1: USB disconnect, device number 6 06:56:05 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000001580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 06:56:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d83037933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:56:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010003, 0x0, 0x0) 06:56:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x8}, 0x40) 06:56:05 executing program 0: pipe2(&(0x7f0000003880)={0xffffffffffffffff}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) [ 245.870647][ T9342] usb 2-1: unable to get BOS descriptor or descriptor too short 06:56:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/175}, {&(0x7f0000000140)=""/30}, {&(0x7f0000000180)=""/209}, {&(0x7f0000000280)=""/74}, {&(0x7f0000000300)=""/178}, {&(0x7f00000003c0)=""/120}, {&(0x7f0000000440)=""/60}, {&(0x7f0000000480)=""/32}, {&(0x7f00000004c0)=""/24}], 0x0, &(0x7f00000005c0)=""/94}}], 0x1, 0x0, 0x0) 06:56:05 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}]}) [ 246.000281][ T9342] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 246.007910][ T9342] usb 2-1: can't read configurations, error -71 [ 246.045750][ T9342] usb usb2-port1: attempt power cycle [ 246.329916][ T36] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 246.389953][ T9745] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 246.569960][ T36] usb 3-1: Using ep0 maxpacket: 32 [ 246.689977][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 246.751423][ T36] usb 3-1: language id specifier not provided by device, defaulting to English [ 246.800083][ T9745] usb 5-1: unable to get BOS descriptor or descriptor too short [ 246.880175][ T9745] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 247.049973][ T9745] usb 5-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 247.059160][ T9745] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.067370][ T9745] usb 5-1: Product: syz [ 247.071752][ T9745] usb 5-1: Manufacturer: syz [ 247.076443][ T9745] usb 5-1: SerialNumber: syz [ 247.081391][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.091322][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.101161][ T36] usb 3-1: Product: syz [ 247.105349][ T36] usb 3-1: SerialNumber: syz [ 247.142221][ T9745] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 247.152414][ T36] cdc_ether: probe of 3-1:1.0 failed with error -22 06:56:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x1) 06:56:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 06:56:06 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000001580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 06:56:06 executing program 4: pipe2(&(0x7f0000003880)={0xffffffffffffffff}, 0x0) read$usbmon(r0, 0x0, 0x0) [ 247.236077][ T9745] usb 5-1: USB disconnect, device number 7 06:56:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) [ 247.362185][ T9720] usb 3-1: USB disconnect, device number 11 06:56:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={0x0, 0xfffffdef}}, 0x0) 06:56:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000440)='SMC_PNETID\x00', r0) bind$netlink(r0, &(0x7f0000005480), 0xc) 06:56:07 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 06:56:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000080)='GPL\x00', 0x1, 0xe5, &(0x7f00000000c0)=""/229, 0x40e00, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) [ 247.576440][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.642982][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.159760][ T5] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 248.440690][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 248.581526][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 248.640060][ T5] usb 3-1: language id specifier not provided by device, defaulting to English 06:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000146a1d9c55165ad7a6c71feb0108f8000003000000300300009802000000000000000000000000000000000000980200009802000098"], 0x1) 06:56:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 06:56:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x57, 0x9, 0x3, 0x42, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x7, 0x80000000, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x29, 0x25, 0x0, 0x7, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x80, 0x80, 0xdb, 0xffff}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1, r5, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x1, r9, 0x1, 0x0, 0x6, @local}, 0x14) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x1, r12, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x700, 0x8000, 0x7, 0x4, {{0xa, 0x4, 0x0, 0x26, 0x28, 0x64, 0x0, 0x6, 0x4, 0x0, @loopback, @private=0xa010100, {[@end, @cipso={0x86, 0x12, 0x3, [{0x0, 0xc, "31d5c46f82b619776d20"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x29, 0x6, 0x6, 0xffff, 0x51, @mcast2, @mcast1, 0x8, 0x7828, 0x8, 0x1}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000001940)={0x6b4, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x230, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x0, 0x5, 0x3f, 0x218}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1b78}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x855b}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3b961bfe}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x461}}, {0x8}}}]}}]}, 0x6b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000094) sendmmsg$sock(r0, &(0x7f0000007a80)=[{{&(0x7f00000018c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 06:56:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000280)=@generic={0x2, "31e1b7863d27f80fee96152f2716ee0c3482b333d4875d4c304af286b96970213c44c981b93f981841f516d69af6f358ed78781d94fcd8de815866fe58de2d3975bb89d719052bca0d83d432995f4f1bde2ae81e8692f129aa001bc24d3b2a6fad7190be269265ad34af324e5f3c308c2151b74d70028cdfa462cb36ce88"}, 0x80, 0x0}}], 0x1, 0x4) 06:56:08 executing program 5: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) 06:56:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) [ 249.080347][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.114333][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.176111][ T5] usb 3-1: Product: syz 06:56:08 executing program 0: socketpair(0x10, 0x3, 0x4, &(0x7f0000000040)) 06:56:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0x8, 0x1}, 0x40) 06:56:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc080aebe, &(0x7f0000000040)) 06:56:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) [ 249.239724][ T5] usb 3-1: can't set config #1, error -71 [ 249.246790][ T5] usb 3-1: USB disconnect, device number 12 06:56:08 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 06:56:09 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4d0, 0x40) 06:56:09 executing program 2: socket$inet(0x2, 0x5, 0x1000) 06:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 06:56:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000580)={@broadcast, @empty}, 0xc) 06:56:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 06:56:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0xe5, &(0x7f00000000c0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000002980)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x4004af61, 0x0) 06:56:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000280)=@generic={0x0, "31e1b7863d27f80fee96152f2716ee0c3482b333d4875d4c304af286b96970213c44c981b93f981841f516d69af6f358ed78781d94fcd8de815866fe58de2d3975bb89d719052bca0d83d432995f4f1bde2ae81e8692f129aa001bc24d3b2a6fad7190be269265ad34af324e5f3c308c2151b74d70028cdfa462cb36ce88"}, 0x80, 0x0}}], 0x1, 0x0) 06:56:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="1800000001010000dfffffff08000000850000009d00000018280000", @ANYRES32, @ANYBLOB="17"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:09 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x220080) 06:56:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004ac0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, 0x80, 0x0, 0x0, &(0x7f0000001300)=[{0x18, 0x0, 0x0, "9b"}, {0x10}], 0x28}}], 0x1, 0x0) 06:56:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000000)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 06:56:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @remote}}) 06:56:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 06:56:09 executing program 0: socket$inet(0x2, 0x1, 0x1) 06:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @phonet, @isdn}) 06:56:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 06:56:09 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 06:56:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 06:56:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x4, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 06:56:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xd, 0x1f, 0x800009}, 0x10}, 0x78) 06:56:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d00"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) read(r1, &(0x7f0000001c40)=""/242, 0xf2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) ioctl$TCXONC(r2, 0x540a, 0x2) 06:56:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 06:56:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x11}, 0x40) 06:56:10 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000440)) 06:56:10 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000080), 0x40) 06:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 06:56:10 executing program 0: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x7, 0x59be, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 06:56:10 executing program 4: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x81) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:56:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 06:56:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d00"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) read(r1, &(0x7f0000001c40)=""/242, 0xf2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) ioctl$TCXONC(r2, 0x540a, 0x2) 06:56:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) 06:56:10 executing program 5: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}) 06:56:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000180)="4da06d10dd86419f3ed3d129c26c10ba2a80879c1cb1493462b92268808d593ae69755cb455625b702fa9ec86a84d5704dfe93284ec5568f94b0770d7e7a7e5d1875b5baed406ad0a7b722da8ff93224a004759c71d2d13a974297888ee5274910dd4bc7ffa821c00df9265eb56893c492e5fbc8f9e86b9896f32b4dfbee1c849d916ef9e869d3fe5cfcc32478f5294a8b948cdd50c733551ec84b5845435986f18abf5ddab3b1d5ed2be1481f7fd6fa85db81c7c5d0f2b5afacbad4a773724753b1f5b9", 0xc4}, {&(0x7f0000000280)="815c7f25b951ecebe7e7d11b506286b077a7ba10f7110124b61e95c1614f9540af68446a4400d261dfc487be43f2ccd52a7202060229dc483df7b46c3ae126aeb7ed7a445769cd7f1d77490b4e4fef43388fbbb466a78cd52bbc6fd6490285c61b9d5a49c451a104061f76306d533b1fe8263b593e25574229d866440a0f62491a701f4ea6964d2d329fd7778113563050b735b6be23dd7f63b5a84b5ed45ff0165232d546232c8149ef6c2304c39870049dc163023e3ddc983632bd4a52", 0xbe}, {&(0x7f0000000340)="08959d008130f6781c272f8560b7028a45d7fca3fe79c2132556d0614ad65fc41c2f4b21b1deb538239b143c61d0bcbb18716c0c6bc132d6ae39af334cc137b9b0adbabbcba6f539651fb1c2d44c229300cb80fec14a3a0132fc79b57145f0f1c4c5d50a6ede91938e20797af286b1f08ab775193e69", 0x76}, {&(0x7f00000003c0)="197ffcd45b81bcad97202d5c92efa9a7e7f9cdee55fea14845f7c366e4c86680a10faa6ee3c0f3635426209e3c697c87123df0c8c1aa7463bd684573dd42f1d2043634a4f434973f2833233b619b491fd97373bf904ff9c4eef8d26b94127ad30ce7550854f56f23885e782a3397aae43c4467101e9453d0759b56d47c6667e14437695be95072ff3b89cd8613ad2997ca5b0b10a9269c277fa31b7bff8d0eedd1e21dc5ca88a94268b28b9d309e63179bf341331b10f607b4b7da06d828c6166f6313e58391c9b43ecf2174fe85c4bcaa", 0xd1}, {&(0x7f00000004c0)="b75aceaddbfab5aae82b93cad3199a2ba84a7f8fc4f0f9", 0x17}, {&(0x7f0000000500)="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", 0x2cd}], 0x6}}], 0x1, 0x0) 06:56:10 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') 06:56:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:56:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 06:56:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d00"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) read(r1, &(0x7f0000001c40)=""/242, 0xf2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) ioctl$TCXONC(r2, 0x540a, 0x2) 06:56:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000180)="4da06d10dd86419f3ed3d129c26c10ba2a80879c1cb1493462b92268808d593ae69755cb455625b702fa9ec86a84d5704dfe93284ec5568f94b0770d7e7a7e5d1875b5baed406ad0a7b722da8ff93224a004759c71d2d13a974297888ee5274910dd4bc7ffa821c00df9265eb56893c492e5fbc8f9e86b9896f32b4dfbee1c849d916ef9e869d3fe5cfcc32478f5294a8b948cdd50c733551ec84b5845435986f18abf5ddab3b1d5ed2be1481f7fd6fa85db81c7c5d0f2b5afacbad4a773724753b1f5b9", 0xc4}, {&(0x7f0000000280)="815c7f25b951ecebe7e7d11b506286b077a7ba10f7110124b61e95c1614f9540af68446a4400d261dfc487be43f2ccd52a7202060229dc483df7b46c3ae126aeb7ed7a445769cd7f1d77490b4e4fef43388fbbb466a78cd52bbc6fd6490285c61b9d5a49c451a104061f76306d533b1fe8263b593e25574229d866440a0f62491a701f4ea6964d2d329fd7778113563050b735b6be23dd7f63b5a84b5ed45ff0165232d546232c8149ef6c2304c39870049dc163023e3ddc983632bd4a52", 0xbe}, {&(0x7f0000000340)="08959d008130f6781c272f8560b7028a45d7fca3fe79c2132556d0614ad65fc41c2f4b21b1deb538239b143c61d0bcbb18716c0c6bc132d6ae39af334cc137b9b0adbabbcba6f539651fb1c2d44c229300cb80fec14a3a0132fc79b57145f0f1c4c5d50a6ede91938e20797af286b1f08ab775193e69", 0x76}, {&(0x7f00000003c0)="197ffcd45b81bcad97202d5c92efa9a7e7f9cdee55fea14845f7c366e4c86680a10faa6ee3c0f3635426209e3c697c87123df0c8c1aa7463bd684573dd42f1d2043634a4f434973f2833233b619b491fd97373bf904ff9c4eef8d26b94127ad30ce7550854f56f23885e782a3397aae43c4467101e9453d0759b56d47c6667e14437695be95072ff3b89cd8613ad2997ca5b0b10a9269c277fa31b7bff8d0eedd1e21dc5ca88a94268b28b9d309e63179bf341331b10f607b4b7da06d828c6166f6313e58391c9b43ecf2174fe85c4bcaa", 0xd1}, {&(0x7f00000004c0)="b75aceaddbfab5aae82b93cad3199a2ba84a7f8fc4f0f9f4ea95c6", 0x1b}, {&(0x7f0000000500)="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", 0x251}], 0x6, &(0x7f0000001840)=[@hopopts={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @hoplimit={{0x14}}], 0xb8}}], 0x1, 0x0) 06:56:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, 0xfffffffffffffffc, 0xffffffffffffff05) 06:56:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000740)={'nat\x00', 0x2, [{}, {}]}, 0x48) 06:56:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x80000) openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) 06:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10141, 0x0) 06:56:10 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x4000, 0x0) 06:56:11 executing program 5: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xffffffffffffff65) 06:56:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d00"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) read(r1, &(0x7f0000001c40)=""/242, 0xf2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) ioctl$TCXONC(r2, 0x540a, 0x2) 06:56:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0xd0, 0x0, 0xffffffff, 0x1c0, 0x0, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ipv6={@local, @empty, [], [], 'virt_wifi0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1c0}}, {{@ipv6={@private0, @private1, [], [], 'veth1_vlan\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @private1, [], [], 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@local, @port, @icmp_id}}}, {{@ipv6={@dev, @private2, [], [], 'veth1_to_hsr\x00', 'gretap0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "aed7"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 06:56:11 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000087c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:56:11 executing program 0: pselect6(0x81, &(0x7f0000000300)={0x1}, 0x0, 0x0, 0x0, 0x0) 06:56:11 executing program 4: mknod(&(0x7f0000004080)='./file0\x00', 0x0, 0x0) [ 251.872047][T12218] x_tables: duplicate underflow at hook 1 06:56:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) 06:56:11 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 06:56:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x0, 0x1e0, 0xffffffff, 0xf0, 0x2d0, 0x3e0, 0x3e0, 0xffffffff, 0x3e0, 0x3e0, 0x5, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'virt_wifi0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@local, @port, @icmp_id}}}, {{@ipv6={@dev, @private2, [], [], 'veth1_to_hsr\x00', 'gretap0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 06:56:11 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000140)) 06:56:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:56:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000180)="4da06d10dd86419f3ed3d129c26c10ba2a80879c1cb1493462b92268808d593ae69755cb455625b702fa9ec86a84d5704dfe93284ec5568f94b0770d7e7a7e5d1875b5baed406ad0a7b722da8ff93224a004759c71d2d13a974297888ee5274910dd4bc7ffa821c00df9265eb56893c492e5fbc8f9e86b9896f32b4dfbee1c849d916ef9e869d3fe5cfcc32478f5294a8b948cdd50c733551ec84b5845435986f18abf5ddab3b1d5ed2be1481f7fd6fa85db81c7c5d0f2b5afacbad4a773724753b1f5b9", 0xc4}, {&(0x7f0000000280)="815c7f25b951ecebe7e7d11b506286b077a7ba10f7110124b61e95c1614f9540af68446a4400d261dfc487be43f2ccd52a7202060229dc483df7b46c3ae126aeb7ed7a445769cd7f1d77490b4e4fef43388fbbb466a78cd52bbc6fd6490285c61b9d5a49c451a104061f76306d533b1fe8263b593e25574229d866440a0f62491a701f4ea6964d2d329fd7778113563050b735b6be23dd7f63b5a84b5ed45ff0165232d546232c8149ef6c2304c39870049dc163023e3ddc983632bd4a52", 0xbe}, {&(0x7f0000000340)="08959d008130f6781c272f8560b7028a45d7fca3fe79c2132556d0614ad65fc41c2f4b21b1deb538239b143c61d0bcbb18716c0c6bc132d6ae39af334cc137b9b0adbabbcba6f539651fb1c2d44c229300cb80fec14a3a0132fc79b57145f0f1c4c5d50a6ede91938e20797af286b1f08ab775193e69", 0x76}, {&(0x7f00000003c0)="197ffcd45b81bcad97202d5c92efa9a7e7f9cdee55fea14845f7c366e4c86680a10faa6ee3c0f3635426209e3c697c87123df0c8c1aa7463bd684573dd42f1d2043634a4f434973f2833233b619b491fd97373bf904ff9c4eef8d26b94127ad30ce7550854f56f23885e782a3397aae43c4467101e9453d0759b56d47c6667e14437695be95072ff3b89cd8613ad2997ca5b0b10a9269c277fa31b7bff8d0eedd1e21dc5ca88a94268b28b9d309e63179bf341331b10f607b4b7da06d828c6166f6313e58391c9b43ecf2174fe85c4bcaa", 0xd1}, {&(0x7f00000004c0)="b75aceaddbfab5aae82b93cad3199a2ba84a7f8fc4f0f9f4ea95c6", 0x1b}, {&(0x7f0000000500)="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", 0x7b5}], 0x6, &(0x7f0000001840)=[@hopopts={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @hoplimit={{0x14}}], 0xb8}}], 0x1, 0x0) [ 252.108219][T12230] x_tables: duplicate underflow at hook 1 06:56:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in=@empty}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cd88b92cd9a86d8}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) 06:56:11 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x81000200) 06:56:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 06:56:11 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 06:56:11 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/null\x00', 0x1, 0x0) 06:56:12 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) 06:56:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000180)="4da06d10dd86419f3ed3d129c26c10ba2a80879c1cb1493462b92268808d593ae69755cb455625b702fa9ec86a84d5704dfe93284ec5568f94b0770d7e7a7e5d1875b5baed406ad0a7b722da8ff93224a004759c71d2d13a974297888ee5274910dd4bc7ffa821c00df9265eb56893c492e5fbc8f9e86b9896f32b4dfbee1c849d916ef9e869d3fe5cfcc32478f5294a8b948cdd50c733551ec84b5845435986f18abf5ddab3b1d5ed2be1481f7fd6fa85db81c7c5d0f2b5afacbad4a773724753b1f5b9", 0xc4}, {&(0x7f0000000280)="815c7f25b951ecebe7e7d11b506286b077a7ba10f7110124b61e95c1614f9540af68446a4400d261dfc487be43f2ccd52a7202060229dc483df7b46c3ae126aeb7ed7a445769cd7f1d77490b4e4fef43388fbbb466a78cd52bbc6fd6490285c61b9d5a49c451a104061f76306d533b1fe8263b593e25574229d866440a0f62491a701f4ea6964d2d329fd7778113563050b735b6be23dd7f63b5a84b5ed45ff0165232d546232c8149ef6c2304c39870049dc163023e3ddc983632bd4a52", 0xbe}, {&(0x7f0000000340)="08959d008130f6781c272f8560b7028a45d7fca3fe79c2132556d0614ad65fc41c2f4b21b1deb538239b143c61d0bcbb18716c0c6bc132d6ae39af334cc137b9b0adbabbcba6f539651fb1c2d44c229300cb80fec14a3a0132fc79b57145f0f1c4c5d50a6ede91938e20797af286b1f08ab775193e69", 0x76}, {&(0x7f00000003c0)="197ffcd45b81bcad97202d5c92efa9a7e7f9cdee55fea14845f7c366e4c86680a10faa6ee3c0f3635426209e3c697c87123df0c8c1aa7463bd684573dd42f1d2043634a4f434973f2833233b619b491fd97373bf904ff9c4eef8d26b94127ad30ce7550854f56f23885e782a3397aae43c4467101e9453d0759b56d47c6667e14437695be95072ff3b89cd8613ad2997ca5b0b10a9269c277fa31b7bff8d0eedd1e21dc5ca88a94268b28b9d309e63179bf341331b10f607b4b7da06d828c6166f6313e58391c9b43ecf2174fe85c4bcaa", 0xd1}, {&(0x7f00000004c0)="b75aceaddbfab5aae82b93cad3199a2ba84a7f8fc4f0f9f4ea95c6", 0x1b}, {&(0x7f0000000500)="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", 0x291}], 0x6, &(0x7f0000001840)=[@hopopts={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x50}}], 0x1, 0x0) 06:56:12 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0xfffffffffffffeee) 06:56:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 06:56:12 executing program 4: r0 = request_key(&(0x7f0000000580)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0) 06:56:12 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 06:56:12 executing program 2: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:56:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r2) 06:56:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 06:56:12 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vxcan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x4, 0x3, 0x73, 0xfffffff7, 0x4, @private0, @private1, 0x8000, 0x710, 0x6, 0x9}}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x188, 0x0, 0x188, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'wg0\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x407, 0x7fff, 0x3}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vlan1\x00', 'xfrm0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 06:56:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 06:56:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 252.827774][T12277] x_tables: duplicate underflow at hook 2 06:56:12 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}) 06:56:12 executing program 0: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:56:12 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) 06:56:12 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) 06:56:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:56:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:56:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:12 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 06:56:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:13 executing program 1: perf_event_open(&(0x7f0000000c80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)={'dummy0\x00'}) 06:56:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x1, 0x0) 06:56:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3f, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 06:56:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:56:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 06:56:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc={0x1f, @fixed}, @tipc=@id, @l2tp={0x2, 0x0, @remote}}) 06:56:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 06:56:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:56:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 06:56:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f00000001c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 06:56:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r2, r0) 06:56:13 executing program 2: socket(0xa, 0x0, 0xffff) 06:56:13 executing program 3: shmget$private(0x0, 0x3000, 0x1850, &(0x7f0000ffc000/0x3000)=nil) 06:56:13 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x383200, 0x0) 06:56:13 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x2f2401) 06:56:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x0, "ddd952ad08d2be4ad61e27ed22f7ca652e5e2b282b1e490dadbf5380034fbd31be83e62ec2abb52b57c94dbbdccb365ce922819127caa676996d48e1dfc6db67", "d9372ee7729ae7b3d7c2adb8543004d2620df4edc71ff4b28017f51e569516114b45f3e3382500e8fd61311f96aae8434e859acd1ee9de286c54fe01d22decf7", "5d9a25a96902fb1a913bd4ccae531196dffbb3f69f8331a4c609f3068e29b486"}) 06:56:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xc000000}, 0x4) 06:56:14 executing program 2: request_key(&(0x7f0000000580)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='id_resolver\x00', 0x0) 06:56:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x6, 0x0, 0x0, 0x0) 06:56:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:56:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 06:56:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000180)="4da06d10dd86419f3ed3d129c26c10ba2a80879c1cb1493462b92268808d593ae69755cb455625b702fa9ec86a84d5704dfe93284ec5568f94b0770d7e7a7e5d1875b5baed406ad0a7b722da8ff93224a004759c71d2d13a974297888ee5274910dd4bc7ffa821c00df9265eb56893c492e5fbc8f9e86b9896f32b4dfbee1c849d916ef9e869d3fe5cfcc32478f5294a8b948cdd50c733551ec84b5845435986f18abf5ddab3b1d5ed2be1481f7fd6fa85db81c7c5d0f2b5afacbad4a773724753b1f5b9", 0xc4}, {&(0x7f0000000280)="815c7f25b951ecebe7e7d11b506286b077a7ba10f7110124b61e95c1614f9540af68446a4400d261dfc487be43f2ccd52a7202060229dc483df7b46c3ae126aeb7ed7a445769cd7f1d77490b4e4fef43388fbbb466a78cd52bbc6fd6490285c61b9d5a49c451a104061f76306d533b1fe8263b593e25574229d866440a0f62491a701f4ea6964d2d329fd7778113563050b735b6be23dd7f63b5a84b5ed45ff0165232d546232c8149ef6c2304c39870049dc163023e3ddc983632bd4a52", 0xbe}, {0x0}, {&(0x7f00000003c0)="197ffcd45b81bcad97202d5c92efa9a7e7f9cdee55fea14845f7c366e4c86680a10faa6ee3c0f3635426209e3c697c87123df0c8c1aa7463bd684573dd42f1d2043634a4f434973f2833233b619b491fd97373bf904ff9c4eef8d26b94127ad30ce7550854f56f23885e782a3397aae43c4467101e9453d0759b56d47c6667e14437695be95072ff3b89cd8613ad2997ca5b0b10a9269c277fa31b7bff8d0eedd1e21dc5ca88a94268b28b9d309e63179bf341331b10f607b4b7da06d828c6166f6313e58391c9b43ecf2174fe85c4bcaa", 0xd1}, {&(0x7f00000004c0)="b75aceaddbfab5aae82b93cad3199a2ba84a7f8fc4f0f9f4ea95c6", 0x1b}, {&(0x7f0000000500)="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", 0x327}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001840)=[@hopopts={{0x18}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, [], [@ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @hoplimit={{0x14}}], 0x80}}], 0x1, 0x8001) 06:56:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x10, 0x0, "8569a8e07311df0568f277a1e86bd10a0cdd403dfc4e991c24575117d1fb82c4ab733d06668aaa9a0c77e2165d5886194dba7dc4735e486accd94dc6cbae92bd", "ea1df05b866470b5537df4a98ab7e296a47cd2902141357cdae431be135ad50a"}) 06:56:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003300)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f00000001c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 06:56:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 06:56:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@ipv4, 0x80005}) 06:56:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001740)={&(0x7f0000001680), 0xc, 0x0}, 0x0) 06:56:14 executing program 4: r0 = socket(0x10, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 06:56:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@txtime={{0xffffffffffffff5a}}], 0x18}}], 0x1, 0x0) 06:56:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="a5", 0x1}], 0x1}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x4f}}], 0x2, 0x0) 06:56:14 executing program 0: add_key$fscrypt_v1(&(0x7f00000053c0)='logon\x00', &(0x7f0000005400)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000005440)={0x0, "7136ce6b4c28b13b0f680e54735ca27a1de330fd633b15138d582eb164c8589c494a2016c131f9ada15576b6b85a83adb8c0c9ef29430881c0f9de1592170c5c"}, 0x48, 0xfffffffffffffffd) 06:56:14 executing program 3: socket(0x0, 0xfb4ff235cdaa028e, 0x0) 06:56:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 06:56:14 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:56:14 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/27) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 06:56:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@mark], 0x18}}, {{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b1a4bf59dc72"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="26ae566f0069b69b9b976d51f9b1bf6cb701015c633a59e6b730067b01869da1556c66733b281d5403c2c14216b7c38078591fe013407e944170ff0b938a8a94645964", 0x43}, {&(0x7f0000000180)="5df3eca2042b890509b2e82e8ba2b101b4243fe4fdc44697aac27dd59b5151e832b79e6636b26e455262a710d0b0245d6be45967861ba472bbe6ef080f7c0c780950fbdfdc516560f735c3", 0x4b}, {&(0x7f0000000200)="0febb88892527d47fc5ede48136eb6b77cdd7bce88e91b6879ff1f596cc3b7d8f698", 0x1c}, {&(0x7f0000000240)="62fd2ce0b3a8f08602678791fbeb37acf58cb0b93ff88d7038feaebb52695904fb6bdec7bc2287dddf6bf33098e05f86ef3819a358bdfd82b64b8d9350f7909d98158b93fec9553fd58268d3507efd5bd3f76c6d2b2d01be6a3ff8020a64fe2e9934753769591eb22d724c1bc8bf5c1d9b886000778b11febafc5ab6e823ec4bc1db4b5adfbe3262e8fe2bb83e596f8d0c0db3e5c02ba168c87147f8e732e5f30e1dad280b684944020bc27aef02e1dd666d9ab551d7816a39868df2ca243155f8ef89b5acc37ac7c81f21a919d8443b458c", 0xd2}, {&(0x7f0000000340)="85e8810a5dff1327327d4ed0b662147ffb1ee978291f274ea7c0c770952604ff25f94b2b69acbcf50a5e2da496c3ebad9088d3a76a6bd0b6d830652cf3cb1028885ec6637fd94dfc033df19badfb57102a875aaa887f95a12fc216fe2042e1377d9f8a0f92228def15cff3c7e6ec04e612baa6f831fb244c6c22e21e8736dc99118782d697c0833bc3331635c141c116a2d97f3d9a048ba8f2c59d4f55ed930cebdfa8893d259e555964f282207e49de761d2172afedd0d79afdb6387dcd9c4e314db70ce9b0cf789836e2ee3aeee02f045150bf3771b1af83cd7d6060175ee777204a465f6efcd3d6ba11e3e16e2053f22d", 0xf2}], 0x5, &(0x7f00000004c0)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 06:56:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'wg0\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vlan1\x00', 'xfrm0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 06:56:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000180)="4da06d10", 0x4}, {&(0x7f0000000280)="815c7f25b951ecebe7e7d11b506286b077a7ba10f7110124b61e95c1614f9540af68446a4400d261dfc487be43f2ccd52a7202060229dc483df7b46c3ae126aeb7ed7a445769cd7f1d77490b4e4fef43388fbbb466a78cd52bbc6fd6490285c61b9d5a49c451a104061f76306d533b1fe8263b593e25574229d866440a0f62491a701f4ea6964d2d329fd7778113563050b735b6be23dd7f63b5a84b5ed45ff0165232d546232c8149ef6c2304c39870049dc163023e3ddc983632bd4a52", 0xbe}, {&(0x7f0000000340)="08959d008130f6781c272f8560b7028a45d7fca3fe79c2132556d0614ad65fc41c2f4b21b1deb538239b143c61d0bcbb18716c0c6bc132d6ae39af334cc137b9b0adbabbcba6f539651fb1c2d44c229300cb80fec14a3a0132fc79b57145f0f1c4c5d50a6ede91938e20797af286b1f08ab775193e69", 0x76}, {&(0x7f00000004c0)="b75aceaddbfab5aae82b93cad3199a2ba84a7f8fc4f0f9f4ea95c6", 0x1b}, {&(0x7f0000000500)="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", 0x7b5}], 0x5, &(0x7f0000001840)=[@hopopts={{0x18}}, @dstopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x48}}], 0x1, 0x0) 06:56:14 executing program 3: socket(0x43261c7c12e4617, 0x0, 0x0) 06:56:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@rc, 0x80) 06:56:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "68469869c944b42725fc65c4da570620ee8be41ca9ac34b7095a514450781c016fb94e097cbb01d81ac5bce72075d6a27ed6a243853b122fd15cfda880a2dc82"}, 0x48, r2) [ 255.220573][T12400] x_tables: duplicate underflow at hook 2 06:56:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:56:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x26ab) 06:56:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:56:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000580)={'veth1_to_team\x00', @remote}) [ 255.470511][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.476961][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 06:56:15 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\\,\':(:}#\x00', 0xfffffffffffffffc) 06:56:15 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='`', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r0) 06:56:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001cc0)='l2tp\x00', 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000001e80), 0x0, 0x0) 06:56:15 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:56:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 06:56:15 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000001cc0)='l2tp\x00', 0xffffffffffffffff) 06:56:15 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) unshare(0x400) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 06:56:15 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 06:56:15 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40ac0, 0x0) 06:56:15 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) 06:56:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ipvlan0\x00') 06:56:15 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 06:56:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 06:56:15 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x230c41, 0x0) 06:56:15 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffffd75, 0x0) 06:56:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/124, 0xffffff9a}, {&(0x7f0000000c40)=""/184, 0xb4}], 0x2, &(0x7f0000000100)=""/159, 0x9f}, 0x0) 06:56:15 executing program 3: r0 = socket(0x1, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:56:15 executing program 0: socket$inet6(0xa, 0x3, 0xff) 06:56:15 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x10) 06:56:15 executing program 4: socketpair(0x10, 0x3, 0x2, 0x0) 06:56:15 executing program 1: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 06:56:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 06:56:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 06:56:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 06:56:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "8569a8e07311df0568f277a1e86bd10a0cdd403dfc4e991c24575117d1fb82c4ab733d06668aaa9a0c77e2165d5886194dba7dc4735e486accd94dc6cbae92bd", "ea1df05b866470b5537df4a98ab7e296a47cd2902141357cdae431be135ad50a"}) 06:56:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 06:56:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x63) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:56:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:56:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000f80)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:56:16 executing program 2: request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='fscrypt:', 0xfffffffffffffffd) 06:56:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 06:56:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2882c0, 0x0) 06:56:16 executing program 1: select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, 0x0) 06:56:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001380)={&(0x7f0000000140), 0xc, &(0x7f0000001340)={&(0x7f0000000180)=@deltfilter={0x30, 0x2d, 0xdc84965e6f6f94bb, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:56:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000150001"], 0x50}}, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 06:56:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 256.757268][T12504] x_tables: duplicate underflow at hook 3 [ 256.786381][T12504] x_tables: duplicate underflow at hook 3 06:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000180)=@deltfilter={0x30, 0x2d, 0xdc84965e6f6f94bb, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:56:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x57, 0x0, &(0x7f00000012c0)={0x2, 0x4e22, @local}, 0x10) 06:56:16 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x831, 0xffffffffffffffff, 0x0) 06:56:16 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2801, 0x0) 06:56:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x3, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 06:56:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b000780180001808018000000010000ff000000000002000000100006000403000000000c00090800000020000014aa018000007665746800008000616e00000000800005000700880000001400040000000000000000000000001b120100000900120000007a32000000000c001b400500f77b001980000c00148008200191edfbed879db145000806028aab86000000000800000032040036453d0900020073797a30"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r2, 0x0, r4, 0x0, 0x8c3713, 0x0) 06:56:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="0e", 0x1, 0x20000}]) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:56:16 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 257.669016][T12524] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:56:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000001080101"], 0x1c}}, 0x0) 06:56:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000c814, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) 06:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0xdc84965e6f6f94bb}, 0x24}}, 0x0) 06:56:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="0e", 0x1, 0x20000}]) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 257.752764][T12538] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:56:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200)='`', 0x1, 0x4008000, &(0x7f00000012c0)={0x2, 0x4e22, @empty}, 0x10) 06:56:17 executing program 2: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x831, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/12) [ 257.845819][T12546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:56:17 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, &(0x7f00000001c0)='\x00') 06:56:17 executing program 3: unshare(0x400) unshare(0x1c000100) socket$nl_sock_diag(0x10, 0x3, 0x4) unshare(0x40000200) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') unshare(0x24000000) [ 258.121470][T12557] IPVS: ftp: loaded support on port[0] = 21 06:56:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0300001100010029bd7000fbdbdf25fe880000000000000000000000000101000004d20a000000a80007"], 0x32c}}, 0x0) 06:56:18 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a80)='system.posix_acl_access\x00', 0x0, 0xfccd, 0x0) 06:56:18 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) rename(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)='./file1\x00') 06:56:18 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8008743f, 0x0) [ 258.353466][T12558] IPVS: ftp: loaded support on port[0] = 21 06:56:18 executing program 5: unshare(0x22000200) 06:56:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000005f00)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 06:56:18 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 06:56:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000026c0)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, 0x0) 06:56:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="0e", 0x1, 0x20000}]) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:56:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="bf", 0x1) 06:56:18 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$gtp(&(0x7f0000000a00)='gtp\x00', r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000005d40)={0x0, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa1610de1, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x40) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000005d80)={"bc011724f73f06f31701b5064accef96", 0x0, 0x0, {0x0, 0x4}, {0x0, 0xff}, 0x0, [0x1ff, 0x87b, 0x5, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x5, 0x6, 0x9]}) r2 = syz_open_dev$loop(0x0, 0x5114, 0x181000) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c09425, &(0x7f0000005e40)={"26be2789a0ef75f16c67417598899a5e", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000005a40)=@filter={'filter\x00', 0xe, 0x4, 0x27c, 0xffffffff, 0xc0, 0x0, 0x154, 0xffffffff, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0x4, &(0x7f00000016c0), {[{{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'netdevsim0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d8) 06:56:20 executing program 3: stat(0xffffffffffffffff, 0x0) 06:56:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000600)='./file0\x00', 0x0, 0x87a00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 06:56:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, &(0x7f0000000740)) 06:56:20 executing program 5: llistxattr(&(0x7f0000000100)='.\x00', 0x0, 0x0) 06:56:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="0e", 0x1, 0x20000}]) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:56:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 06:56:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @remote, @private1, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo, @jumbo]}]}}}}}, 0x0) 06:56:21 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 06:56:21 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:56:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "a212098cea8f9170ab9d84d6b03717f9747e3c"}) 06:56:21 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 06:56:21 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 06:56:21 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 06:56:21 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000081c0)={0x2020}, 0x2020) 06:56:21 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:56:21 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:56:21 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 06:56:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:56:22 executing program 3: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000600)) 06:56:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0xc0) 06:56:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') 06:56:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil}) 06:56:22 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000001280)={0x4, 0x4, 0x1}) 06:56:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x86201, 0x0) 06:56:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) 06:56:22 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 06:56:22 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 06:56:22 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x26800, 0x0) 06:56:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00'}) 06:56:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 06:56:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(0xffffffffffffffff, &(0x7f0000000300)=""/192, 0x21) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@multicast1, @multicast1}, &(0x7f0000000440)=0xc) 06:56:22 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 06:56:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 06:56:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) 06:56:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xb9a948adf91d4714, r0, 0x0) 06:56:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syncfs(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x0) 06:56:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) 06:56:23 executing program 2: waitid(0x0, 0x0, 0x0, 0x40000000, 0x0) 06:56:23 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000064100)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:56:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 06:56:23 executing program 5: syz_genetlink_get_family_id$wireguard(0xffffffffffffffff, 0xffffffffffffffff) 06:56:23 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff1000/0xc000)=nil) 06:56:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stat\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 06:56:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8ea00) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:56:23 executing program 3: syz_open_procfs$namespace(0x0, 0x0) fork() syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8ea00) 06:56:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 06:56:23 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:56:23 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/sockstat6\x00') pipe2$9p(&(0x7f0000000040), 0x0) 06:56:23 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) clock_getres(0x3, &(0x7f0000000080)) 06:56:23 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 06:56:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') 06:56:23 executing program 3: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0xfffffffffffffe81) 06:56:23 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x400) 06:56:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 06:56:23 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 06:56:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') 06:56:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:56:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') 06:56:23 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x2080) 06:56:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:56:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') write$tcp_mem(r0, 0x0, 0x0) 06:56:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffffffff, 0x8cf, 0x3}) 06:56:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') 06:56:24 executing program 4: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') 06:56:24 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') 06:56:24 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:56:24 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000012c0)={0x8001, 0x80, 0x5}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) 06:56:24 executing program 3: pipe(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) [ 264.627433][T12807] mmap: syz-executor.0 (12807) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:56:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:56:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000010c0)={'ip6tnl0\x00', 0x0}) 06:56:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}], 0x10) 06:56:24 executing program 0: epoll_create(0x6a06c1fa) 06:56:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) 06:56:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 06:56:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000000), 0x4) 06:56:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x300, 0x0, 0x4}, 0x0) 06:56:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 06:56:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) 06:56:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)={0x28, 0x3f7, 0x8030d60d125012e3, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:56:24 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000012c0), 0x10}, 0x78) 06:56:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 06:56:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 06:56:24 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:56:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 06:56:24 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/user\x00') 06:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 06:56:25 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f000000af00)={0x0, 0x2}, 0x10) 06:56:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 06:56:25 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000057c0)) 06:56:25 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) 06:56:25 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 06:56:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000200)) 06:56:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 06:56:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/37, &(0x7f00000010c0)=0x25) 06:56:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000300)) 06:56:25 executing program 1: pipe(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e00)='ethtool\x00', r0) 06:56:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}]}]}, 0x54}}, 0x0) 06:56:25 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000180)={0x2}, 0x18) 06:56:25 executing program 0: bpf$OBJ_GET_PROG(0x16, &(0x7f000000af00)={0x0, 0x0, 0x8}, 0x10) 06:56:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) 06:56:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) 06:56:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x14) 06:56:25 executing program 0: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 06:56:25 executing program 5: socket(0x23, 0x0, 0x3032) 06:56:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "eb5b9224e3320b9e771d3df7d1f50a5f8dcce0b1f5"}}, @TIPC_NLA_NODE_ID={0x1d, 0x3, "8339e8e852a31d28bb4066b93affe33ff3bd4917ccea8d0817"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x99, 0x3, "ccfed5ceebb38b1177440685c2e14b7b6db6ef6a333e444250d6cbb25833d408c867994aba85a6a529028da67123064da83f93c6d191ed306e33864e2eea0c7dacd1c3ad84e041f8861d11f949b8d565ce11ddf8b6eeebb67b72ddf2448da58ea124b64e1a615a96f08cfb17d4c9daca015fd4e7ac75120c78a297d2df86fdefcccf055a1296dbd643902597bd02255d426d5a80b5"}, @TIPC_NLA_NODE_ID={0xe1, 0x3, "f831e0ed0d7a3cc685d4e840c6499bf7f419ec3b79d30ebb36260d5ef108bc6b751e01ed6ff94f17aae4fc7eefb6fb1b4ad067f84304780e20f02f0ebce8abc5050685cecde755fa1cd775e9503ef629feb22872df496de837d7aebb9325c2ab6e94bc7abd3f329bff339cc7aa50a05467dfa1712f3b36b2c9c18f33f48bbb0e8866c03c3668cbdba83c469a274cdab8609a5a2171850709a7a8469fef9011e52b8d599641e3769fdc2f4a21617fbbc4fa4af1c09ca848356a26f619d51c9f80686c32d771a0aaaf21a1130acc3c2f7dea3b3d09bc7a80dcaf8a0e643e"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "d93be692b9640a9993ca7ec90ef432475306bf55f32d57f22202b002147520e1b4"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x59, 0x3, "198e1476c06cd94abb81e239956969239b91088fb33fefc753e9c3d6ce8922f479da04144431add897c6c47660b0a82f5d60ae0aa5210ecf4e405922c6e270cdd24708eaaec821f099aea8b279e9daf8c5043f3b1d"}, @TIPC_NLA_NODE_ID={0xaf5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 06:56:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x7ffe, 0x0, 0x1}, 0x40) 06:56:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 06:56:25 executing program 1: pipe(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6a06c1fa) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x90002010}) 06:56:25 executing program 0: bpf$OBJ_GET_PROG(0xc, &(0x7f000000af00)={0x0, 0x0, 0x8}, 0x10) 06:56:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 06:56:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x7fffffffefff, 0x4}, 0x0) 06:56:26 executing program 3: socket$netlink(0x10, 0x3, 0x3e) 06:56:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @loopback}, @ax25={0x3, @bcast}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 06:56:26 executing program 1: pipe(&(0x7f0000000b00)={0xffffffffffffffff}) pipe(&(0x7f0000000b00)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000010}) 06:56:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000006e80)={&(0x7f0000006c00)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000006e40)=[{0x0}, {0x0}], 0x2}, 0x40000141) 06:56:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x4}, 0x0) 06:56:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 06:56:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 06:56:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) 06:56:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000008a40)={&(0x7f00000083c0), 0xc, &(0x7f0000008a00)={0x0}}, 0x20011) 06:56:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 06:56:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000ac0)) 06:56:26 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x800) 06:56:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 06:56:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 06:56:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800000030003dfb00000000000000000000000054000100500001000f00010074756e6e656c5f6b65790000200002801c000200010000001007000000000000000000000000000002"], 0x68}}, 0x0) 06:56:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:56:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14, r1, 0x20b}, 0x14}}, 0x0) 06:56:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 06:56:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) 06:56:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:56:26 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000400)='mptcp_pm\x00', 0xffffffffffffffff) pipe(&(0x7f0000005400)) socket$l2tp(0x2, 0x2, 0x73) 06:56:26 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) pipe(&(0x7f0000003f80)) 06:56:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0xd98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "eb5b9224e3320b9e771d3df7d1f50a5f8dcce0b1f5"}}, @TIPC_NLA_NODE_ID={0x1d, 0x3, "8339e8e852a31d28bb4066b93affe33ff3bd4917ccea8d0817"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x99, 0x3, "ccfed5ceebb38b1177440685c2e14b7b6db6ef6a333e444250d6cbb25833d408c867994aba85a6a529028da67123064da83f93c6d191ed306e33864e2eea0c7dacd1c3ad84e041f8861d11f949b8d565ce11ddf8b6eeebb67b72ddf2448da58ea124b64e1a615a96f08cfb17d4c9daca015fd4e7ac75120c78a297d2df86fdefcccf055a1296dbd643902597bd02255d426d5a80b5"}, @TIPC_NLA_NODE_ID={0xe1, 0x3, "f831e0ed0d7a3cc685d4e840c6499bf7f419ec3b79d30ebb36260d5ef108bc6b751e01ed6ff94f17aae4fc7eefb6fb1b4ad067f84304780e20f02f0ebce8abc5050685cecde755fa1cd775e9503ef629feb22872df496de837d7aebb9325c2ab6e94bc7abd3f329bff339cc7aa50a05467dfa1712f3b36b2c9c18f33f48bbb0e8866c03c3668cbdba83c469a274cdab8609a5a2171850709a7a8469fef9011e52b8d599641e3769fdc2f4a21617fbbc4fa4af1c09ca848356a26f619d51c9f80686c32d771a0aaaf21a1130acc3c2f7dea3b3d09bc7a80dcaf8a0e643e"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "d93be692b9640a9993ca7ec90ef432475306bf55f32d57f22202b002147520e1b4"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x59, 0x3, "198e1476c06cd94abb81e239956969239b91088fb33fefc753e9c3d6ce8922f479da04144431add897c6c47660b0a82f5d60ae0aa5210ecf4e405922c6e270cdd24708eaaec821f099aea8b279e9daf8c5043f3b1d"}, @TIPC_NLA_NODE_ID={0xaf5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 06:56:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400f5"], 0x24}}, 0x0) 06:56:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 06:56:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x200800, 0x0) 06:56:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000280)) 06:56:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) 06:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 06:56:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000180)) 06:56:27 executing program 1: clock_gettime(0x0, &(0x7f0000005780)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000057c0)={0x0, r0+10000000}) 06:56:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000005c0), 0x4) 06:56:27 executing program 0: pipe(&(0x7f00000088c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, 0x0, 0x0) 06:56:27 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:27 executing program 2: pipe(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001e80)={0x30002001}) 06:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000140)=0xde8d95d, 0x4) 06:56:27 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:56:27 executing program 4: pipe(&(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:56:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 06:56:27 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 06:56:27 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000033c0)) 06:56:27 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 06:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 06:56:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f00000000c0)=0x9c) 06:56:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 06:56:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x60}, 0x0) 06:56:28 executing program 3: r0 = socket(0xa, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x1) 06:56:28 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 06:56:28 executing program 3: bpf$OBJ_GET_PROG(0x1c, 0x0, 0x0) 06:56:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 06:56:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RGETATTR(r2, 0x0, 0x0) 06:56:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x0, 0x240, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="07491a7da117", @mac=@remote, @loopback, @multicast2, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9d50, 0x73, 0x7ff, 0x1, 0x0, "cc32a624c2b39a78ccadd0325c29771e9750895381ff10f9d8226e76f0faef19717c34c4d20a1b3b687cfb7baddefbc314c693627dd9f2dec3bf051ecf8495f7"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x9}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_create(0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x5452, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x81) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @remote}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@rand_addr=0x64010100, @private=0xa010100, @remote}, 0xc) 06:56:28 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 06:56:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 06:56:28 executing program 3: r0 = socket(0xa, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 06:56:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 06:56:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, 0x0}, 0x0) getresuid(0x0, 0x0, &(0x7f0000001200)) [ 268.755133][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:56:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 06:56:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 06:56:28 executing program 3: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x2e, 0x0, 0x0) 06:56:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) close(r0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 06:56:28 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf5c}, {&(0x7f00000010c0)="399ee1792e2493da383a4a223c69878ab707", 0x12}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b31f37decf60296c24b44d7737baf3b3d74ea1ff7b18afd19433c91d6af655470e7ddabc9c6d04cd820c40f87968a3ec6bc66b4e190bba2b533f5896a2df5b833", 0x6a}], 0x3}, 0x0) 06:56:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x7, 0x4) 06:56:29 executing program 2: open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x45) open$dir(&(0x7f0000000280)='./file0\x00', 0x40000, 0x0) 06:56:29 executing program 3: readlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=""/119, 0x77) 06:56:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x4a, 0x0}, 0x0) 06:56:29 executing program 4: r0 = socket(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:56:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 06:56:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e061e2f"], 0xa) 06:56:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) dup2(r0, r1) 06:56:29 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x0, 0x0, 0x0) 06:56:29 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x0, 0x0, 0x0) 06:56:29 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf1e}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b31f37decf60296c24b44d7737baf3b3d74ea1ff7b18afd19433c91d6af655470e7ddabc9c6d04cd820c40f87968a3ec6bc66b4e190bba2b533f5896a2df5b833", 0x6a}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53", 0x2d}], 0x3}, 0x0) 06:56:29 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), 0xfffffffffffffd09) 06:56:29 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x48, 0x0, 0x0) 06:56:29 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 06:56:29 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e22ffffffff00"/119, @ANYRES32, @ANYBLOB="010000000317"], 0xa0) 06:56:29 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000040)={0x0, {{0x18, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 06:56:29 executing program 4: r0 = socket(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:56:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 06:56:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 06:56:29 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 06:56:29 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 06:56:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80442, 0x0) 06:56:30 executing program 2: open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 06:56:30 executing program 0: setgroups(0x1, &(0x7f0000000180)=[0x0]) 06:56:30 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf1e}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b31f37decf60296c24b44d7737baf3b3d74ea1ff7b18afd19433c91d6af655470e7ddabc9c6d04cd820c40f87968a3ec6bc66b4e190bba2b533f5896a2df5b833", 0x6a}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53a7eb3c7cd3668dcf55e89cee7b91ed295895bdf95a3db9fdeb13a111bd", 0x4a}], 0x3}, 0x0) 06:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x40000400000002c2, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000180), 0x80000}], 0x3) shutdown(r4, 0x0) 06:56:30 executing program 2: setuid(0xffffffffffffffff) getresuid(&(0x7f0000000080)=0x0, 0x0, 0x0) setresuid(r0, 0x0, 0x0) 06:56:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000380)) 06:56:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 06:56:30 executing program 3: open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:56:30 executing program 4: clock_nanosleep(0xa, 0x1, &(0x7f00000001c0), 0x0) 06:56:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x80) 06:56:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:56:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000000)=ANY=[], &(0x7f0000000280)=0x2f) 06:56:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@init={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14}, @sndinfo={0x1c}], 0xa0}, 0x100) 06:56:30 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="3cc48d392f7847e8f12adf62effb2e29b37218f331986633748f31741118a1511052b8e885c8916d12bf86902879984b8974dfb9558a67330c8a411e34ad6d9e0a1675b65fb378919c19037ec86421bdde34e176344e256b82f46dda7e3888ed3e", 0x61}], 0x1}, 0x0) 06:56:30 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x39d7e2a7330fcde0, 0x10, 0xffffffffffffffff, 0x0) 06:56:31 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf18}, {&(0x7f00000010c0)="399ee1792e2493da383a4a223c69878ab707", 0x12}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b", 0x2a}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53a7eb3c7cd3668dcf55e89cee7b91ed295895bdf95a3db9fdeb13a111bd63dfe2a0e56033ea103228f856266d52fe8c9219fb77343a7a502043228f7814fbc92315498c169ee2b845da9deb5bef0ab1541a6c74a8c62b1cbd3d5003ec1b88be33dde275", 0x90}], 0x4}, 0x0) 06:56:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000001b80), 0x4) 06:56:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 06:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:56:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xfe26) 06:56:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="3cc48d392f7847e8f12adf62effb2e29", 0x10}], 0x1}, 0x0) 06:56:31 executing program 4: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1009, 0x0, 0x0) 06:56:31 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000000)="9ece83243491a807db48910a449f72d2a6b724f4a817a9774c8dd47c504e75ca7ce71e9204ebafb3a5abf0aec6346a8bfd8476ae01d9b416e79162c6678201b8d895fb04242ff43e8ceaea1852920a24dc0fd3cfdde0d4fa953987bdee", 0x5d, 0x0, &(0x7f0000000100)=@file={0xa}, 0xa) 06:56:31 executing program 1: setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 06:56:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="3cc48d392f7847e8f12adf62effb2e29b37218f331986633748f31741118a1511052b8e885c8916d12bf86902879984b8974dfb9558a67330c8a411e34ad6d9e0a1675b65fb378919c19037ec86421bdde34e176344e256b82f46dda7e3888ed3e15671b9cd7a164b7b9b7e4d5dfb0d1c9eef95e2fe093f7ef361e69f9b13306ab086f04ca652d09e0ea5d84cca12f1f4b75ad2d863bd0e9c190a4373abdee622bee362b224b7fb3e1db2a56525089ec9b16a77487c286647a444b8c04a79b0cb60260273fb755df70e7579c032c9c37623a3cd001c928716d57d1dda700da9daecfab45d476fab3381ac044fb5fd649ba73ee06ad1080822da642dac0b9fa850158a00efc7e0c768a1b32ccdaeded02b351439f25ef1f4122abe124d289368c76eae88640d531e7209d0fc81e383ec2f7e8d9904120afca2f73e74a1d378e9f5755b230f65cf552ebf3ce69db46c44d434c7545059c9ccd5d3d8aaeae905b949374cd07f30420b501586271e18be61237f03717d1aa6f6616730bf94ace3e5cb44009d0544a0d1c4cf969a3c0bcf9593de5c6783879e0572180d944238b0ce00d64f6321282eec24429f37429907c474396d9d8df8daa0407e18abdcf01bba151eeef7ac1d2", 0x1c6}], 0x1, &(0x7f00000012c0)=[{0x58, 0x0, 0x0, "f391974b7b8c36bd2afb14be153163d2cb467692563c40d930d5936ecbf264f334c55bb593d994b586605bc5a0aa15979c15192e4ef7159a83df3146084d315140"}, {0x58, 0x0, 0x0, "dc266460afa084b7c721960aec586ab53b8bd5ab7e7365e2849e1354d8cbd55a643b6df103d15f0ff2bd8370ccfed7541de610091ebf7fc42febb0e0ce03149625"}], 0xb0}, 0x0) 06:56:31 executing program 3: open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) lchown(&(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0) 06:56:31 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf15}, {&(0x7f00000010c0)="399ee1792e2493da383a4a223c69878ab707", 0x12}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b", 0x2a}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53a7eb3c7cd3668dcf55e89cee7b91ed295895bdf95a3db9fdeb13a111bd63dfe2a0e56033ea103228f856266d52fe8c9219fb77343a7a502043228f7814fbc92315498c169ee2b845da9deb5bef0ab1541a6c74a8c62b", 0x83}], 0x4}, 0x0) 06:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)=0x92) 06:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0xa0) 06:56:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000002c0)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 06:56:31 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)=""/213, &(0x7f0000000100)=0xd5) 06:56:31 executing program 0: open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) 06:56:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000080)) 06:56:32 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 06:56:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000002c0)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001a80)=[{0x10}], 0x10}, 0x84) 06:56:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 06:56:32 executing program 0: open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 06:56:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setregid(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 06:56:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r0, 0x0) 06:56:32 executing program 4: r0 = socket(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:56:32 executing program 2: r0 = socket(0x1c, 0x10000001, 0x0) sendto(r0, &(0x7f0000000080)="d869ca88e40d8fc123f66c2c276d2ef0b14da5290666a21491568f30f8fde53ce8052fa20a6f6a44a0096357cd5b0aee95f1f9afbb039e12f683f3773a48a14f827ce60fc49f79de95efcd483a771cdc0609e948b8d879de349bbf16c500fc52099e86def35ff163fbec72e26e132ad434a8072a97ebbf866911fb5777da034738e1211f6fb8140fac03309b9b53f65f2923bf06219b40fc2eac72d8860f4c32998eb9c86e0f3396ee1c27c0f2bcf2cc6385dc80eab1d88b7183725f2f4845ceddf31e52642bd0526bef95dbaf79bc52032e30898539b046a8734b274a783f2ea1", 0xe1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:56:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 06:56:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) 06:56:32 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000001440)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@prinfo={0x14}], 0x14}, 0x0) 06:56:32 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) recvmsg(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000001380)='./file0\x00', 0x200, 0x0) 06:56:32 executing program 2: setpriority(0x1, 0x10001, 0x0) 06:56:32 executing program 4: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, &(0x7f0000000140), 0x10) 06:56:32 executing program 5: socket(0x2, 0x3, 0x6) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x80) 06:56:32 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) 06:56:32 executing program 0: syz_extract_tcp_res(&(0x7f0000000000), 0x8, 0x4) 06:56:32 executing program 2: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x4, 0x0, 0x0) 06:56:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf0f}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b31f37decf60296c24b44d7737baf3b3d74ea1ff7b18afd19433c91d6af655470e7ddabc9c6d04cd820c40f87968a3ec6bc66b4e190bba2b533f5896a2df5b833", 0x6a}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53a7eb3c7cd3668dcf55e89cee7b91ed", 0x3c}], 0x3}, 0x0) 06:56:32 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000002740)="f1e1401b8ff7890de7d82bcaf890b2cdfe59aa030bc5aa5618281a9c12199801cc87229c09568f5364833e01eed9d17512b49991461e8de38ecbac85950cfa7287e2f7d963edc8f012b0a12d6019c6258a474258ae4ea5cc", 0x58, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 06:56:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a01"], 0xa) 06:56:32 executing program 0: r0 = socket(0x1c, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:56:32 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x2b, 0x0, 0x0) 06:56:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000040), 0x4) 06:56:33 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 06:56:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e53e9f749cc23331cc8ca70676fabee16e33", 0x12}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000100)="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", 0xfa}, {&(0x7f0000000200)="fb4497653bbf93adc3a857d792a9c37b0820c356fe43a4c10f433094c309c08ba0394d7140c75b5493918cb83b7f6aa2f6", 0x31}, {&(0x7f0000000240)="c7dfc2e44743cec92eb6415af01101f05eb1123ed54b7facebd3a15e78384804ef4ce4bba31cf6f8cb2847b9ca63b4a51cce430936a356fa940320beb15b3d2a5c0652cfc75a8066669beabc4f78ca147421a41b8ebed5a8c6295bdb62e2feba6a02366d9f0f869af0514cc35cd00e14af", 0x71}, {&(0x7f00000016c0)="c046a88f96d54b4fb65e900d2e37adedb97c9a7bc646805d71eb701f8e2ba42788bca7936c935f1a1c0561367ca7c239c0e98395d85f94c1aa0ce9421d1b057303f90fb9d8c7c2932a650c46409bd8984f8741e34a412f66b0a636d78362eb6cf5a276644a9ef625a2d07a05c9cc2768b4f23aee0b2bf5424feffbe56bb829c51d166cd2ef50be8f5c51d4daeb18ccc270375d9bcb39accfc474d4b87bc8b57b1c5b9d553cb4eb13050e6063c7561ab51016ca652f448acd7372b6270cf4d81d1c956cd4c5a670c85a3c86b97dcc9f35e5ec592e04058f66663f70060de4d7a2cab9a791fa057cdbd189daf57637a44afbfeab910ee04796268ce19b4923d6b11119d8efcf3db677877beb3cdb81a8fb82e1da484d463a0cb184afde86acb20ef1c656fce97afbe37be78d9e6f9f0ff2bd32a33d664c299dee9cbb7ca218222bfbcc397d07737cb6945eda6f19ff33ac2105ddd93143529c050665eac394eb2caa0b0d29f23f0a6c4e3a8df39d91a73b18cba7f9584f567cf7f08cee2c0a00a0b3199f1b1edc8f700352ce049de5e751349eb97c86d5ff11feefea70cf055e8815f99abce6225da090f4b8e06469ba1ead34359f444de5e6579d739b235b04de5e67ed5d0ff3c092ed37c8b56bb0b6e7604c292fde86321002a7adc680d82132c671a594ae6fa786f748b037e6d0c81ee59882d5483b606cecd27939a688757a967baa9665af3fbfcf6e91d0e72ede7acd0811a41717f780db3b21070a1e8bde9fd8db6e4b6e04ec67efae0ce5d87c7968712cbd98d3374a5b45fc02bf14bb9db092db6967c2278c7fed57267ed985c23a826629cf5336d986a27389dfc365f4f3ca9473af7c9208fb951493217181a5a94487d36f729c7c57bf5a1c1f42b930f8c05e148db769728259260995ee44c08a36af787ab29d397ced94eb1fa358ea4b43579244486829770b362a0ba89eae1057dde4fe15890e46c7cc3c434fd6afc02498803d3b7288b7d2a23d674ac3b8d09955f88805350f82e81d346d9475d4fecd1e18809c168e62d68198df4d9b926a240d71ce5a3e6cfbcc012cff9b4ce57a83edbf89334e657a4c35418fc03e869061e1dadbf07db33185969dc5c04cfa0f39ddd74b88e051bc61f59ed4aa5370cbf807df73dbd46b2cd8f5bcf0bc7a4633100327c214ae08d4363a7339645fb79c5c24e94aae594e196088a149558a96db1371366785cbbe5572de4e0a88bfe8d5ce12e2baea88448cab749a40d37f736bff41714e6b561864e55dcabc2f3477629bfec561b654580f3ed5c821b71a3f8dc3b4b6ebf7693198575dadeb53507af0281d89d596e56d30ddf5f9bff7d549b91d80cf240982d748d4bb6aceeb8aee7b681ef0cf94b86a7844c0cf4868eb76d270b473d41875396150edba1955e6aa72b84aa5ed7fae147e4d46519e3dd6b18b04e1f3932bfacf61b3ac6596b9b9f919b022320c6f1aa602eee8589c949e9ced7ebef0cd9b826aebfa3a014e7ba8ad473969bc5e7d98e2f969287676f6dd1ae2718cb64e1b62ccb4dc0fdb8db8db60dfb5e64b6222819bda4d6fe1fcafdef63246f28999896e28bdaa3170cf28d0579fecb8894d5e06a6fa767ae96d96675ec0b03c5e50bfd6f0333bb75972bc4de8e598bcda4486b6b25d60e71ddf77cde50a3d0565878943d445666554a1a67955c2f4ed840922d0f0d40be03d7150474345849ccc05679fe1034471176a419c7e8e41f1f042c085da97a3f1daac881b82aed97daba839063ac39f4d55be8c2975ad82e82f267252f226f63c0c5e713f31edc94a8eee55a9251fb47852fa3debe70869e9df091c3a41972ef0f0b46c697a1eb131606d7ef8d179a52c50a35f4d6f36437747f602ab0553082ea896c34fa67b6552ea58740cfbb87a0207c41188473eefe25a108d885d98b5090f77d99e55e4cc75707fb188fce7108fffa23a356e571320cd79163c9fad5347f6301c23df917cc403112dafc208ef144f93c1063356c890b03a252a02c829f7a816ed0380f8e8bf7feef38e8ae898d320813e2e69412e264f13e0d75c34ce07afaa2c3d5568342a5409d4e02662b35aebc531381c12576756b68eac2b8d77deb1ebeab5077ecfb23f5b98d8e9bff46dad09e0ff7d1eac9fdf62fd91167998676e0dd9ccb6396238d4268fa3ea4a84a42760aeec305a0a531f24d3c3d90215ae3749cf86a50488390de98bf483165298bfdb3f5ae5e33ca200f425e87115397574b98ed61fe0eab74c5f6c3b0d5640c347fd7c6dc25fc50a406a07898b48ffcca1449ac2144b20e275860b5ce911451a9fc931d3b70606ff81df99588bebd0682c9341d723ed1604ed68fc80279ae8559571d9ca6a19fb382281aa10a92c30668a4570dbe9a4e37fdfcc9cf1dedfd8058461f24ee236df3321a2708f69d85779cfd05f3561af33b8bfd981099406653fd7d87a84dc4121be78b3107bda9cdc9cc7812d8ff9cd4fb6b7158d7fe06744d1516e39d29aa03aa9f7c5114b364aa7124c25d7c509ba23112768a5d1d67ddeed0914872e8faa27e642f6f77f78f62ac21577a8f231b5f6d75887c4b5c61e732d1979e64d15e6f6797bce6e658b26072d4547f6c209be61e84b3afb60ab10628f3401e20484a1c919ddbeb25f6204934d21b93dae5b8ca953f896132ca940c051c6de3081ca7d3400eb92c04df3170236cf0b33acf16937676dffd86bd13117210b8ce0b00d66645efaf01402d330c890eb59c17f45d06ce591978da5c9232f382a9bceb71ad8863e906c54fa8a94e9e77c5eff4832afab4fb2d32a6c767967561c0a05ce8c74d00032d51521b7e84e5b70f4fb5a15590524cfa663d283cab02b30898760e6c15dfff0dd409047095fede73f71b9cb825fba98eb549b33cf1dc7938b54400638e17325083f0205a5858d973651dc96c3d57bf017d71de12b50158847b0c404891c4d8de734ef423efd2518032eeecbe49935d414a758258094b537254674e0b55e404b48cc11da4478d19d0dce983de7da9d406d629ca9e7a8bbadd0a66d0966dfc978cc59ed2fbeeef89b9565d58653b641e97787436346b0c1110e66188f2e0c385c93e749800aa68cda9a630091f81db0be662c215814f4108e68c783df0bdbac4f982018eec8f0d07dc55ee2033bbbfcc49bc93e0bd0af88b1ae31b74e39ae2d2f4c2bb65747e293ea5de228bca378be692e563dbc9f3de4cd49be6673119228a57ab60cffb3303b71a0657104c9413ccc8dcf1f701f0ee44ed98d54f0aab6815c087abd748b49ed97f3c0b5ef3af1a14ca711d4086be45d6611ba2e1eb7814d2e0092b1babec71896b5d7a9925340d4621b661457870f4e9351d6c98e068e90fbe65fdda3cc92e1db0eeb502f04c785a8f019a28fb83282e6243b5d4264ce1c9437ecda93d3a9be3255c3d722ff3d37513c82200ca3eb087181e37abc7ccc321058dd126a6b73f50808d06fd7f117577257f49359e39ada8ebc9ee7a25a12fa6f70c68e25eb6116cacb172310895fd34363c5c959ae1ab7afad462960383ba78f85e8bc560d067e94e45a232085a01c2c07b7fce76e68ee1fcb0df08e200173ae7e302a6e852f293e8fc80437e0f623bf33207f302eeb5bd73f5880498b08d1a9218759b359078b424d21c0049cf969548775f137dbe265f89dc14d29c03a237762c9c8bc57c75451616bd08724dc51f392d3157c6aeaf8a11e15bd6bef5330b1a2abad1db674f78e050ba14bedc0277c4f8293adc194256c2f4ef1891178ed8de8f21e481446c9b83701d22117e0be336b55ce05e3e93105e31ac8613f4ccb1f862cc45e09c8040ba06faf5f55b2a146b7b10293fe21aa1b4f7db1253531629f3e69ced8d2b437e75c55dccf7cf75267d10c6f76cea60fe670392089ef53d7a09c51f48848a6b54d1482cd7c167a241e16c84c0307ce178cfafdea512cbdfcaf145038078dfb438982cb9fe8acd1bfdada9f893f6295bd920513a810128c46bcdf4c0e4820ff682135225cbb0588cc6c725f932962e1b939730470f9b3c929b5803dcc381a6fccc2dac67ef1a27ea452cea08567f93b959d10c8dfe1194c82ccaa9ed2c9ada55b98078f1a87ac2c20be80c21bcd2c9ac3d11c5afc4c026e1d30f60df61ef6ae2c192de53e2c7ab2c5959ebcfb8a2c71acdb7266208aa3650fbfc61d0f8ccdfc80e6dc8cac1ba113afe6859a834c6d585c55e269fdb5ede6ad87a69454cf25dffcb8069facb6ecbada53b8e1f8860a549a5c22ba98409d998c8954ab9f421f8dd964a9485c20c727a41422bc5e9773501837308e3f4949488a7cfc2833b876fcd7205d69d4db69833054a3a8aa1ba26889ff276a6df9faa7402fa069c575a0786089a92923316fe6d0aa81a9a5bd63d8ae16685e8294f6ac1751552fb6a12fe1759e939725f59acff6306d7d243ba1098f97d0cb559ef2162d2282f80e0b97227924661500c0d73d0cb5ec2ace01b5087d9bf187d9a68f7dd54146da7574d5b7dd10f3dc5e98466bc3a4a5e845d2015ba6cada7a0ffe679e2a275e6778535280c30e4742ed4466f458a193db997a77c59d9efc9af79c6fd2c5529233b83ac165e7626083b5eb761562fd0a394215644b4c2c06f829bd2fda48c246d7290dcdd40cd25df5dbb0215cccf7df22b1832c5192bc7f71aa9b6d92462a40e71b675f775cb9a6dfee94fbea8f412dffbc31d92118269d0f8e090dcb226ebd71817cd0d94fe5540339eaf14d0f113c0fdf941baf5fd1c2cab2128446866cfc7531ed641825c39935db990e1acb2e1aa232bd70476e709b7de851b3977e0b81a585b136e59212636fb30170b2f008c20c3771a055b47f370e25124d1ef9ec01fb72ef011e2ab2bd4e42de2f5cea47a1d904d8568ff1511563d611626f2143e271216041cd1e8190596bb17d0bf0f8c8e4ce728fe71dd3d727230791e9c1023f66a5461fd25ea52e1721a4c88f904614ad01e4d4843603bc5dd0b75a9345590b005838c4906479114524a470f46fe67f4161557e7aaf7f397d7f7e15301b9314eeaf7e7fac376f492c8d4baf1d79cbc5c43388c0bccd3e22a495dc7aa97236d681cee211d6d91ec64ac57bc4e71eda50b6f88cd06b36729fed44d6837dd763bddc52ff21f51409191feb7a39295ba9295a0da53d7c505652d87f25e29896", 0xe53}], 0x6}, 0x0) 06:56:33 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 06:56:33 executing program 1: r0 = socket(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x2) 06:56:33 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x30, 0x0, 0x0) 06:56:33 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 06:56:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 06:56:33 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 06:56:33 executing program 3: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x54, 0x0, 0x0) 06:56:33 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x1c, 0x0, 0x0) 06:56:33 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:33 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 06:56:33 executing program 0: fork() wait4(0x0, 0x0, 0x4, &(0x7f0000000040)) 06:56:33 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:56:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x9, 0x0, 0x0) 06:56:33 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 06:56:33 executing program 1: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0xe, 0x0, 0x0) 06:56:33 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0xffffffffffffffff}}) 06:56:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}], 0x3}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 06:56:33 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="be260b892584997d98b472279852debb0c998e5bb4287404260eed89f2a1056df1ef", 0x22, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:56:33 executing program 1: mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x1000, 0x0) 06:56:34 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:56:34 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="be260b892584997d98b472279852debb0c998e5bb4287404260eed89f2a1056df1efd89f4cf2ad9566e9d87be8f5573f9f908c7c4304fc0041dc65612e7efc4d3ed3a83c3db08c6f0da377f961e499d3c943a4be7934f04cee246f1ae46b78b8583e9a6eb4ad9a52eb5ceacd583e4773e5e7b25ae64968269ecba9c4e8717577ecfaa7a9cebfb340a7f217d3834a077b61f856cf6b29e4e629", 0x99, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:56:34 executing program 0: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x5000) 06:56:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000440)='Z', 0x1, 0x0, &(0x7f0000000480)={0x1c, 0x1c, 0x2}, 0x1c) 06:56:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e2f661368"], 0xa) 06:56:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 06:56:34 executing program 0: open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 06:56:34 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:56:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights], 0x10}, 0x0) 06:56:35 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x28, 0x0, 0x0) 06:56:35 executing program 3: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x29, 0x0, 0x0) 06:56:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 06:56:35 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0xf1e}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b31f37decf60296c24b44d7737baf3b3d74ea1ff7b18afd19433c91d6af655470e7ddabc9c6d04cd820c40f87968a3ec6bc66b4e190bba2b533f5896a2df5b833", 0x6a}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53a7eb3c7cd3668dcf55e89cee7b91ed295895bdf95a3db9", 0x44}], 0x3}, 0x0) 06:56:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 06:56:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@rights], 0x10}, 0x0) 06:56:35 executing program 1: r0 = socket(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000340), 0x10) 06:56:35 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0xa}, 0xa) 06:56:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 06:56:35 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000000)=""/183, 0xb7) 06:56:35 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e22ffffffff00"/132, @ANYRES32], 0xa0) 06:56:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 06:56:35 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6}) 06:56:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {&(0x7f00000011c0)="16", 0x1}], 0x3}, 0x0) 06:56:35 executing program 2: open$dir(0x0, 0x10803, 0x0) 06:56:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) 06:56:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000080)=""/86, 0x56) 06:56:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="ad", 0x1}, {&(0x7f0000000180)="14", 0x1}, {0x0}, {&(0x7f00000011c0)="16", 0x1}], 0x4}, 0x0) 06:56:35 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x3}}, {{0xffffffffffffffc4, 0x1c, 0x2}}}, 0x108) 06:56:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}, 0x0) 06:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000600)="50a5f532", 0x4) 06:56:36 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x17, 0x0, 0x0) 06:56:36 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x3a, 0x12, 0x0, 0x0) 06:56:36 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000040)={0x966f, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 06:56:36 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="3cc48d392f7847e8", 0x8}], 0x1}, 0x0) 06:56:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f00000000c0)) 06:56:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x44}, 0x0) 06:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@un=@abs, 0xa, 0x0, 0x0, 0x0, 0x1c}, 0x104) 06:56:36 executing program 1: fcntl$lock(0xffffffffffffffff, 0x4a18e21780f7ea47, 0x0) 06:56:36 executing program 3: r0 = socket(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:56:36 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@prinfo={0x14}], 0x14}, 0x0) 06:56:36 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 06:56:36 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="3cc48d392f7847e8f12adf62effb2e29b37218f331986633748f31741118a1511052b8e885c8916d12bf86902879984b8974dfb9558a67330c8a411e34ad6d9e0a1675b65fb378919c19037ec86421bdde34e176344e256b82f46dda7e3888ed3e15671b9cd7a164b7b9b7e4d5dfb0d1c9eef95e2fe093f7ef361e69f9b13306ab086f04ca652d09e0ea5d84cca12f1f4b75ad2d863bd0e9c190a4373abdee622bee362b224b7fb3e1db2a56525089ec9b16a77487c286647a444b8c04a79b0cb60260273fb755df70e7579c032c9c37623a3cd001c928716d57d1dda700da9daecfab45d476fab3381ac044fb5fd649ba73ee06ad1080822da642dac0b9fa850158a00efc7e0c768a1b32ccdaeded02b351439f25ef1f4122abe124d289368c76eae88640d531e7209d0fc81e383ec2f7e8d9904120afca2f73e74a1d378e9f5755b230f65cf552ebf3ce69db46c44d434c7545059c9ccd5d3d8aaeae905b949374cd07f30420b501586271e18be61237f03717d1aa6f6616730bf94ace3e5cb44009d0544a0d1c4cf969a3c0bcf9593de5c6783879e0572180d944238b0ce00d64f6321282eec24429f37429907c474396d9d8df8daa0407e18abdcf01bba151eeef7ac1d22e6bf1924b6f50514e9e9456e0c4b317c2aecc6cc17209df496586d42068ebbe8ae67753ade50ff7e48c94da63796b3ac9e80bf1527734d93bd0a895097e868bf507ad7d13d69f9c7f55a224ab1510c488ee949115388f014bb8bfa3503fbe16ecee3061f547911dd9718d3076fff90ea7331d1f1c4c307a674789a84cdfe46454d6035682d1097ef136ee7a2e286650d190cce042e532c3410012d185a4be4d848df73da079aadcb90f06ac67ffa05a38944532cc738982dcf765f0d8bcdf621782269d033372e319c7d093f95e5abb7d1aa78d189d502e5b036fb39c252cb00b7d7024ffa1a84548eb15efda2b8137ed70b6b10372adb27dba5caab275af81f161bebec55f9d80d284904a4c1e5b54c91da20ffc45218357faa7045bab29e021a2992af18d1339ff95da3401a6a4bba74c771c8be8a3fd5a107acb0586c5ebedabc33648a4c8bdc6d6e7500991400df0704bf80a177e3ba83558024cebcd65a3f9d6ec2d19642c38aef3fc735108e6875a46013e9d486bbb884138754a75f4c2df4dde6318ab06c421bb78aff9f065e7827c4631428a0404f28f8f882ba673c65babffac1cd31fc5f4525570aa94dd8ea739d9627203e0682ffaef33a8d4d241593254fbeaacc744d3df3e811adc8e2c47f60de7216b0183711c83c4efbb500e690d76f7f3e4147b9f50e4f9a2c2c87d69bafad3ad3204d9dc5fe3f6cd30a1edefc91822e4fd94c5b5ab93c1831f1fe708d4c9b7102edbdd87c4991ba169687115160cb3bc011add95df6e7c93240a374323726e1418201a0df9d1671429927deb756b90b5781f459da754a4e5136ff0f48c4df418a6835f17c4d6caca646e79e10297675b68cdd93d8c39c6ff038f147066975e37f8ad91bf8213645e0f92cdffaef4e74e942df85062a4b2e1843fdccdd1a05598f1e6d76cb6c5f63685e66c94008f1cd0df0a59a6173aa599f02f615aecc1373c1e1fd88497a2942fc080ccbf082f21f390dd52f66070ee2cb67b055e784ea02b65130fce7c2c1e657f3164309e78def0a05c3872eb4bab2b3f8ce0da494f5b2ab625158e70d589b7ef475675a65a747d8aeb13e089c6e2972869363221958bac67d98b2aa58450a0e637a10da5d8fc2af447a2ad1bbef8755ce78218a32ea903eb5c1e4c497c93a8432f87a8682314175a610b30fcd3fde84b1703339d78dd3e67f6d9a14759c9546604d0aeb252ad91997808ef6211f5251f2d8b1cf1fedc89dfc0c78141e7e4f0df2532ad9a57257170f7426cf484ba0919b7de441b3adc8a4cee3d721c682a78cd71ea9f0419451d55b8bdbebcc05737437556b78c0ba69b0c883fb2a9632672ff942837471ada9c6856cdcc800af39d1548db12c047cc695f4c65932ed5ba6421785b533cdc664c312935ca472b250fcb67b4e076cfbb69f4a54fc7017476519f05e78bd9f66c2f4a7c1967e3e17f1d957eee8f4f08cd775ef31b0dd0bc6eb66969c268871c7f3773acad6b69269f2d2f137f971b8cfa682c77b9bf30e0adb4c56a50908e9a228d1867fb6e31431e5570c19941a33bd1461b333e6a13f3a12e8a3906cc4cbf5ddad22cab853509dde9734e0da5776a62db6c7600cd897db25e8e9042a228a4bbdda4bc56a7efbd7a09fa1768551f086c3d928b053b3e5b98e39c96a254afacef55aa918ce4c6c04e3de7bd6577edf832eba1b5cf8295878bbba5bc57584ef4660f68e6c5cbeb7063290213048fcfa551d349fa164fdfe568032fe2478a06a8956197579dc837e1b63fa3fd462df4927558330996ec903e61aaf537fbb57093a09a734e4c6602a60d67800160d44d11328a4e2200b0097710409e613df7bf71fc5e54b0e97b7dbfe824326fc83bb72847e54b837b2997888c1f5f94431d0ff97d9bc464e9a40adc0bec41a6459adfeac4d9b32df56c43bafb0e9cc6373f9c17b85b312e14c730f68ac997c16b2762d76cc5b45e57510985aac321145bb27e749557220f241c8b82f30f4511a9e6d0d2a8a63ac209a0238366bd3982bfd0793320c69f9dbb010f3c44e4faa0ca3fcd8dea564b8432d43e9014b542b86b18ca9a8acb64aaa532948badabe931d948572b7d46d02f6706b3d060434e34c09ee6f417c2ca8c670ad499ef82ba0e2763c4e333e150d4cab931625984b18e9d4a4739b0cb10f1c852ade875a5204bef88c1162fac23b301f5ca29190cfba938a7ee27ad9be11bef81bbfd1526887a74fe3e8bdb5caaba43185038230a9d8ec305171e74790e804dc355bd9757861475baedcb637240142ceb18812daaf229311f914c190f55cc95d94dc3d8908d8a568647698e164e4d3ce4839fadf4335a29f344e20fdf7161cac078a8b3dad6a0ac763f78ddc1cedccf55fc3836b87a96a13780f360c00e35313ae342d8d67fd2c4620c4a7a3cfadd08cef5b06ace1d016d16ff2a67bd83f70967dd1b7a87034f5ee3832d75f74264772eaf47e93b3b2cd301ec1209210327d757c42dd95b5ab78ae0a75332a94dd0c8a5666c7d8b185d62d70fb338dd72dcb99179809f414117068a4379255180e0735eda38a31b6277a43e7d28269792e87fed652d521b1f0038084c40faf795f86bce6723004409d0047ba6d4ed72b347837bf90778c607e3bbb7988c76a883a46dde01b7688d8f82cae54e8d66d6c18c7b2f9126e9aeab52fd7f30c4d76832567c9e515d0476f2ca8215f744c7e3c638c8b9a36cc4df64fc95e01b8cc75b62ed8b624804c7126e1abdbb70bd13a126b880da310725775ebf30812245cc13ee03a274f5de50759db611607ac4a6ab6a0ea439c5807a028f8928cfee6cf01b1cda4812ec88df9c9c5f02dc5818849806668003b0a2562f4ce512a4d495b943e40cc7fbda2aeb12dd1a870313c819d24608d1d7e2aa50782be29d2f64fa0a8461a4b0f8228d35e2f9ad30d024cd4589fc251208e987e38d4c3bbffb69fb6ef6c7faef32bec571a04fe09f1ffd6402c584fc033f6856a6bb533033c85ed9b63d467e01b5dd538c2954a52e02f1485887994bf71ac6775c88d87e0a8bfc7d3a8989c3814558aa32e458e4faeca6dd5fb98321d7389c66848df066c9c0a1d3a0729e0a5019f2c676616e2702adfe9005d5dcb0b0e11fdf5c4e27e4d5ab87d42f54b653a3995c5fb217a190dec1cd3c5422df84dcef38cd6fde00f33c59ca09dbf5f9a6f328d87274ad5cb97c6cb1fd4c617de79bc0bba062b63c48d6415435da5374d5bb7d3ce75bd1c5ed1d93973455c7791546ab3db3016be5a27d944e8d0414af4fd7c7884c796e7998f89d5accb78e7b6a0c8e139d1538325791b3fd9ac487ee7454c14fd2c21fb9203dac0d721c711d9e52b3609721cc57d9c047722f0d50954da269ace5e2be18b608427c97b7281a000f7a357d94cd405a2f727c169ad8680ca9d1536a93bfff7dbc87b32215cd7209b0e773abc552e591ed472da1d5f4b1efef3f5b9caa8d5df4e26f958e4554ba228549216a8d7e452ade9a397538897a498fb198886cebd0f1c92438edaaf1e0318335bf450d5d6a9f0f0f85a5a487785c232d4d3d4361a88209349d92eca22dc16097959c52d8aaf19997f97858ae4e0949e3c583b3d0d1fa0447fe68d7010bf5b0ec84625fba90f56e3fd8634844cb1b8a3b8a8e289e21f702f859f4396f2354889c47024e09f7a168e6094ae7d469c47df816f339b1983433e9cc8233cbee6f770464a6020e05cbc41141c6b6017de59a2dde4caaffe6dfddd40f8c02545967258413fd5d0ea1b5e56c3d871b18cdcbf832086b5f8d7b702b5440c1a096fe7a15925836f7dffbbf7825832219ddc8613b6eade54c153384b0eaab306759f1b42f57950257febd91bd40494bcc8cd2bbd7629cad94e223742cd0e392fdd1d472645629f510456adb7dc6a1737734b46277dcdff22a6642658bb6ede45e28a85094bf93d1ca34c87143aa073e048bac7ddb535e0bfec000ad9e9828ff4e355fffea69c322d1dab4a6a68b1b2ebc8d55ae8f0c4b3779004a6fb63c7b2d8528c8a70bc308f96c28925e50cd0134e93316167d600fbcb0aac2730e19e455ac65bb0485389978a976f96e75881fa7d5a8a1a9ecb4ebbf77c7fc225e5b46978e2f16c490d7e0dfb790a164742b6213a0b1a3312eadd18c6bd7a79a524039f4159782d9590ccf1da491e50c2429ef05498e0a523c64651b56b0ff386c8698a093377c1b159c06ceb1a4eff3cb231ab980fda6941ddb3d78c070b4c6d33ad80074e68ce2360ddf317bd43d52e6a9e67d6a65de7e43b7c0bcb410c3266330e9b741e93d6549eb87a5450ff72fadb858c2d91017978ff05c3e5e2829aae1d8394d92bfad31c7fcbdeb8a44eade47d80e6088c97eefb082f1300ea2cc7ecade79c51f9dbfd9e34f515995e49f5a7f3ce220b4fe85ecd558004c5b15ab9b92ee5feed617f476ae12fd61945b9b5c0b08923d04fb6e04e74bbc4c497b71fdb574f1f7a8e09d519671164a7908bd6b6137bf8fdc594ba1001a66097dd887a45ccd1f9c82c3062bcd75b0209562790f805b8b21c97e5c00d270ff09ce3cc519f6f0ab22d137fe8256a00b682a5b7cc44aad4d4ea1111c1648f3e8b1cd9884ccc8daaf1c0eda64cb1831d99b8662259a3311c1f41942b185143e783ebef64568a7276a871468dff3119ceeb89cafd03b4ce6520294094a79d4f6d0d3bb7893a71959e8c01ccbc546ef25f2b33d1cb9e6eb2b2305d9647a849364a951ceadb817af2b6a0b315c3be245da780176787e49446c52f0fad40036b5c3", 0xf00}, {&(0x7f00000010c0)="399ee1792e2493da383a4a223c69878ab707", 0x12}, {&(0x7f0000001100)="2ffa5160f4de0a07a888f3a9ce68c680e8bf2226b45ccc87f8a8400c74501203938faaf153abdc5fdb7b31f37decf60296c24b44d7737baf3b3d74ea1ff7b18afd19433c91d6af655470e7ddabc9c6d04cd820c40f87968a3ec6bc66b4e190bba2b533f5", 0x64}, {&(0x7f0000001180)="60af930d406168c4775b4c8dda8bee92df11de202135c959d6c754325078c81259c518c67112d4ddd809290a53a7eb3c7cd3668dcf55e89cee7b91ed295895bdf95a3db9fdeb13a111bd63dfe2a0e56033ea103228f856266d52fe8c9219fb77343a", 0x62}], 0x4}, 0x0) 06:56:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x104, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 06:56:36 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 06:56:36 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 06:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 06:56:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000100)=""/31, 0x1f) 06:56:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 06:56:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights], 0x10}, 0x20105) 06:56:36 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@enc_lim]}, 0x10) 06:56:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:56:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 06:56:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e"], 0xa) 06:56:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect(r1, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 06:56:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 06:56:37 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 06:56:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 06:56:37 executing program 1: open$dir(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 06:56:37 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="be260b892584997d98b472", 0xb, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:56:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000002cc0), 0x8) 06:56:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 06:56:37 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:56:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001100)="2ffa5160f4de0a07", 0x8}], 0x2}, 0x0) 06:56:37 executing program 5: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 06:56:37 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@in={0x10, 0x2}, 0x10) 06:56:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x7}, 0x10) 06:56:38 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e22ffffffff00"/136, @ANYRES32, @ANYBLOB="010000000317790204"], 0xa0) 06:56:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 06:56:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 06:56:38 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x9, 0x0, 0x0) 06:56:38 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="3cc48d392f7847e8", 0x8}], 0x1, &(0x7f00000012c0)=[{0x58, 0x0, 0x0, "f391974b7b8c36bd2afb14be153163d2cb467692563c40d930d5936ecbf264f334c55bb593d994b586605bc5a0aa15979c15192e4ef7159a83df3146084d315140"}, {0x58, 0x0, 0x0, "dc266460afa084b7c721960aec586ab53b8bd5ab7e7365e2849e1354d8cbd55a643b6df103d15f0ff2bd8370ccfed7541de610091ebf7fc42febb0e0ce03149625"}], 0xb0}, 0x0) 06:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001a840)=""/4090, 0xffa}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000840)=""/102380, 0x18fec}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="000200bc0f"], 0x10) shutdown(r3, 0x0) 06:56:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:56:38 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f00000003c0)=@un=@abs={0x8}, 0x8) 06:56:38 executing program 1: r0 = socket(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 06:56:38 executing program 3: r0 = socket(0x1c, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="c5c718146a12447b5002f17b1f2a87cd8136a1d1699a641af2e6b2fa3490144d99c1981bf311d1567ddf12b1b558c5b264735cabe8b696847f6138da01f0f0c2b0862e4a5464cf1c950746427382a0e814c5d93450d8369a8d3e25a8a2", 0x5d, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 06:56:38 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x2, {{0x1c, 0x1c}}}, 0x88) 06:56:38 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}, 0x18) 06:56:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 06:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 06:56:38 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 06:56:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 06:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7}) 06:56:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 06:56:39 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x2}], 0x0) 06:56:39 executing program 1: memfd_create(&(0x7f0000000000)='./cgroup/syz1\x00', 0x4) 06:56:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = getpgid(0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20}, 0x0) 06:56:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:56:39 executing program 5: socket(0x0, 0x38cc3faea6e6b38c, 0x0) 06:56:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:56:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@abs, 0x6e) 06:56:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8940, 0x0) 06:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4b6a, 0x0) 06:56:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x5421, 0x0) 06:56:39 executing program 3: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4008840, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 06:56:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 06:56:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8953, &(0x7f00000010c0)) 06:56:39 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:56:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 06:56:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 06:56:40 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', 0xffffffffffffffff) 06:56:40 executing program 0: socketpair$unix(0x1, 0x2435a7692dfbbc65, 0x0, 0x0) 06:56:40 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:56:40 executing program 5: pipe2$9p(0x0, 0x44800) 06:56:40 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x82, 0x0) 06:56:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 06:56:40 executing program 5: mq_open(&(0x7f0000000f40)='#]*-$\'+$\x00', 0x0, 0x0, 0x0) 06:56:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000000cb40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) mmap(&(0x7f000069b000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 06:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x28}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 06:56:40 executing program 0: perf_event_open(&(0x7f0000003b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 06:56:40 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x200000) 06:56:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x4020940d, 0x0) 06:56:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x5416, 0x0) 06:56:40 executing program 4: setresuid(0x0, 0xffffffffffffffff, 0xee01) 06:56:40 executing program 2: memfd_create(&(0x7f0000000500)='\x00', 0x0) 06:56:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x3, 0x0) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) 06:56:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000fa00)='ns/cgroup\x00') 06:56:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000140)=@llc, 0x80, 0x0}}], 0x1, 0x40012101, 0x0) 06:56:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002e40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002e00)={&(0x7f0000000440)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1204, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/\xb4$\\\\-/}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*-\xf0#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'\xc9\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '%)-#[[/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "3c85fd49960967f2204b20f75b2f85ee412e6b3ac57898e9a9c3aa09da5d512ca76c99a9ea3631c566795bcb05723277a39f021e71fee7611e1918d75bda555cfd48d484b166797202f0bc9ddd1962152f680f5092b500cdafb7f498f8575d7c46baf1962531f32946143d7b3405cfe66c01bc32f6ce8e824f779b6adb01f87a0b3164a2429e49aa9dd34d224e3b61e0c5306480a3b2c966363add96324c332316abac61a63d561f4b38e1a759649cadfccd3455f9544762a8c110eb347d02d52eb1cad477a7caf7889ed5b09c"}]}, @ETHTOOL_A_FEATURES_WANTED={0x2f0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4d, 0x5, "f65e86f0538b47a0f02ce655f727d7713d1f7e5115aba7e47b10147d4e9e1fe14415ae3006a900234a3cb9b74cd7796c69e40194d291b04925b10d5c2c6e439f4fb779906c02487f83"}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '($}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^,,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x99, 0x5, "d29c9287631dea6d105cb8f931dc6cd9c29b4d23b9b2645c280e43c0e3ea9be6e5de3d8f3638add122142aa5f3f870111094190a672592f042b939104a2e0ef669fddf37617a2d252dd72198ec34b3e5ed1f99aeda3a797fb929140c68a55e1a2008d7159375a50714b987696b33d08eb96b0500af09fc7112a1b771df703555a967c8d552604d49db4a1ea14fd8e424cd09db9524"}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "b3dd6fa35d05dfb73cbc2aaf3aab9c222cf266fa8db74babf7271b145467462f5880b61a4555340e31e820b7d380f0b29665d4e47f601e70b9c1024d0328752010e8050616480b3cc5ddceb40390f4b3e5b17b95eaaba8a80f73cdd17ab2cca7a32fee56381929d887c1b0d63eaf7db87a59e6d26b49435d7febbcc01eacfae1f4104a5c2c5a330f5704a8c2e21961ce0783dac8cd3bd66567a875cd4f742ad54dd87380258de3b729486aa79e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "4baf2049b6b1cee41227c1aab249355964f2494c07f1798931f949961655e8287325c7992a3457830fee7941644e0bb08e94b64fcb1c3c74d89df80fafbbb21c1ad24720a881036e5613bb6716cf377c6db413f1f5c3833057752e7447dc63c3b101d9b0ab999ac709da52e927862102e6c85da2ed"}]}, @ETHTOOL_A_FEATURES_WANTED={0x9b4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "9be5a75417ea1719054ae741a8acd49b3bf56ee0bbdb8fb50e1cff406d05ba55d5b2403c0a7900f0ce0e516357cf62e128a524181f345cbe1cc023adc0b6f0ae2cb691d6085addc9a88517b27f8223af299b2d3453544a821c6a8d4ec1cb2f3d02ea81893bdcec3a7de3bad8ef43203fa1dbc261bc555b56afbb51ce5e51f72b7f80571004af85fa00b413ac0898d690acc7591ac1c2a432097a36353036f8921e7119fafb7b009747527e1085f4d4d930ba2c95eb6d93c5e836c6fb4f70b0cafba06759097d60121b87a3f0c7faaaa35afdd5b5aa613b30dfb564700211288dcdcfbe6ffeed06bb9dbd37c1db"}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "c0ae1a86f78adcc73a72c728f58002020d8ce5c5f4"}, @ETHTOOL_A_BITSET_MASK={0x81d, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 06:56:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000001a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 06:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4bfa, 0x0) 06:56:41 executing program 2: pipe2$9p(&(0x7f0000000080), 0x0) 06:56:41 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f0000000080)) 06:56:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x902) write$tun(r0, 0x0, 0x128) 06:56:41 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x4000) 06:56:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x38}, 0x0) 06:56:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) 06:56:41 executing program 2: io_setup(0x5, &(0x7f0000000e40)=0x0) io_cancel(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:56:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 06:56:41 executing program 1: setresuid(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x401, 0x0) read$FUSE(r0, &(0x7f0000001fc0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004000)={0x2020}, 0x2020) 06:56:41 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1}) 06:56:41 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:56:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xd0, 0xfffffffffffffffe, 0x0) 06:56:41 executing program 5: request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0) 06:56:41 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 06:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0)='batadv\x00', 0xffffffffffffffff) 06:56:41 executing program 4: perf_event_open(&(0x7f0000003b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:41 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0xfffffffffffffd72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:41 executing program 0: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x4000) 06:56:41 executing program 5: setresuid(0x0, 0xee00, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 06:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 06:56:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 06:56:41 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002740)) 06:56:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) 06:56:41 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/113) 06:56:41 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x44000) 06:56:41 executing program 2: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000002c0)={0x14}, 0x14) 06:56:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr, @rc={0x1f, @fixed}, @nfc}) 06:56:42 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x600) 06:56:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001a80)=[{}], &(0x7f0000001ac0)=0x8) 06:56:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000002080)={&(0x7f0000001fc0), 0x10, &(0x7f0000002040)={0x0}}, 0x0) 06:56:42 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffc, 0x200002, 0x0) 06:56:42 executing program 4: perf_event_open$cgroup(&(0x7f0000001480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:56:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f80)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00', r0) 06:56:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$revoke(0x3, r0) 06:56:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) socket$key(0xf, 0x3, 0x2) 06:56:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 06:56:42 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70061, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xdb4, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 06:56:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @loopback}}) 06:56:42 executing program 2: setresuid(0x0, 0xee01, 0x0) 06:56:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0xc0189436, 0x0) 06:56:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x2, 0x0) 06:56:42 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+10000000}}, &(0x7f00000000c0)) 06:56:42 executing program 3: io_submit(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000002f00)='/dev/vcs#\x00', 0x0, 0x0) 06:56:42 executing program 2: setresuid(0x0, 0xee01, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 06:56:42 executing program 4: pipe2(&(0x7f0000000080), 0x0) select(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x9}, &(0x7f0000000680)={0x5}, &(0x7f00000006c0)={0x0, 0xea60}) 06:56:42 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000380)={@local, @local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "f90a203662f39d5e2a42a2e6e6921edb6d9bffa5d602451b354161a5cf0ba9f4fd8bf667f6d48db41e926e05116a045ec8a49568965dcc049e53ef8ddbc5b796"}}}}, 0x0) 06:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8981, 0x0) 06:56:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="2000000012000100000000000000000008000000", @ANYRES32=r0], 0x20}], 0x1}, 0x0) 06:56:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:56:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8901, &(0x7f00000010c0)) 06:56:42 executing program 4: perf_event_open(&(0x7f0000003b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 06:56:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 06:56:42 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002063) 06:56:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x2010, r0, 0x0) 06:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8914, &(0x7f00000010c0)) 06:56:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 06:56:43 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000001c0), 0x48) 06:56:43 executing program 5: pipe2(&(0x7f0000000080), 0x0) select(0x40, &(0x7f0000000600)={0x4}, &(0x7f0000000640)={0x9}, 0x0, &(0x7f00000006c0)={0x0, 0xea60}) 06:56:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3, 0x10, r0, 0x0) 06:56:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x5427, 0x0) 06:56:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 06:56:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000001fc0)={0x2020}, 0xfffffffffffffd5d) 06:56:43 executing program 4: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) select(0x40, &(0x7f0000000480), &(0x7f0000000500)={0x3}, 0x0, &(0x7f00000005c0)={0x0, r0/1000+60000}) 06:56:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x2, 'sha512-arm64\x00'}, 0x58) 06:56:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x40000) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) 06:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'vcan0\x00', {0x2, 0x0, @broadcast}}) 06:56:43 executing program 3: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='^\\\x00', 0xffffffffffffffff) request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='logon\x00', 0x0) 06:56:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 06:56:43 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 06:56:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 06:56:43 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:56:43 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) lseek(r2, 0x400ffff, 0x0) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:56:43 executing program 3: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)={0x0, r0/1000+60000}) 06:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:56:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x33fe0}}, 0x0) 06:56:43 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 06:56:43 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="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", 0xfffffffffffffed9) 06:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0xffffffffffffff79}}, 0x0) 06:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 06:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 06:56:44 executing program 2: mq_open(&(0x7f0000006380)='\x00', 0x0, 0x0, 0x0) 06:56:44 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') 06:56:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@prinfo={0x14}], 0x14}, 0x0) 06:56:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000afb709"], 0x24}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001d00)='SMC_PNETID\x00', r0) 06:56:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, {&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x2, 0x0) 06:56:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000140)=@llc, 0x80, &(0x7f0000001200)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40012101, 0x0) 06:56:44 executing program 2: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, r0/1000+60000}) 06:56:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7, 0x100}) 06:56:44 executing program 0: io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:56:44 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "10deb743a9ef783034a662734de5af7e6ac4ca9892005f93d5f1ff37f35b90a8ba0c33bc0a7c696b4cc034e173925890125764b76723bd507cc291ed6298bc3a"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 06:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 06:56:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) 06:56:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 06:56:44 executing program 1: perf_event_open(&(0x7f000000cb40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:45 executing program 3: io_setup(0x3, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 06:56:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}, 0x0) 06:56:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4b4e, 0x0) 06:56:45 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:56:45 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 06:56:45 executing program 1: request_key(&(0x7f0000001380)='id_resolver\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0) 06:56:45 executing program 3: io_setup(0x3, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 06:56:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 06:56:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x4}}, {{}, {0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000b00), 0x10) 06:56:45 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 06:56:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, r1, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) 06:56:45 executing program 5: syz_open_dev$vcsn(&(0x7f0000000a40)='/dev/vcs#\x00', 0x2, 0x222001) 06:56:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 06:56:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) 06:56:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40012101, 0x0) 06:56:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:56:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 06:56:46 executing program 5: perf_event_open(&(0x7f0000009580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14852, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4054c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:46 executing program 0: socket(0x2, 0x0, 0xfffffffc) 06:56:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x560d, 0x0) 06:56:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x0, @private}}) 06:56:46 executing program 3: perf_event_open(&(0x7f0000002600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:46 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x200100, 0x0) 06:56:46 executing program 4: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 06:56:46 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0xffffffffffffffff, 0x0) 06:56:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 06:56:46 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x12e301) 06:56:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000004bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x118}], 0x1, 0x0) 06:56:46 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x22441, 0x0) 06:56:46 executing program 5: kexec_load(0x0, 0x10, &(0x7f00000004c0)=[{0x0}], 0x0) 06:56:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 06:56:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x48000, 0x0) 06:56:46 executing program 2: io_setup(0xc8, &(0x7f00000000c0)) 06:56:46 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 06:56:46 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x107000, 0x0) 06:56:46 executing program 0: socketpair(0x11, 0x3, 0x1, &(0x7f00000000c0)) 06:56:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000240)) 06:56:46 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0xaa2268804ecb7c2a, 0x0) 06:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={0x0}}, 0x0) 06:56:46 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3, 0x11, r0, 0x0) 06:56:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}], 0x1, 0x0) 06:56:46 executing program 4: perf_event_open(&(0x7f0000002600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 06:56:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8941, 0x0) 06:56:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 06:56:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) 06:56:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x0, 0x0}) 06:56:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="c1ca7efd2b79d26b865868f8e24f", 0xe}, {&(0x7f0000000380)='c', 0x1}, {&(0x7f0000000480)='o', 0x1}], 0x3}}], 0x1, 0x0) 06:56:47 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 06:56:47 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000ac0)) 06:56:47 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 06:56:47 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 06:56:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:47 executing program 0: io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x0, 0x0) 06:56:47 executing program 4: r0 = mq_open(&(0x7f0000000000)='*@+.\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000640)="02bb3b632cf54837d68a4b7a1e23d5873f1edee5f7b8dddc8a43e65ea48b218b80a34e558d92eaf6470948b5e875e6e044b30192813769d2fb45653ad0e12c222af436389fcec36cae20365c8306d89f8d7dc07cfe649337566c641d3cf7d78b00d58d0c1e0c36202cad00d2f84506c4d689e68acfdc10fa67d0e0717b28f902cb", 0x81, 0x0, 0x0) 06:56:47 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x0) 06:56:47 executing program 2: mq_open(&(0x7f0000001ac0)='nl80211\x00', 0x841, 0x0, &(0x7f0000001b00)={0x7, 0x8000000000000000, 0xfff, 0xfff}) 06:56:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8953, 0x0) 06:56:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0xc8, &(0x7f00000000c0)) 06:56:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "5400a5d710e75c18e027165bd24b52b3832e4e333c954b342dece3ab9d305196e75c4de1924d3d86428d2bef7b5ca55dba7f9571d034f821b3769a39c31dd544"}, 0x48, r2) 06:56:47 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 06:56:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:47 executing program 5: add_key$keyring(&(0x7f0000001180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 06:56:47 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1, 0x11, r0, 0x0) 06:56:47 executing program 4: request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='syz', 0x0) 06:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f00000010c0)) 06:56:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 06:56:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:47 executing program 3: wait4(0x0, 0x0, 0xf95e10ae304844e3, 0x0) 06:56:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f, 0x4) 06:56:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x8, 0x4) 06:56:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x90002, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffff, 0x5}) 06:56:48 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:56:48 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x10200, 0x0) 06:56:48 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) 06:56:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x2c) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 06:56:48 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) 06:56:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "7d8f070a60865321"}) 06:56:48 executing program 3: r0 = epoll_create(0xa000000) write$apparmor_exec(r0, 0x0, 0x0) 06:56:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x46) 06:56:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x3, 0x4) 06:56:48 executing program 5: socket(0x10, 0x80003, 0x3) 06:56:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000200e}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 06:56:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}, 0x0) 06:56:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 06:56:48 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:56:48 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2800, 0x0) 06:56:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000}) socket$inet_tcp(0x2, 0x1, 0x0) 06:56:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 06:56:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000040)="6c5707e7", 0x4) 06:56:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 06:56:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) gettid() sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000000)="e7", 0x1}], 0x2, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x4004044) 06:56:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 06:56:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x7, "9e3dc1258febe5f8cbb414089b9a0058929d9f"}) 06:56:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 06:56:49 executing program 5: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0xfffffffffffffe1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0xff) 06:56:49 executing program 1: socketpair(0x11, 0xa, 0x8, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 06:56:49 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x9}) 06:56:49 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 06:56:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 06:56:49 executing program 5: getresgid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 06:56:49 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:56:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:56:49 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 06:56:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 06:56:49 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000180)={0x77359400}) 06:56:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 06:56:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000a5161d"], 0x44}}, 0x0) 06:56:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000100)) 06:56:49 executing program 3: perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = gettid() r3 = gettid() sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee01}}}], 0x58}, 0x4004044) 06:56:50 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:56:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:56:50 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 06:56:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001180)=[{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffffb3}, {0x0}, {0x0}], 0x9, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32], 0xe0}], 0x1, 0x0) 06:56:50 executing program 3: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000c00)=@gcm_128={{}, "36ab7970bc1a4486", "fc278264474eeeb663daaa148f902e4e", "809245da", "0f5ab0dbe86acd01"}, 0x28) getitimer(0x0, &(0x7f0000000000)) 06:56:50 executing program 5: r0 = epoll_create1(0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 06:56:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001740)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xe60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe59, 0x5, "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"}]}]}, 0xec4}}, 0x0) 06:56:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 06:56:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 06:56:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:56:50 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000200e}) epoll_pwait(r1, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) 06:56:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000000), 0x100000000000002e}, 0x0) 06:56:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 06:56:50 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYRESDEC]) 06:56:50 executing program 0: r0 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000140)) 06:56:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180), 0x4) 06:56:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:56:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x8, 0x4) 06:56:50 executing program 2: select(0x8b, &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0xea60}) 06:56:50 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80002007}) 06:56:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:56:50 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000140)={0x0, 0xea60}) 06:56:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000000)={0x0, 0xea60}) 06:56:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180)=0x1, 0x4) 06:56:51 executing program 5: r0 = socket$inet6(0x18, 0x4001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x32, 0x0, 0x0) 06:56:51 executing program 4: unlinkat(0xffffffffffffff9c, 0x0, 0x18) 06:56:51 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000000)=""/35, 0x23) 06:56:51 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080), 0x1a) 06:56:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 06:56:51 executing program 0: r0 = socket$inet6(0x18, 0x4002, 0x0) close(r0) ftruncate(r0, 0x0) 06:56:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000380)='c', 0x1}], 0x2}}], 0x1, 0x0) 06:56:51 executing program 4: r0 = socket$inet6(0x18, 0x4001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x31, 0x0, 0x0) 06:56:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="e4", 0x1}], 0x2}, 0x0) 06:56:51 executing program 3: r0 = socket$inet6(0x18, 0x4001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x24, 0x0, 0x0) 06:56:51 executing program 5: r0 = socket$inet6(0x18, 0x4002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x5, &(0x7f0000000100)={0x18, 0x3}, 0xc) 06:56:51 executing program 2: r0 = socket$inet6(0x18, 0x4001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xb, 0x0, 0x0) 06:56:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x7e3, 0x0, 0x0, 0x0) 06:56:51 executing program 4: r0 = socket$inet6(0x18, 0x4002, 0x0) close(r0) getpeername(r0, 0x0, 0x0) 06:56:51 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="4541a956e6be", @broadcast, @val, {@generic={0x800, "5a8376f7a68f5149399abdf4904a01e55aadf623"}}}, 0x0) 06:56:51 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 06:56:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 06:56:51 executing program 2: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 06:56:51 executing program 0: r0 = socket$inet6(0x18, 0x4001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x3b, 0x0, 0x0) 06:56:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001340), &(0x7f0000000140)=0x1002) 06:56:51 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x800000000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) 06:56:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 06:56:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="9914aab62052c074642637f4e53c7ebb94e9e14f0f978c2a9a2f4684772380f397d3af17934bf718ddf4a097e31227bb62f9d8f3afab1b83b779ea79c8742f615c0544ee54cd910bd930c81b9a2c9282b03f80bb702737be0694ec5e90a71177eed59c961266b18de3f2e2f1ced18d6a653363e00aeb74223551825d7dab1261db3a298107ed858ea233ebb6a3b412a9f5", 0x91}], 0x1) 06:56:51 executing program 2: r0 = socket$inet6(0x18, 0x4002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001200)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000000c0)=[@cred], 0x20}, 0x0) 06:56:51 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x20, 0xff, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x1c60, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x4, 0x2}, 0x13818, 0x9, 0x5, 0x3, 0x4, 0x4, 0x4}, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x8) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x56, 0x1, 0x0, 0x0, 0x6e, 0x80a, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x8, 0x0, 0x6, 0xb8b, 0x100}, r3, 0x2, 0xffffffffffffffff, 0x3) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000100), 0x8}, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r2, 0xd, 0xffffffffffffffff, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='xprtrdma_prepsend_failed\x00'}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xd9, 0x1, 0x9, 0x7c, 0x0, 0xf3, 0xa000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x89, 0x9}, 0x80, 0x4, 0x7, 0x1, 0x6, 0x7ff}, r3, 0xd, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:56:52 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000002400)) 06:56:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="9d", 0x1}, {&(0x7f0000000300)="1e", 0x1}, {&(0x7f0000000340)='`', 0x1}], 0x3}, 0x40) 06:56:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1450, 0x2, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:56:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!]\x00') 06:56:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0xa}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x8, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x400, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 06:56:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 06:56:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 06:56:52 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) 06:56:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x10, 0x1}], 0x10}, 0x0) 06:56:52 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000400)="defb4996e70785d97f17b03876f5db88f18c9c9519326c1c1c527aa9bc1dda9010ebb464e6d65fb692432f4bc39f56a1d49e80328a4864e8472999e0008933c308dc2001bda4151d28850c75a17a218c6bd77287b4776c398a70bedf1ce1b0e79d35cbacc7c89bab8f93c35bf88eeae64df275068326088ee88558cbad783503d41b4c893989eb86a7955719e8887d2a570ea902c9d1c18d1540000000168c48be7c61", 0xffffff85}], 0x2}, 0x0) 06:56:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:53 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=""/15, 0x0, 0xf, 0x1}, 0x20) 06:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:56:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000400)="defb4996e70785d97f17b03876f5db88f18c9c9519326c1c1c527aa9bc1dda9010ebb464e6d65fb692432f4bc39f56a1d49e80328a4864e8472999e0008933c308dc2001bda4151d28850c75a17a218c6bd77287b4776c398a70bedf1ce1b0e79d35cbacc7c89bab8f93c35bf88eeae64df275068326088ee88558cbad783503d41b4c893989eb86a7955719e8887d2a570ea902c9d1c18d1540000000168c48be7c61", 0xffffff85}], 0x2}, 0x0) 06:56:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009580)={0x11, 0x4, &(0x7f00000027c0)=@framed={{}, [@alu]}, &(0x7f0000002840)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000002880)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:56:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000001c0)=0x18) 06:56:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 06:56:53 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 06:56:53 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="f5f2dd5b", 0x4) 06:56:53 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f00000004c0), 0x4) 06:56:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c5", 0x4}, {&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831699568ccca0b89edb3a9ce13d6d8c55a885abf07879e95be1f2b6787f5500e7ff7c4", 0x2f}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b160e92bec7840cc3e806dcc26181d20a008b59531d847f093d8a5d5c6628dc798685d35247b8cd64691ebbf79e17dd142efd48a0a8b4784453124e9dca49451dc1c544158b3bc2ba46b18667c3e7b4862bc67e2df5e39d8a4f62d34f9b23e8c88d82415f2671718f723a76c8712ff1dfd621628791d2913fd5a5448f00bf241fd872e840d6577f755cbde0860bc1ab4a81d03fc9a431", 0xf2}], 0x3}, 0x0) 06:56:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c4e2200"/119, @ANYRES32=0x0, @ANYBLOB="000000000000000008200000000000000013"], 0x98) 06:56:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000140)="0e", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 06:56:54 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800) 06:56:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000740)=ANY=[], &(0x7f00000000c0)=0x94) 06:56:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:56:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 06:56:54 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:56:54 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:56:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, "834b"}, &(0x7f00000001c0)=0xa) 06:56:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)='L', 0x1}], 0x1, &(0x7f00000002c0)=[{0xc}, {0xc}], 0x18}, 0x0) 06:56:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndrcv={0x2c}], 0x58}, 0x0) 06:56:54 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 06:56:54 executing program 0: r0 = getpid() r1 = getpgid(0x0) setpgid(r0, r1) 06:56:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:56:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 06:56:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 06:56:54 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 06:56:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[{0xc}, {0xc}], 0x18}, 0x0) 06:56:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 06:56:54 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x98) 06:56:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2002) 06:56:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8927, &(0x7f0000000000)={0x0, 'vlan1\x00'}) [ 295.125396][T14647] sctp: [Deprecated]: syz-executor.0 (pid 14647) Use of int in maxseg socket option. [ 295.125396][T14647] Use struct sctp_assoc_value instead 06:56:55 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, 0x0, 0x0, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) pipe(0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x1010, r3, 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b00)=@migrate={0xec, 0x21, 0x101, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in, @in=@empty, @in, @in6=@empty}, {@in, @in=@private, @in6=@dev, @in=@remote}]}]}, 0xec}}, 0x0) dup(r4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x401, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) 06:56:55 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000002380)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "09f0af066b9fd46fda25cb36e9"}]}, 0x28}}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x80, 0x0, 0xc8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x2}, 0x0, 0x712c6bbf, 0x1, {0x7f, 0x6}, 0x0, 0x2}) 06:56:55 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @mcast2, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xa005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) 06:56:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$cdc_ncm(0x3, 0x74, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x80, 0x0, 0xf9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "05bbbea6bfd0"}, {0x5, 0x24, 0x0, 0xf2dd}, {0xd, 0x24, 0xf, 0x1, 0x7fff, 0x1, 0x3, 0x2}, {0x6, 0x24, 0x1a, 0x944, 0x1a}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x7, 0x6, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0xf7, 0x8, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xff, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x3, 0x57, 0x7, 0x10, 0x4}, 0xfc, &(0x7f0000000100)={0x5, 0xf, 0xfc, 0x1, [@generic={0xf7, 0x10, 0xb, "883f075f36d3f5015eb8f0a02ab63a2d5dc5dde84c9ef290c8dde66b6be20a30a3cbd5b9f6465f9df5ca7ba235e71d89c753371c6ec2697b857041670af8e393fdd7aeac124cdcd09ac0d354cab6fed82639b7250c108bc05cdff8263ea1cc992ec77e9448c377e16d8f8ff860d56d1db4c9c51b95270878db17e177e04bd573adccae4d368383170e8836d5b996d37e81e4de8e40a7c9ebcdb1f483cbeedfc13679ded7bfc442de956fd1a67c87582cbabb22f53efb029567afc816a553f246509e0c2ae57eb42af5c145d31b78c5b7055f18029b619049a7ed668e28ddc3a37ae6252a51fb28d541cc7b3e22a0589966be6d99"}]}, 0x9, [{0xe2, &(0x7f0000000200)=@string={0xe2, 0x3, "bf5b6075be4be10cd2cd1309706fef709ee5d56cda5dc0c51f2f0b25f0e1af03630e01d95568c77527447f4055c2b1af7a655c8627ed070a912496e93da90e86d018c268cf021154625507eaf204f7f48a3026ec335bc7432df2c6440a2ab16e5636cfbd1f8b9617513de7c7fe7ec20fc8ccd407a93b9d94bac266c79027f0287deaf017f3f3164cfd1647bd9cf707848365db64a89216807e4e81028f85f0e39f7413896f380d0d9c21104780d6fa46692edb4d7feab60b9de4927d6a01aea3b9098f92c1365ee93eafd9b5ce067e86551bfcd3ee58c3c68eab7d95c28c5b1e"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xc72}}, {0x8a, &(0x7f0000000340)=@string={0x8a, 0x3, "3cfaaf61f8495605e81b37a02cbc6a5a86b2dd578be1c4b6ecdbf10ec2f3d8778b6ed35285bbc2b9f1b2dfa3372140e3470ab95ad9defc711f76f71a55f0f6e366250a3de8ff6fd8374eb9990b4f4fa2a522221aa637f61963240bdb0749d1c9a57636746fde1e83ad581338502c8def682761b3bc9acea264c6bb4669e2a20f81ec09eb7d507300"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x436}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x403}}, {0x5a, &(0x7f0000000480)=@string={0x5a, 0x3, "85f26bcab3d10ea1bb464e686bd9b039226748ec8e5ebef7a669c52c909b5dd32946c4376a2a12629671c532a9319b08dcb5f36ca8d0a8e7aeb2359fe6a8095fd8903e9b1adefcaf76002305d3d7e12daa1d60fd3667d147"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40f}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x409}}, {0x13, &(0x7f0000000580)=@string={0x13, 0x3, "011aa3e674be0620d633db682ada719772"}}]}) syz_usb_control_io(r1, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x21, 0x83, {0x83, 0x10, "f5e8de867672bcee1cde6119a324c7ec9e70670a98f86613febfcf716038f6ff0c800640c14257850c43e9aeb8ce259a2a33778edbd7ca8dc4457bbb8164a58f81ef14242d80092d2a1a3481557cb0eb97b7c98328c1cb72c5d501be7381bafeae89b69df66c46b1115a4272b3f278b87fdd319c0976d70ed7b9d6cc40579896e4"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3801}}, &(0x7f0000000840)={0x0, 0xf, 0x33, {0x5, 0xf, 0x33, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x5, 0x7f, 0x4}, @ssp_cap={0x24, 0x10, 0xa, 0xfe, 0x6, 0x7f, 0x8800, 0x8, [0xfe7f0f, 0xff3f30, 0x3f00, 0xc0, 0x81, 0x0]}]}}, &(0x7f0000000880)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x4, 0x29, 0x9, "9380bca4", "d40db561"}}, &(0x7f00000008c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x19, 0x2, 0xf1, 0xf8, 0x95c, 0x3}}}, &(0x7f0000000e00)={0x84, &(0x7f0000000940)={0x20, 0xb, 0xf5, "ec59187c31f9d47c043671fbbaf0754eb944d567f9c38f11f0d19456fc838e1de0be075b9f742e4eb48d8bfb7eae1c0e6a27a71de71013c7ee6cae60def4c9f6767467b16e1fe8c7eaf6911e01cc11bd23bbcbc1fa9ad38c37142b6814fcca96407c1b2f249792b6cd2349335af29be7cd61eb1e311979f56e3d2d466e4e36d149f5d4e9335f9e58775d42f6b4caa1f0f002746f759c1945428c00598a74d7610265f9ff3ebc3768de4d7e77a16be00308f7aa59afca5519edc917c439b12ff402b4f548be5b2d3c54203d99ba13760a3ed756085f4aadae4ea0ff117949f87349d3f51472fd1710df0403d3130681f3f90a7ca4d1"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000ac0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000b00)={0x20, 0x0, 0x4, {0x1000, 0x1}}, &(0x7f0000000b40)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000000b80)={0x40, 0x9, 0x1, 0x19}, &(0x7f0000000bc0)={0x40, 0xb, 0x2, "3985"}, &(0x7f0000000c00)={0x40, 0xf, 0x2, 0x81}, &(0x7f0000000c40)={0x40, 0x13, 0x6, @local}, &(0x7f0000000c80)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000cc0)={0x40, 0x19, 0x2, "91d3"}, &(0x7f0000000d00)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000d40)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000d80)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000dc0)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ef178408b4041d93a271000000010902120001000000000904"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000fc0)={0x14, &(0x7f0000000ec0)={0x20, 0x2, 0x96, {0x96, 0xe, "677da9a95376f64af67b21068e422712d9e0f46bead0a6a8b8633847fe1f3a9f59df5baf0e0f7f4a008f5043f14930aec116b6244afbed5b17e201155fac0350a6cfb468d6dde23373872660f443a0a99da4e405824b8c1051be3510ad43a8eb4a6d47c0c1727cec6a6e54fce1a99a64cf20e27c92ffb685c5c6dd0432322f801fac589787d082579f1fc7b0f5cda30b52904205"}}, &(0x7f0000000f80)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001180)={0x1c, &(0x7f0000001000)={0x0, 0xe, 0xe1, "00e6ca88807b0a2e14425459a1c9d1260a4e6c8a1f138ad3aba07d4d3d2fdec94544d8d833f4f38e71de79663de401c52f4b10f3c91b8504d3177078c47de2ae0073b3aab91627ac922290e1dadfbdb93fd9fa1ea9b5f75cce24a811650a49bfa68b063d754a4ce58a2e8e76600cb5200f5d62187a6bed50034e97865d3829031c0b40e66c22ef0e685cf833ea6e96a5de6bb6ab9cb83e78c88bdb821121ba4cd3ccff7d368619f2b201cacdb93ae615a66b1ebbd31a9010b4e2e4fcb43e5ea0b2219ab0e8957c604bd5166c961457d7ffc6dec78e994ade544d797616bb5ea999"}, &(0x7f0000001100)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000001140)={0x0, 0x8, 0x1, 0x2}}) 06:56:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000640), &(0x7f0000000680)=0x8) 06:56:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="d9ea660fc773f766b8f8008ed8d2b0e3a919da660f388017b8005000000f23d80f21f835800000b00f23f80f381d9e008000000f2198260fc7bd060000000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='\x06\xa9%\x00', &(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000240)='@\x00', &(0x7f0000000280)='/dev/kvm\x00', &(0x7f00000002c0)='/dev/kvm\x00', &(0x7f0000000300)='\\\x00', &(0x7f0000000340)='+\x00'], &(0x7f0000000640)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='@.}$#/).:\x00', &(0x7f0000000440)='+\x00', &(0x7f0000000480)='/dev/kvm\x00', &(0x7f00000004c0)='/dev/kvm\x00', &(0x7f0000000500)='&*]{\x00', &(0x7f0000000540)='/dev/kvm\x00', &(0x7f0000000580)='/dev/kvm\x00', &(0x7f00000005c0)=']\x00', &(0x7f0000000600)='(,(\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000006c0)=0x1, 0x4) [ 295.540620][T14669] hub 9-0:1.0: USB hub found 06:56:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, &(0x7f00000000c0), 0x4) [ 295.565772][T14669] hub 9-0:1.0: 8 ports detected 06:56:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 06:56:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000500), &(0x7f0000000540)=0xc) 06:56:55 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) [ 295.745120][ T4148] usb 3-1: new high-speed USB device number 13 using dummy_hcd 06:56:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x8c) 06:56:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000640), &(0x7f0000000680)=0x8) 06:56:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 06:56:55 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)='l', 0x1}], 0x1}, 0x0) 06:56:55 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 296.115435][ T4148] usb 3-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 296.129430][ T4148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.182490][ T4148] usb 3-1: config 0 descriptor?? [ 296.268081][ T4148] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 297.357959][T14670] udc-core: couldn't find an available UDC or it's busy [ 297.365008][T14670] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 297.583244][T14670] udc-core: couldn't find an available UDC or it's busy [ 297.590249][T14670] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 297.615218][ T4148] gspca_sonixj: reg_w1 err -71 [ 297.735081][ T4148] sonixj: probe of 3-1:0.0 failed with error -71 [ 297.743504][ T4148] usb 3-1: USB disconnect, device number 13 [ 298.375094][ T4148] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 298.735647][ T4148] usb 3-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 298.744726][ T4148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.760520][ T4148] usb 3-1: config 0 descriptor?? [ 298.807288][ T4148] gspca_main: sonixj-2.14.0 probing 0c45:610a 06:56:58 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000900)={0x1}) 06:56:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x88) 06:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) 06:56:58 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 06:56:58 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) 06:56:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$unix(r1, &(0x7f0000000040)=@abs={0x8}, 0x8) [ 299.044927][ T4148] gspca_sonixj: reg_w1 err -71 [ 299.062661][ T4148] sonixj: probe of 3-1:0.0 failed with error -71 [ 299.107087][ T4148] usb 3-1: USB disconnect, device number 14 06:56:58 executing program 5: open(&(0x7f0000000f40)='./file0\x00', 0x0, 0x0) 06:56:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000080), 0xfffffffffffffeb2, 0xc) dup2(r0, r1) 06:56:58 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 06:56:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400", 0x6}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 06:56:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x0, 0xa, 0x3, 0x70bd26}, 0x14}}, 0x0) 06:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', r0) 06:56:59 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 06:56:59 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/191) 06:56:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 06:56:59 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x80) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 06:56:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/203) 06:56:59 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 06:56:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f0000004180)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) 06:56:59 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x23a400, 0x0) 06:56:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 06:56:59 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') 06:56:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000007, 0x12, r0, 0x0) 06:56:59 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:57:00 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:57:00 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff3000/0x4000)=nil) 06:57:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = gettid() r5 = gettid() sendmmsg$unix(r1, &(0x7f0000004a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[@rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xee00}}}, @rights={{0x10}}], 0x90}], 0x1, 0x0) 06:57:00 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="7b997d002367f3730e8bd17208", 0xd}, {&(0x7f0000000100)="877696f6ebb8208609", 0x9}, {&(0x7f0000000180)="18ada735426d457a4e782069216a2689e767a8200639f30d6c047d91c3c144ff610268422b4de7253a953ca44862e4679b60d240eba201f9134d13316f5de16fb974c02924296c7a44933de9c021d9d4f134c6f08295f31b8af44af9c2ee31d694ab0a", 0x63}, {&(0x7f0000000240)="67baeae7733af70d", 0x8}], 0x4) 06:57:00 executing program 1: msgctl$IPC_RMID(0xffffffffffffffff, 0x0) nanosleep(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) msgctl$IPC_RMID(r0, 0x0) 06:57:00 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) 06:57:00 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/135, 0x87}], 0x1) 06:57:00 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000140)) 06:57:00 executing program 3: socket(0x18, 0x2, 0x0) 06:57:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 06:57:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000012c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 06:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x14, 0x1, 0x6, 0x5}, 0x14}}, 0x0) 06:57:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004580)=[{{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3, 0x0, 0x5c8}}, 0x80, 0x0}}, {{&(0x7f0000000d40)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 06:57:00 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000140)) 06:57:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 06:57:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd80, &(0x7f0000000040)={@multicast2, @dev, @remote}, 0xc) 06:57:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) 06:57:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0x0, 0x0) 06:57:00 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f000000b100), 0x40) 06:57:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5452, &(0x7f0000000740)={"529c8d58466520502ae5cb3a30ea4de3"}) 06:57:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 06:57:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x29) 06:57:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x1100, 0x41, 0x0, 0x0) 06:57:00 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00', r0) 06:57:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, 0x0, 0x0) 06:57:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r0, 0x0) 06:57:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000054c0)=[{{&(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}}], 0x1, 0x0) 06:57:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="95eff7f1dd4cc8c770643c738906", 0xe, 0x0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a0cdbc4d748eeb96302327805a3d5bebcaab56c5c77d5563b0c8f77f285c5d44c2646e17915251c1b358ad9355367151a2c052dc32bd2faf6d28f75acefa6f"}, 0x80) 06:57:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000040)={'team0\x00'}) 06:57:01 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f000000b100), 0x40) 06:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/150, 0x0, 0x96}, 0x20) [ 301.635655][T14895] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:57:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 06:57:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80) 06:57:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000200)=""/150, 0x1a, 0x96, 0x1}, 0x20) 06:57:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="95eff7f1dd4cc8c770643c736558", 0xe, 0x0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "a0cdbcc5c77d5563b0c8f77f285c5d44c2646e17915251c1b358ad9355367151a2c052dc32bd2faf6d28f75acefa6f00"}, 0x80) 06:57:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000340)=@x25={0x9, @null=' \x00'}, 0x80) 06:57:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, 0x0, 0x0) 06:57:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 06:57:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x7) 06:57:01 executing program 0: r0 = socket(0x2, 0x3, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:57:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000022c0)) 06:57:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000b100)={0x3, 0x0, 0x4}, 0x40) 06:57:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001080)={0x10, 0x40, 0x201ee114f9317fd9}, 0x10}], 0x1}, 0x0) 06:57:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, r1, 0x305, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 06:57:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00#\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64], 0x24}}, 0x0) 06:57:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) 06:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_names}) 06:57:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@id, @qipcrtr}) 06:57:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 06:57:02 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 06:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, 0x0, 0x0) 06:57:02 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@empty=[0x3], @multicast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@lsrr={0x83, 0x23, 0x0, [@loopback, @private, @empty, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1, @dev]}, @ssrr={0x89, 0x7, 0x0, [@loopback]}]}}}}}}, 0x0) 06:57:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001080)={0x10, 0x1a, 0x201ee114f9317fd9}, 0x10}], 0x1}, 0x0) 06:57:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000300)={0x48, 0x14, 0x809, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "8170bc5c771f0643299554f5ea159b1e075ef1bdc184e3bae433a6b9a9f15d2ba8c6341aedbd841967de729098"}]}, 0x48}}, 0x0) 06:57:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="95eff7f1dd4cc8c770643c7388ca", 0xe, 0x0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a0cdbc4d748eeb96302327805a3d5bebcaab56c5c77d5563b0c8f77f285c5d44c2646e17915251c1b358ad9355367151a2c052dc32bd2faf6d28f75acefa6f"}, 0x80) 06:57:02 executing program 2: bpf$MAP_CREATE(0xc, &(0x7f000000b100), 0x40) 06:57:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, &(0x7f0000000040)={@multicast2, @dev, @remote}, 0xc) 06:57:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd7c, &(0x7f0000000040)={@multicast2, @dev, @remote}, 0xc) 06:57:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000180), 0x4) 06:57:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) 06:57:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000100)="95eff7f1dd4cc8c770643c7388f7", 0xe, 0x0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a0cdbc4d748eeb96302327805a3d5bebcaab56c5c77d5563b0c8f77f285c5d44c2646e17915251c1b358ad9355367151a2c052dc32bd2faf6d28f75acefa6f"}, 0x80) 06:57:02 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000340)={@empty=[0x3], @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'Fu\x00', 0x2c, 0x6, 0x0, @mcast2, @dev, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 06:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, &(0x7f00000000c0)={'nat\x00', 0x1000000000000365}, 0x58) 06:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6bf, &(0x7f0000000100)=@gcm_256={{}, "575657e40d987381", "3610c289d594880181eddefec3e79e5faa3034489edbeaa2c0d862f672fb155d", "42847399", "e475bb8f69f27883"}, 0x38) 06:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getchain={0x24, 0x66, 0x823, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 06:57:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 06:57:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 06:57:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6c8, &(0x7f0000000100)=@gcm_256={{}, "575657e40d987381", "3610c289d594880181eddefec3e79e5faa3034489edbeaa2c0d862f672fb155d", "42847399", "e475bb8f69f27883"}, 0x38) 06:57:02 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0xb}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x6c}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 06:57:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/237, 0x2e, 0xed, 0x1}, 0x20) 06:57:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/150, 0x26, 0x96, 0x1}, 0x20) 06:57:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 06:57:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x3}]}]}}, &(0x7f00000002c0)=""/237, 0x36, 0xed, 0x1}, 0x20) 06:57:03 executing program 2: sendto(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 06:57:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 06:57:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000200), 0x4) 06:57:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd78, &(0x7f0000000040)={@multicast2, @dev, @remote}, 0xc) 06:57:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x65, &(0x7f00000000c0)={'nat\x00', 0x1000000000000365}, 0x58) 06:57:03 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 06:57:03 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000300)={0x14, 0x14, 0x809, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 06:57:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15, 0x8, 0x7, 0x0, 0x4e2}, 0x40) 06:57:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002cc0)={0x10, 0x1c, 0x1}, 0x10}], 0x1}, 0x0) 06:57:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000000)={'team0\x00'}) 06:57:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd78, 0x0, 0x0) 06:57:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) 06:57:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 06:57:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000600)) 06:57:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}, 0x0) 06:57:03 executing program 1: syz_emit_ethernet(0x102, &(0x7f0000000040)={@empty, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "61aa84", 0xcc, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, {[@routing={0x0, 0x10, 0x0, 0x0, 0x0, [@loopback, @mcast2, @mcast2, @rand_addr=' \x01\x00', @mcast1, @mcast1, @ipv4={[], [], @broadcast}, @mcast2]}]}}}}}, 0x0) 06:57:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f0000000180), 0x4) 06:57:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x15, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x23c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x2a}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x5, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x23c}}, 0x0) 06:57:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, 0x0, 0x7) 06:57:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f0000000040)={@multicast2, @dev, @remote}, 0xc) 06:57:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x32, 0x0, 0x0) 06:57:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:57:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_names}) 06:57:04 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f000000b100), 0x40) 06:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 06:57:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000180)="a9", 0x1, 0x800, 0x0, 0xfffffffffffffd57) [ 304.425140][T15054] batadv_slave_1: mtu less than device minimum 06:57:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 06:57:04 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x4d) 06:57:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc000881, 0x0, 0x0) 06:57:04 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:57:04 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) 06:57:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x44000, 0x0, 0x0) 06:57:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001d40), 0x0, 0x40000040, &(0x7f0000001e40)={0x77359400}) 06:57:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 06:57:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000fe40), 0x0, 0x80) 06:57:04 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2) 06:57:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 06:57:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 06:57:04 executing program 3: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0\x00') 06:57:04 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 06:57:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000440), &(0x7f0000000480)=0x4) 06:57:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000003c0), 0x0, 0x40000060, 0x0) 06:57:04 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) fdatasync(r1) 06:57:04 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 06:57:04 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) lchown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xee00) 06:57:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) 06:57:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x23) 06:57:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$tun(r1, 0x0, 0x0) 06:57:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000060, 0x0) 06:57:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc0088c5, 0x0, 0x30) 06:57:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000003c0), 0x0, 0x40000060, &(0x7f0000000400)={0x0, 0x989680}) 06:57:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20040001, 0x0, 0x0) 06:57:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000060, &(0x7f0000000400)={0x0, 0x989680}) 06:57:05 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$binfmt_script(r1, 0x0, 0x0) 06:57:05 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000006c0)='syz1\x00', 0x1ff) 06:57:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)="e7", 0x1}], 0x2, &(0x7f0000000200)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 06:57:05 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f000000c200)={0x0}, 0xaa) 06:57:05 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000021c0)='./cgroup/syz1\x00', 0x200002, 0x0) 06:57:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="01", 0x1}, 0x0) 06:57:05 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f000000c200)={0x0}, 0x2000c210) 06:57:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20202, 0x0) 06:57:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x10000000}]}}, &(0x7f0000000200)=""/182, 0x26, 0xb6, 0x1}, 0x20) 06:57:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x61}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x5450, 0x0) 06:57:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x74}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x5f}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000480)=""/135, 0x1000000, 0x87, 0x1}, 0x20) 06:57:05 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f000000e180)={@map, 0xffffffffffffffff, 0x5}, 0x10) 06:57:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007400)={0xa, 0x0, 0x0, 0x0, 0x810, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6, 0x1}, 0x40) 06:57:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc0189436, 0x0) 06:57:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x3c}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/135, 0x1a, 0x87, 0x1}, 0x20) 06:57:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x104c2, 0x0) 06:57:05 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f0000000280)=@tipc=@id, 0xffffffffffffffcf, &(0x7f0000000000)=[{&(0x7f0000001280)="5ae16a459306402eea274fc9c199dd78595b6bc782735e4efcd6667a85b5ffc5156044903a8103a12afb426ef510a9c3995fb50eea11a93c7332458fb6f9a3feecc5808cf4471d73bb3304cf6d729e7f938908c580c6d759527009e6ffdcd5fcb893f4f7d54516d2f96bde35a4326d50fac38a0cf499b3aa627c1ce6a12872f7c7be90f40edab7ee093e321ddea60a8c0413ebc91850c9aa627793edf51fcb89caaf333ce1ab937c8e5aeee55529b1723ece1e1ed428af39bf14cf744f7b031afa9a2105b51e508702d2aebeeb2a0d85ffa20bf07b08b34b23952aaeaa3d7f12b236a200bb6fe462f07eb8d5fb511a13fa0c057e1b9cfec96bf41249db2f5d405caf17be5c2b211e474d5e2c09e2c0b6f6b88e11922b7d99cd17ffeb33170ab43554d726cd7bdde234e20bb3ab912e39f00fdef62bb73aadc1e199e361a9bab3712d3a44f8e95e8dc47b1bdbe48e110984bd01b0b5de3ae29d7200688cbb8520ff6b69eace566bc4ae0468810ab442f86f1010728e3cf9e844b1c68b6f9b06af4001a6b3ee3e23a99cf82ff90cad8a8fffee2e5f6ea023252d1f372c189e2bc424cec0f560f970967e332920fe215ba6230eec6f553d507da9461a2ae2430053c7e9165331e9f8484e05480f6975e094df19631c80f114f47339749d28dbccc861b5c76d74e902510e92b1daa057dce1e7e92daa8cf1d43a5f503b3eb51802fa6ecf7aeb45acebebca32272a7a1212f5c03ee19ff3c84c8316f621d0d2c5f3aad3c54cff7c65bb4bf4ec6f8a63ef49ebf7a8435f1e350768aa424ecdecc9c4c1b0afcab84a91232d354ed4f49e99c15670c50b628ae93b14fac647832e74c96beaef0294b6f60d2409ed3bc2016a34df7c6a32eb5e2da4689a147fee36097a5858b4a14af391de24e38620bb9c185fa00ef50f91c5977a97dbe188e6f3afab76557f7a23a68c14df5932efa59fb71ebe4e2c9440bc3852c306871a29fcd31d143a1805c1b46c0f4ae8877bbe5c5094fb1651f50bece5945bc56bebe938db6da852700e71f737df1e33a55652433367d0db4c7fdfbd3d9364c8a180a6f96be1a7901a250f561f6d62954d369068678b40c88dee4f13f4e5ab0099a777a57d2d0d8fe24396bd444f4f55c4b40cfbdf4af34cdfb6c8082fb1dfe01e9b19c8e302fc229aa8fece0297f7e66218491f07ddbeceb52ee655495a8f214898b024fcda1e068883678dab08836258f35165ee2ac024790194bf348fda3b09d86fd90c1e6933549100673b10d84aa6c82a8065426b6737abcd022d3e9f067d69816456cbd0ce4939087a24253f12f7bd6c7505b8303456303002e06eb2515a9a7c6025d71d29b717629727fd00c76f0824de3fcb8d254a8a93feae5554fbae13ea596300d4fcbd05e449108e3053f465f796c26b6c9681cf7c121a5c0d3e6bd26ff16ff78c9f9c42dfd82ed41198f2c27ec7541205b57d8a7b4da79c16a9af7719d468ba522adfe11f390b3d34b048a911ed86110c27f3ffc388d238c388c962dde7c8a8aba8134c2ab10a81bf7292f93b71a4c4e9e5504434f0a33df74821a0cd6121014c8e49a17392413425c1497212c237f19b5ce7277630da2f1f7a8329c5165998fe8571787efa7a7f84c7aa933c5e23f7161276b3b0356fa4ba1b9874b4f44427f31a32f0f55e255b73edda72081a26ad3b95d9abc3f2b63820055a7aece03f70a32036ebe6260f05779f8d1c9ce6940454885ca3758f3b909815475d3f2e58982441c6957d24dcd238da1b69af03b8030ec90c4ecb7cc4a76912dbda59a74239c1ec11a4750926f9b53f2d1072260f2e46b834ddfe172bf2da99b31bbf52e5694d1dbb3f3ee85df1859e256dd4696863d1a420ebce05cd66029f9c32e1ec5a2e647c3564f6fa67f16c68df1ca6104f9983f827f20a68456f4961f238f2a7524c55040a609b545d06d2447eb20834ec61cad97c98b46878ed35bf69c01790ef45817da07ee5bb802984e32f8f25a5614ce4dd3c3a81adab5960a262c45b2061201ab0ba7582b3cd678a1d33e293bcd202f6a94818453eb9b47cbb868b9604f444b3c41841386ffa3a9b78f9abe0da0bff951c22cbaa1ab6ea408177fcf6a805fe37a81a5c0bb19f14da3edd72dda570c3005cec9397ab637bd9b5449cce05ce89d2580214c9efa103b960d0484f5e60736d171c41a65677d84b0fd9a97097fe2d58fecf967426142bba4aa2d7faff1e728e97a74f3ded3db1ec33b10fc738693c608eaa0435de93febaf60594c9a458c6c5e54bb2771057752fd73b4e0e1508db381f3a07cb393c56083b23710047ba5702d28f86ad42f174af81bc978671ef3f8baabb9bd1c0a5ad9d7e697aad9da2fb6c747d6306b7f443b24e460c77ed4d0df4f72a67ec8c2e6accf29c9e3500e54b056af5ef6526f0c4afacbd0044b5bd1e90404abcab8773df76c52e984dcdf690a19bec8f71129e19b41fa2bfc2397309850795a0c5259a3ab1eb14b45b1aa01b10ad5cca927a555a2f73b2926622cc63de324ce2f2bd07d669b3284cb7f4b20a1eab03c6067f28c20914dbbc298ecf0393a4020368b55bef77d82c7590059b52b5b4a14526b0b6ac4001a8e205539742b4552d25731abf758c089d6112803c78066cdd7580f985fd1095d15e3b0bde19b3d789c1bb9d0a0cb45de7ad741d434f946dfc391ff62b17f0bb57e3c3e5b00774bd11ce6e0a337613d4ef9100eed4c0e4ac9689a19f26a84d3ab04a6708cc0678a1d9735e6da860ac916aec1dc786d1051cea34cf31fb78cbbe2b8e45884d3a5010cb9144c32cc2082d5ec635311688f80dd9ff252474a89ee08645283c12780d4219d14af13c23fde3aec765238557e7c142164e707ffbdd13b070d5bd3abacccb23df7d5fe1e0776255464e3925c30d274b9120ac728392f03fbe51ac3966ce37ed3c3501bac33a02bfbb97348e6420b56fad1e1e9f9c70efd5231e9503d3fbcf11acf7c6c491eb1e7386877617979ea1e9c5d1d796992bd0a56b66e1090ed00980a66522fc3f5de1dd21bc9b7e4c31cf192f183276551c8e075845724a9b4d6404715f3321e562929351e2e2583f9f1c0c4fbbabbc20a9c4e4b6c9692b354f8eb0cb68349de19f52ce79efc0cf91ebc3535084b5e3d837e7df780126a3bff14023b56d0c8804b4ef302cd500e04f0ddf9678d33537dc44c5c4e5382470a233b4a9aabfcad11227075a33e3cb387fec8aa51f883f34ee7143f026b4b3317a4f11282ea27dda4bee79b1e671ba083f25c1ba88056e23908d35639afb0c58b50357e3f618948be949c0888c8c483cdb01bac75e4ed41b6ee2ddc182f40a3d136cb65534d2b959518885a4313dbeb013815799a3274c21f3049eb0daa854daf5caea83dc82d8adff4d531d5c6019eb28bad4cf87268de40554389e06b08b9f12f034d381e57322ee2e4904975de1c50050eeaa2a2116e062e60a7499a47a240d94cc4280697b2148284725f73605e131a12c0330c4ee31ad7670b00a85ced9826875850eee8ec297361f9554964575382cee7a42ac982478c00bd3f3128608550c1ead048307ab4ab13456c5d40de4544ec93d4a4ae6731e4cd752c23cafd1b020c6fe048d319fe17fdc2f0dee3a8436973a45f85f9ef5a6091a07f76fbef5584ff052fe4b31312cbeecfc99cb129450c3dc56091a8c3d2ac9d006b1c99fc14a1d1a8b124f8bf7185291a427a67a6225d5aecda4a551b4366439f579ee78787ddfa4361702092d98565ae4ff13cd17e71d157ca488f55c40f08c126f099a7fba5fa7100588e0511f0814f4353b3ff0bfc760e1f1a0851092dd036d222c60b4c0cf619ba1f1e5a7cc815a90fc10bb11c3ae7e911357ff144c19cdb38cd84013b23a22d26952c12e8f8f54926ca5041a0b5281a59d4165e4df253e77dac7e1e1c29c305fda76cd7e860b545db5d66ac5a772196e68af3f27550f96eb1f2fff4233e3ff94a67ee7c712711a5142820b41bd74731783b9700ad6c85f55313492fa7577bbefb305e7a3aa963946ddf7500d0237e6692634830e75f183d134bd3bb5c8056c8715d4ec9e64312303ea7c011eaed5c33914518479685c42b859dad7f5b136fedc70217f9ca3af161f6733f6b89e3e992d3b85269abbcdbaf4df0b6b831a3f010b953913dea60078189eb84676807427055fdaa34e34fcca96e84079535c761d94b4aaf9d699188234abe0dd7436176905c3ee12d9ac6a32343850eab1dbae325a14eb05ff61a0372a14a5c468cd860aa9f8f637c682c82d5b43f845160b3f25038b11635312292ad5d4bb8ce132b1465b80f05730659080ee0230fb775a74b499d7e3d088509d358d22241131e35fe72f5994b0953d822124d6105c8daa33f98206127c0741f55eb4eb77a9ca2664f1fe9b4c296064b5692d5963ffa51a21e5eaec2de0cebfaa4849a541a290039142b6d1fc470beb3c84e640994eb13e74d4c7c646f065f8458c50a7945e0d8cec7cf63c0f1626a6bdb70d8f25284f088e9198786db65258a7ca53bff1a0bc46f6960a2622763da776072ae13e7990939b003a55ead1bca0c6a0f13c63a29e280a43c13a055e2f3bd20dfb2323595a53da4e8007cc1bab30064e31470667d2cef12bd6e2094845efedb2a733ae257ec875960f31d84856ce96bc639682e805dd6b2116a31021f63116964c0234704cb0934de74c669823b2bf207cfebe41be26d805c7f1d7f71da21d50c2666238c36c063250821ac23f2492158ecada2b67df2bd896c36bf65b2d7f6d387bcd596b6656c3cb7469cab06cb8131e03c329a717338f4d9a2c5535dd55956878a584d5730325e934b8c3597c068dc7684bdb0b26b28b57813751c72e589abe84398ed48547db2ffb24b2c0bcdf049505df322a87eef7b8cdfb7b2c44dc78fe11fba668c1b27dacde13c1da6fcb7af1a7e35d276656d4158bda633a19e37ef9cb135854d426e7b3e2baa202df51f2742e19dbf799ed0789062e66d678eafa2e3db2898111cffcc010f6e7ee466805515f7924a6f3f07af5ead5277c52982da5a310d5447bfb00d5c09ce7ba0eb34b412ce0a9a6641a9910d65f40448ee4f359cce8701d6d58321ab3f6d758bdd94764682bca064976af2a47b9e1450752ee58860ff137a6042f63a826be0985585541f407ae8b1dadb144bccc9a3041eca7154efe3b831bcccd67316bb4a5d213e3b78d89d668355a337e7de44e01dc9d2a64d7c4d8853f1f349269fd3f92bd8c0c86352d03b4387745777c25841776250d5df804854d4c6cd8e4e5adc93bd68d251e40b38caaf904684ea8251eac17f4b1ba8bf5959c9c3a1e9b5c7c405c7fa533258d2a21e540501d23c2f9e048bf975f819a5769e4862b8580f7bc80be7e433eb920dd6ecf77a7d923e386348e644e93e790d90ab841f42ad0e0bb91c843f28a690846aefe4fbebc3adb1fcc228d1cae6e65863bfc81b29aa1ddf20a704add153a5f33bb3e0e992f1423fb3cc64570807a138da9927be086e1038f0fafdbc3b585da6e14cea2c81bd274c91cf0201ba4577665545f1f6a95feaa54f04cef6268a5d490bd625c2193be3e288856c323d54919c54d436e68abb59940247393f12cf53f032bb8b117b6f8fd60596d122ac587538e996a0bfc42bae146d5f0d08a44112122ab9d80dbba73103be3a7906cf59dc3c48900ad1fed9d076b7e9ab2a4bb19056601bb4e28929fd2ad446eb41964b75e1bffa72d1c80184775ba9d28c32c6461cd82f0d27de3537c72e9c59bf6414fb4c6462f82f4", 0x1000}], 0x51d151b50e51483c}, 0x48005) 06:57:05 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000000e0c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f000000df80)='D', &(0x7f000000e040)='B'}, 0x48) 06:57:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x15, 0x8, 0x4, 0x0, 0x1680}, 0x40) 06:57:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f00000003c0)=@framed={{}, [@jmp]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0xd}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc) 06:57:06 executing program 1: socket(0x24, 0x0, 0x8) 06:57:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:57:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 06:57:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xac) 06:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="d9ea660fc773f766b8f8008ed8d2b0e3a919da660f388017b8005000000f23d80f21f835800000b00f23f80f381d9e008000000f2198260fc7bd060000000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='\x06\xa9%\x00', &(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000240)='@\x00', &(0x7f0000000280)='/dev/kvm\x00', &(0x7f00000002c0)='/dev/kvm\x00', &(0x7f0000000300)='\\\x00', &(0x7f0000000340)='+\x00'], &(0x7f0000000640)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='@.}$#/).:\x00', &(0x7f0000000440)='+\x00', &(0x7f0000000480)='/dev/kvm\x00', &(0x7f00000004c0)='/dev/kvm\x00', &(0x7f0000000500)='&*]{\x00', &(0x7f0000000540)='/dev/kvm\x00', &(0x7f0000000580)='/dev/kvm\x00', &(0x7f00000005c0)=']\x00', &(0x7f0000000600)='(,(\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000006c0)=0x1, 0x4) 06:57:06 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, 0x0, 0x0, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) pipe(0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x1010, r3, 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b00)=@migrate={0xec, 0x21, 0x101, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in, @in=@empty, @in, @in6=@empty}, {@in, @in=@private, @in6=@dev, @in=@remote}]}]}, 0xec}}, 0x0) dup(r4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x401, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) 06:57:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f00000000c0), 0xfff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r3, &(0x7f00000003c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="2074b9d4f94a3f10a79d2c2d30129bf2e5e6bd6a24cde6d5bdd9bfab61e6d4b4c892ce9c8711487ba8ff70449da0fa2346073b3d4a7c37c1eeaf1f9d95a55c38e6d4205620a9688b1b6d52fecb31fc1a5bc44536605ad751bf8bf81e053aac2a4f115dcbd598b290ae5d6a092237bce09b31520e65daa8f52a6589638a8b2225093a0242e974149535f94dcec076e47e020a71b33576a79b9d7dc3c1f68b69f730b36e8acbd5e5f1002e0eb92e2b7ba99324a604b81ab13bd162712cfd0db88a47a28adab530e255a6824ba87e472fe1ac39349eb44639d5b997489c91818b654dda58b7ed82", 0xe6}, {&(0x7f0000000240)="bcb11ae31b666a01e97463fabddaee9c70f3112fcfc127f676ff4ac7ce1bc28e70e75e4c302b294c6f89b6d2528495a584cd8b1b40909e2ea984862951cea99d436416bebc0191041e85deda0d86dc25abc1c14c9dd5d2aa06be7edde4fe2cab70d955e3b2a67e6272bd0234e0d63183884bd36dabc50ce26f4d8b62748de37e3856c4913578139d61afd0391dcc47ea533730101622fc21a8fe8d2d8b", 0x9d}, {&(0x7f0000000300)="f3c6dfa6dea9ec0a2a31bac838b7d5f3379fd4fce1e49db248b2e73a647eeae8192e95059ce4478847f2ba90e85ee57931719de18ee1f2edd5775945472adba42a7f67257ae663e259f4b9b55863b420afdd610c9a4e9d2b0d8fae84ac6f12ecaa6e2b0dc2b977d9c2640a02d6b0c1b0ca93ba75b99c572c6a50d323247b167db3addb0044daedf29c5be5", 0x8b}], 0x4, 0x5, 0xbf9f) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x2) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r1, r2, 0x0) 06:57:06 executing program 2: syz_emit_ethernet(0x1017, &(0x7f00000000c0)={@local, @empty, @void, {@llc={0x4, {@snap={0x1, 0x0, "b4f8", "942a46", 0x88e5, "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"}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000040)={@link_local, @random="a9dbaac53691", @void, {@generic={0x11, "9f5c9540"}}}, &(0x7f0000000080)={0x0, 0x2, [0x845, 0xaec, 0xac6, 0x5a2]}) 06:57:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ftruncate(r1, 0x80000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, 0x2, 0x4a1f, 0x7fffffff}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @loopback}}}, 0x84) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r4 = dup(r3) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x80101, 0x0) ftruncate(r5, 0x7f) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 306.815502][T15204] hub 9-0:1.0: USB hub found [ 306.837663][T15204] hub 9-0:1.0: 8 ports detected 06:57:06 executing program 3: fdatasync(0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x4, 0x5, 0x2}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10feff}) 06:57:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x3, 0x4}, 0x202, 0x0, 0x1, 0x0, 0x3f80000000000000, 0xd6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x203e16, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(0x0, 0x0, 0x200000) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x8d3f, 0x1, [{0x4, 0xfffffffffffffff8, 0x8, [], 0x2409}]}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xe1dc6258645a4b59}) setsockopt(0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000140)="1094ecaff9b3ad9d3b2455a9e92a8129af705d538cffa62b883d4e398f6dd82ec396561324ea", 0x26) [ 307.025200][ C1] hrtimer: interrupt took 35258 ns 06:57:07 executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000240)={0x100000001, 0x0, 0x3, 0x800, 0x2, [0x9, 0x9, 0x2, 0x6]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x54) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f00000004c0), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket$kcm(0x10, 0x3, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000300)=""/152) futex(&(0x7f0000000200)=0x2, 0x0, 0x1, &(0x7f0000000280), &(0x7f0000000480)=0x1, 0x1) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x1, 0x0, {0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0xfffffffd}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000500)="85891d3ce4d8ee37122b80934fde846da5c44c79fd6e65c1780186a374fbd85e45041f6ac062bc472b805ceb619fba43013f247004915d24627933b2168a86d8a71da36efcb23c0eee0377f2a89f85c30cbd57642093b3e4dc5676c7864b47209014368df4f52d048f7969d7357c11eb5e6722097164e2faacc606070fd3506ca242fba6404eaeee7a9e35b04a02556a0a8aa0bd8aab80dde46263c197e9a4e4c9590d059877c2fa0cc412d17764a0f96eae8b67e4dfc8d6f4c024dbd8031aa55c99e4b927080aa13f2113a412fa973952ea526a55f0b8213b29af0bec543a043519acd47504e5e34f4aef", 0xeb}, {&(0x7f0000000440)="6e72e6c4bdb1034ee02b50dec03767ae1a52a9b653b73e4b75029b2724", 0x1d}, {&(0x7f0000000600)}, {&(0x7f0000000640)="a7c6b04867f627cadbf21eea4ca11ffd8064533f639724fed3014f8681e1d2809c1cd848b00393d0d6913dadb6222bad173f6a6053d515cec45caaf4533e17e116bef7a438e02092e0901ce1c99eb861a4773c157477dd03bf5885083cd0e14ac2ecaed013476af794eab8b844839f26f7302781ec518a83f6161cccb893e70517b4a63d562a2d8e5e5286b8b9db455888e7e28154de7395fe864f", 0x9b}, {&(0x7f00000008c0)="93cbdd38f832a41d07d5595f93fc8f770d2807dd4a66d4e67bdffbb0acf80c439e8fc543c6f5fd4c9cc0b4068202eeafbac8332fe1c52397565655f094e3e9ce9ae475580727b747cead5ede014ca1669a3d41754c6847e91ee455291efcb60ecf2bad305ec15585228e1cc4bac8040ff8496c3bc9a7a1c39627f7c87dbd73db963a01001b2d27018f977e8320339f68e07c89a4586f1afdd2cff9e67529d5dc49a28d53414cecb2f9120b90a42cfd3fc4a0fe53a3", 0xb5}], 0x5, &(0x7f0000000a00)=ANY=[], 0x1100}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0xe}, 0x0) 06:57:07 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x1, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='gretap0\x00', 0x0, 0xa000000, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="eb002abd7020ffdbdf426725180000400800", @ANYRES32, @ANYBLOB="e476f4", @ANYRESDEC], 0x28}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001809000000000000000000000c0000712b000000000000000000ba0002000000000000000000f3ff00f2594e1d41627abbf1da5cc2"], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="ed932fb7522389b126cc18bd1354459426112eaf6313f2ea3724272efd60c4349c6574b423c32cfe02906a5f632ffc539acb2b2b8619b0eece16cf80aa2e395271b6880fdcefa141599d988698d0f839331bb45d0276176c199c3ed3062497d1da3517ce10958cbd310d9f769f10798aaea19aedf31260375413223d7ca04c1a70256f2be6a50848e93095a76c12698c", 0x90, 0x4001, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x600000, 0x0) sendto$inet(r1, &(0x7f0000000640)="0a78a68e20964d698ffa63e20907678ddd91df2c1d8c4e64ac04502ad90c3346e007d9d57ff4f652c2253df562e15ff8370fbda9a918f83fd3095551e5fc1f2f14b12acc32ea49ddce090f2ee3e52e012d49214469939384ffe986ba428ff43aa0bf0f2eacad99e53d53e18a012fb51e8fc23cc5804ac962dc9b2b016924a0422eb63e21e8a422c6182b1ea2f80afb68d81307c126848377836d68dda6a3a97c41a1ad004bb43c10ab484fc4c2faf425fa75b876a3c893abe3c2aa7d98763f06e2cff03e3251ddf91dfcac816f85b03e533b", 0xd2, 0x20000000, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x2}, &(0x7f0000000080)=0x28) 06:57:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x1, 0x9, 0xfa, 0x0, 0x0, 0x1f, 0x4000, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x7, 0x9, 0x2}, 0x0, 0x2, r0, 0xa) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0x3, 0x0, 0x6, 0x222, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440, 0x1, @perf_config_ext={0x7541, 0x80000000}, 0x2, 0x18ed, 0x3, 0x1, 0x7, 0x0, 0x1f}, 0x0, 0x5, r2, 0x12) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x1, 0x3f, 0x7, 0x0, 0x0, 0x83, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x87, 0xe59037d86f603066, @perf_bp={&(0x7f00000006c0), 0x9}, 0x40004, 0x5, 0x3, 0x0, 0x0, 0xfffffbff, 0xfff}, 0x0, 0x0, r2, 0x9) ptrace$setregs(0xf, r5, 0x200, &(0x7f00000001c0)) gettid() ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 06:57:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000), 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000019180)) read$FUSE(r2, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000140)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) dup3(r0, r1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xbbdb, 0x2180) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 06:57:07 executing program 3: fdatasync(0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x4, 0x5, 0x2}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10feff}) [ 307.573082][T15233] misc userio: No port type given on /dev/userio [ 307.629886][T15231] hub 9-0:1.0: USB hub found [ 307.641997][T15236] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.650487][T15236] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.681229][T15231] hub 9-0:1.0: 8 ports detected [ 307.775115][T15236] device bridge0 entered promiscuous mode [ 308.067620][T15231] hub 9-0:1.0: USB hub found [ 308.083808][T15231] hub 9-0:1.0: 8 ports detected 06:57:07 executing program 3: fdatasync(0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x4, 0x5, 0x2}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10feff}) 06:57:07 executing program 5: delete_module(&(0x7f0000000000)=')7%\x00', 0xa00) delete_module(&(0x7f0000000040)='@,\\\x00', 0xa00) delete_module(&(0x7f0000000080)='@,\\\x00', 0x0) delete_module(&(0x7f00000000c0)=')7%\x00', 0x800) delete_module(&(0x7f0000000100)='\x00', 0x200) delete_module(&(0x7f0000000140)='\x00', 0x0) delete_module(&(0x7f0000000180)='\x00', 0xa00) delete_module(&(0x7f00000001c0)=')7%\x00', 0x200) delete_module(&(0x7f0000000200)='@,\\\x00', 0x0) delete_module(&(0x7f0000000240)='-\x00', 0xe00) delete_module(&(0x7f0000000280)='\x00', 0x0) delete_module(&(0x7f00000002c0)='-%#]\x00', 0xa00) delete_module(&(0x7f0000000300), 0x0) delete_module(&(0x7f0000000340)='{::$+~#\x00', 0x800) delete_module(&(0x7f0000000380)='{::$+~#\x00', 0x600) delete_module(&(0x7f00000003c0)='@,\\\x00', 0x0) delete_module(&(0x7f0000000400)='{\x02:\x00', 0xa00) delete_module(&(0x7f0000000440)='\x00', 0x800) delete_module(&(0x7f0000000480)='-%#]\x00', 0x0) delete_module(&(0x7f00000004c0)='\x00', 0x200) [ 308.559598][T15241] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.586149][T15241] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.593316][T15241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.601701][T15241] bridge0: port 1(bridge_slave_0) entered blocking state 06:57:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000100)=""/219) fcntl$setstatus(r0, 0x4, 0x62000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 308.608862][T15241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.745222][ T9720] Bluetooth: hci0: command 0x0406 tx timeout [ 308.758394][ T9720] Bluetooth: hci1: command 0x0406 tx timeout [ 308.792822][ T9720] Bluetooth: hci3: command 0x0406 tx timeout [ 308.833096][T15268] [ 308.835443][T15268] ===================================================== [ 308.842378][T15268] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 308.846086][ T9720] Bluetooth: hci4: command 0x0406 tx timeout [ 308.849823][T15268] 5.12.0-rc5-syzkaller #0 Not tainted [ 308.849837][T15268] ----------------------------------------------------- [ 308.849844][T15268] syz-executor.5/15268 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: 06:57:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d04000000000000000063210993", @ANYRES32=0x0, @ANYBLOB="48000000feffffff08000a001000000014c0a9aa7970766c616e31000000000400000000"], 0x3c}, 0x1, 0x5e}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setns(r1, 0x2a020080) socket$netlink(0x10, 0x3, 0x5) [ 308.876143][T15268] ffff88801163b038 (&f->f_owner.lock){.+.?}-{2:2}, at: send_sigio+0x24/0x370 [ 308.885126][T15268] [ 308.885126][T15268] and this task is already holding: [ 308.892494][T15268] ffff8880144b1018 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x14b/0x460 [ 308.892559][T15268] which would create a new lock dependency: [ 308.892566][T15268] (&new->fa_lock){....}-{2:2} -> (&f->f_owner.lock){.+.?}-{2:2} [ 308.892616][T15268] [ 308.892616][T15268] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 308.892626][T15268] (fasync_lock){+.+.}-{2:2} [ 308.892646][T15268] [ 308.892646][T15268] ... which became SOFTIRQ-irq-safe at: [ 308.892654][T15268] lock_acquire+0x1ab/0x740 [ 308.892733][T15268] _raw_spin_lock+0x2a/0x40 [ 308.929238][ T9720] Bluetooth: hci2: command 0x0406 tx timeout [ 308.936674][T15268] fasync_remove_entry+0x2e/0x1f0 [ 308.936704][T15268] fasync_helper+0x9e/0xb0 [ 308.936724][T15268] tty_release+0x16d/0x1210 [ 308.966056][T15268] __fput+0x288/0x920 [ 308.966179][T15268] task_work_run+0xdd/0x1a0 [ 308.966232][T15268] exit_to_user_mode_prepare+0x249/0x250 [ 308.966326][T15268] syscall_exit_to_user_mode+0x19/0x60 [ 308.966362][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.966413][T15268] [ 308.966413][T15268] to a SOFTIRQ-irq-unsafe lock: [ 308.966422][T15268] (&f->f_owner.lock){.+.?}-{2:2} [ 308.966447][T15268] [ 308.966447][T15268] ... which became SOFTIRQ-irq-unsafe at: [ 308.966456][T15268] ... [ 308.966459][T15268] lock_acquire+0x1ab/0x740 [ 308.966485][T15268] _raw_read_lock_irqsave+0x45/0x90 06:57:08 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x1, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='gretap0\x00', 0x0, 0xa000000, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="eb002abd7020ffdbdf426725180000400800", @ANYRES32, @ANYBLOB="e476f4", @ANYRESDEC], 0x28}, 0x1, 0x0, 0x0, 0x20004004}, 0x8000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001809000000000000000000000c0000712b000000000000000000ba0002000000000000000000f3ff00f2594e1d41627abbf1da5cc2"], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="ed932fb7522389b126cc18bd1354459426112eaf6313f2ea3724272efd60c4349c6574b423c32cfe02906a5f632ffc539acb2b2b8619b0eece16cf80aa2e395271b6880fdcefa141599d988698d0f839331bb45d0276176c199c3ed3062497d1da3517ce10958cbd310d9f769f10798aaea19aedf31260375413223d7ca04c1a70256f2be6a50848e93095a76c12698c", 0x90, 0x4001, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x600000, 0x0) sendto$inet(r1, &(0x7f0000000640)="0a78a68e20964d698ffa63e20907678ddd91df2c1d8c4e64ac04502ad90c3346e007d9d57ff4f652c2253df562e15ff8370fbda9a918f83fd3095551e5fc1f2f14b12acc32ea49ddce090f2ee3e52e012d49214469939384ffe986ba428ff43aa0bf0f2eacad99e53d53e18a012fb51e8fc23cc5804ac962dc9b2b016924a0422eb63e21e8a422c6182b1ea2f80afb68d81307c126848377836d68dda6a3a97c41a1ad004bb43c10ab484fc4c2faf425fa75b876a3c893abe3c2aa7d98763f06e2cff03e3251ddf91dfcac816f85b03e533b", 0xd2, 0x20000000, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x2}, &(0x7f0000000080)=0x28) [ 308.966509][T15268] send_sigurg+0x1e/0xac0 [ 308.966532][T15268] sk_send_sigurg+0x76/0x300 [ 308.966578][T15268] tcp_check_urg.isra.0+0x1f4/0x710 [ 308.966640][T15268] tcp_rcv_established+0x106c/0x1eb0 [ 308.966667][T15268] tcp_v4_do_rcv+0x5d1/0x870 [ 308.966697][T15268] tcp_v4_rcv+0x2d36/0x3780 [ 308.966720][T15268] ip_protocol_deliver_rcu+0x5c/0x8a0 [ 308.966748][T15268] ip_local_deliver_finish+0x20a/0x370 [ 308.966774][T15268] ip_local_deliver+0x1b3/0x200 [ 308.966800][T15268] ip_rcv_finish+0x1da/0x2f0 [ 308.966825][T15268] ip_rcv+0xaa/0xd0 [ 308.966852][T15268] __netif_receive_skb_one_core+0x114/0x180 [ 308.966926][T15268] __netif_receive_skb+0x27/0x1c0 [ 308.966952][T15268] process_backlog+0x232/0x6c0 [ 308.966977][T15268] __napi_poll+0xaf/0x440 [ 308.967002][T15268] net_rx_action+0x801/0xb40 [ 308.967026][T15268] __do_softirq+0x29b/0x9f6 [ 308.967052][T15268] irq_exit_rcu+0x134/0x200 [ 308.967098][T15268] sysvec_apic_timer_interrupt+0x93/0xc0 [ 308.967122][T15268] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.967149][T15268] lock_acquire+0x1ef/0x740 [ 308.967173][T15268] is_bpf_text_address+0x36/0x160 [ 308.967305][T15268] kernel_text_address+0xbd/0xf0 [ 308.967330][T15268] __kernel_text_address+0x9/0x30 [ 308.967356][T15268] unwind_get_return_address+0x51/0x90 [ 308.967388][T15268] arch_stack_walk+0x93/0xe0 [ 308.967437][T15268] stack_trace_save+0x8c/0xc0 [ 308.967462][T15268] kasan_save_stack+0x1b/0x40 [ 308.967509][T15268] __kasan_slab_alloc+0x75/0x90 [ 308.967532][T15268] kmem_cache_alloc+0x155/0x370 [ 308.967555][T15268] __alloc_file+0x21/0x280 [ 308.967580][T15268] alloc_empty_file+0x6d/0x170 [ 308.967607][T15268] path_openat+0xe3/0x27e0 [ 308.967627][T15268] do_filp_open+0x17e/0x3c0 [ 308.967647][T15268] do_sys_openat2+0x16d/0x420 [ 308.967671][T15268] __x64_sys_open+0x119/0x1c0 [ 308.967694][T15268] do_syscall_64+0x2d/0x70 [ 308.967728][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.967755][T15268] [ 308.967755][T15268] other info that might help us debug this: [ 308.967755][T15268] [ 308.967763][T15268] Chain exists of: [ 308.967763][T15268] fasync_lock --> &new->fa_lock --> &f->f_owner.lock [ 308.967763][T15268] [ 308.967800][T15268] Possible interrupt unsafe locking scenario: [ 308.967800][T15268] [ 308.967806][T15268] CPU0 CPU1 [ 308.967812][T15268] ---- ---- [ 308.967817][T15268] lock(&f->f_owner.lock); [ 308.967831][T15268] local_irq_disable(); [ 308.967838][T15268] lock(fasync_lock); [ 308.967859][T15268] lock(&new->fa_lock); [ 308.967874][T15268] [ 308.967878][T15268] lock(fasync_lock); [ 308.967892][T15268] [ 308.967892][T15268] *** DEADLOCK *** [ 308.967892][T15268] [ 308.967896][T15268] 8 locks held by syz-executor.5/15268: [ 308.967911][T15268] #0: ffff88801cf39110 (&evdev->mutex){+.+.}-{3:3}, at: evdev_write+0x1d3/0x760 [ 308.968022][T15268] #1: ffff88801cace230 (&dev->event_lock){-...}-{2:2}, at: input_inject_event+0xa6/0x310 [ 308.968081][T15268] #2: ffffffff8bf74360 (rcu_read_lock){....}-{1:2}, at: input_inject_event+0x92/0x310 [ 308.968139][T15268] #3: ffffffff8bf74360 (rcu_read_lock){....}-{1:2}, at: input_pass_values.part.0+0x0/0x700 [ 308.968196][T15268] #4: ffffffff8bf74360 (rcu_read_lock){....}-{1:2}, at: evdev_events+0x59/0x3f0 [ 308.968254][T15268] #5: ffff888025af9028 (&client->buffer_lock){....}-{2:2}, at: evdev_pass_values.part.0+0xf6/0x970 [ 308.968317][T15268] #6: ffffffff8bf74360 (rcu_read_lock){....}-{1:2}, at: kill_fasync+0x3d/0x460 [ 308.968373][T15268] #7: ffff8880144b1018 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x14b/0x460 [ 308.968431][T15268] [ 308.968431][T15268] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 308.968454][T15268] -> (fasync_lock){+.+.}-{2:2} { [ 308.968485][T15268] HARDIRQ-ON-W at: [ 308.968497][T15268] lock_acquire+0x1ab/0x740 [ 308.968523][T15268] _raw_spin_lock+0x2a/0x40 [ 308.968546][T15268] fasync_remove_entry+0x2e/0x1f0 [ 308.968570][T15268] fasync_helper+0x9e/0xb0 [ 308.968592][T15268] tty_release+0x16d/0x1210 [ 308.968614][T15268] __fput+0x288/0x920 [ 308.968638][T15268] task_work_run+0xdd/0x1a0 [ 308.968663][T15268] exit_to_user_mode_prepare+0x249/0x250 [ 308.968695][T15268] syscall_exit_to_user_mode+0x19/0x60 [ 308.968724][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.968752][T15268] SOFTIRQ-ON-W at: [ 308.968764][T15268] lock_acquire+0x1ab/0x740 [ 308.968788][T15268] _raw_spin_lock+0x2a/0x40 [ 308.968811][T15268] fasync_remove_entry+0x2e/0x1f0 [ 308.968836][T15268] fasync_helper+0x9e/0xb0 [ 308.968863][T15268] tty_release+0x16d/0x1210 [ 308.968884][T15268] __fput+0x288/0x920 [ 308.968909][T15268] task_work_run+0xdd/0x1a0 [ 308.968933][T15268] exit_to_user_mode_prepare+0x249/0x250 [ 308.968960][T15268] syscall_exit_to_user_mode+0x19/0x60 [ 308.968985][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.969012][T15268] INITIAL USE at: [ 308.969024][T15268] lock_acquire+0x1ab/0x740 [ 308.969048][T15268] _raw_spin_lock+0x2a/0x40 [ 308.969071][T15268] fasync_remove_entry+0x2e/0x1f0 [ 308.969095][T15268] fasync_helper+0x9e/0xb0 [ 308.969118][T15268] tty_release+0x16d/0x1210 [ 308.969139][T15268] __fput+0x288/0x920 [ 308.969164][T15268] task_work_run+0xdd/0x1a0 [ 308.969190][T15268] exit_to_user_mode_prepare+0x249/0x250 [ 308.969215][T15268] syscall_exit_to_user_mode+0x19/0x60 [ 308.969241][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.969267][T15268] } [ 308.969273][T15268] ... key at: [] fasync_lock+0x18/0x8e0 [ 308.969343][T15268] ... acquired at: [ 308.969349][T15268] _raw_write_lock_irq+0x32/0x50 [ 308.969372][T15268] fasync_remove_entry+0xb6/0x1f0 [ 308.969396][T15268] fasync_helper+0x9e/0xb0 [ 308.969427][T15268] sock_fasync+0x94/0x140 [ 308.969482][T15268] __fput+0x712/0x920 [ 308.969504][T15268] task_work_run+0xdd/0x1a0 [ 308.969525][T15268] exit_to_user_mode_prepare+0x249/0x250 [ 308.969547][T15268] syscall_exit_to_user_mode+0x19/0x60 [ 308.969569][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.969590][T15268] [ 308.969594][T15268] -> (&new->fa_lock){....}-{2:2} { [ 308.969622][T15268] INITIAL USE at: [ 308.969633][T15268] lock_acquire+0x1ab/0x740 [ 308.969655][T15268] _raw_write_lock_irq+0x32/0x50 [ 308.969677][T15268] fasync_remove_entry+0xb6/0x1f0 [ 308.969699][T15268] fasync_helper+0x9e/0xb0 [ 308.969719][T15268] sock_fasync+0x94/0x140 [ 308.969741][T15268] __fput+0x712/0x920 [ 308.969764][T15268] task_work_run+0xdd/0x1a0 [ 308.969786][T15268] exit_to_user_mode_prepare+0x249/0x250 [ 308.969810][T15268] syscall_exit_to_user_mode+0x19/0x60 [ 308.969834][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.969870][T15268] INITIAL READ USE at: [ 308.969883][T15268] lock_acquire+0x1ab/0x740 [ 308.969908][T15268] _raw_read_lock+0x5b/0x70 [ 308.969932][T15268] kill_fasync+0x14b/0x460 [ 308.969957][T15268] evdev_pass_values.part.0+0x64e/0x970 [ 308.969986][T15268] evdev_events+0x28b/0x3f0 [ 308.970012][T15268] input_to_handler+0x2a0/0x4c0 [ 308.970040][T15268] input_pass_values.part.0+0x284/0x700 [ 308.970064][T15268] input_handle_event+0x373/0x1440 [ 308.970088][T15268] input_inject_event+0x2f5/0x310 [ 308.970111][T15268] evdev_write+0x430/0x760 [ 308.970135][T15268] vfs_write+0x28e/0xa30 [ 308.970160][T15268] ksys_write+0x1ee/0x250 [ 308.970185][T15268] do_syscall_64+0x2d/0x70 [ 308.970214][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.970242][T15268] } [ 308.970247][T15268] ... key at: [] __key.0+0x0/0x40 [ 308.970331][T15268] ... acquired at: [ 308.970337][T15268] lock_acquire+0x1ab/0x740 [ 308.970360][T15268] _raw_read_lock_irqsave+0x70/0x90 [ 308.970383][T15268] send_sigio+0x24/0x370 [ 308.970405][T15268] kill_fasync+0x205/0x460 [ 308.970427][T15268] evdev_pass_values.part.0+0x64e/0x970 [ 308.970453][T15268] evdev_events+0x28b/0x3f0 [ 308.970477][T15268] input_to_handler+0x2a0/0x4c0 [ 308.970503][T15268] input_pass_values.part.0+0x284/0x700 [ 308.970526][T15268] input_handle_event+0x373/0x1440 [ 308.970548][T15268] input_inject_event+0x2f5/0x310 [ 308.970570][T15268] evdev_write+0x430/0x760 [ 308.970594][T15268] vfs_write+0x28e/0xa30 [ 308.970619][T15268] ksys_write+0x1ee/0x250 [ 308.970643][T15268] do_syscall_64+0x2d/0x70 [ 308.970670][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.970698][T15268] [ 308.970702][T15268] [ 308.970702][T15268] the dependencies between the lock to be acquired [ 308.970709][T15268] and SOFTIRQ-irq-unsafe lock: [ 308.970728][T15268] -> (&f->f_owner.lock){.+.?}-{2:2} { [ 308.970759][T15268] HARDIRQ-ON-R at: [ 308.970772][T15268] lock_acquire+0x1ab/0x740 [ 308.970797][T15268] _raw_read_lock+0x5b/0x70 [ 308.970820][T15268] f_getown+0x23/0x2a0 [ 308.970855][T15268] sock_ioctl+0x4ba/0x6a0 [ 308.970880][T15268] __x64_sys_ioctl+0x193/0x200 [ 308.970905][T15268] do_syscall_64+0x2d/0x70 [ 308.970933][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.970962][T15268] IN-SOFTIRQ-R at: [ 308.970974][T15268] lock_acquire+0x1ab/0x740 [ 308.970999][T15268] _raw_read_lock_irqsave+0x45/0x90 [ 308.971025][T15268] send_sigurg+0x1e/0xac0 [ 308.971049][T15268] sk_send_sigurg+0x76/0x300 [ 308.971074][T15268] tcp_check_urg.isra.0+0x1f4/0x710 [ 308.971103][T15268] tcp_rcv_established+0x106c/0x1eb0 [ 308.971132][T15268] tcp_v4_do_rcv+0x5d1/0x870 [ 308.971156][T15268] tcp_v4_rcv+0x2d36/0x3780 [ 308.971180][T15268] ip_protocol_deliver_rcu+0x5c/0x8a0 [ 308.971209][T15268] ip_local_deliver_finish+0x20a/0x370 [ 308.971238][T15268] ip_local_deliver+0x1b3/0x200 [ 308.971265][T15268] ip_rcv_finish+0x1da/0x2f0 [ 308.971291][T15268] ip_rcv+0xaa/0xd0 [ 308.971316][T15268] __netif_receive_skb_one_core+0x114/0x180 [ 308.971346][T15268] __netif_receive_skb+0x27/0x1c0 [ 308.971372][T15268] process_backlog+0x232/0x6c0 [ 308.971398][T15268] __napi_poll+0xaf/0x440 [ 308.971424][T15268] net_rx_action+0x801/0xb40 [ 308.971450][T15268] __do_softirq+0x29b/0x9f6 [ 308.971477][T15268] irq_exit_rcu+0x134/0x200 [ 308.971500][T15268] sysvec_apic_timer_interrupt+0x93/0xc0 [ 308.971526][T15268] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.971556][T15268] lock_acquire+0x1ef/0x740 [ 308.971581][T15268] is_bpf_text_address+0x36/0x160 [ 308.971607][T15268] kernel_text_address+0xbd/0xf0 [ 308.971634][T15268] __kernel_text_address+0x9/0x30 [ 308.971661][T15268] unwind_get_return_address+0x51/0x90 [ 308.971687][T15268] arch_stack_walk+0x93/0xe0 [ 308.971714][T15268] stack_trace_save+0x8c/0xc0 [ 308.971740][T15268] kasan_save_stack+0x1b/0x40 [ 308.971764][T15268] __kasan_slab_alloc+0x75/0x90 [ 308.971789][T15268] kmem_cache_alloc+0x155/0x370 [ 308.971813][T15268] __alloc_file+0x21/0x280 [ 308.971840][T15268] alloc_empty_file+0x6d/0x170 [ 308.971875][T15268] path_openat+0xe3/0x27e0 [ 308.971897][T15268] do_filp_open+0x17e/0x3c0 [ 308.971919][T15268] do_sys_openat2+0x16d/0x420 [ 308.971943][T15268] __x64_sys_open+0x119/0x1c0 [ 308.971975][T15268] do_syscall_64+0x2d/0x70 [ 308.972003][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.972032][T15268] SOFTIRQ-ON-R at: [ 308.972043][T15268] lock_acquire+0x1ab/0x740 [ 308.972063][T15268] _raw_read_lock+0x5b/0x70 [ 308.972080][T15268] f_getown+0x23/0x2a0 [ 308.972100][T15268] sock_ioctl+0x4ba/0x6a0 [ 308.972123][T15268] __x64_sys_ioctl+0x193/0x200 [ 308.972146][T15268] do_syscall_64+0x2d/0x70 [ 308.972171][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.972196][T15268] INITIAL USE at: [ 308.972208][T15268] lock_acquire+0x1ab/0x740 [ 308.972230][T15268] _raw_write_lock_irq+0x32/0x50 [ 308.972253][T15268] f_modown+0x2a/0x390 [ 308.972273][T15268] f_setown+0xf4/0x230 [ 308.992436][ T9720] Bluetooth: hci5: command 0x0406 tx timeout [ 308.998090][T15268] sock_ioctl+0x1de/0x6a0 [ 308.998122][T15268] __x64_sys_ioctl+0x193/0x200 [ 308.998145][T15268] do_syscall_64+0x2d/0x70 [ 308.998170][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae 06:57:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x10800, 0x88) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2) write$char_raw(r2, &(0x7f0000000200)={"1aecf2deee028705fa767efe92b0c7ae46547235e24a817732ac62f3ae4593772e27ed8eef45260128ece20b205346bbb8aeb0def2b9c33c447da2cf330e8662a24b1e618f7a80af082e53b5b21401f055a6662f2e9a2b2055bdde8e8cbd2c6fc9d7e792885a3a5cb7cc7f9857d4807f106608b38093024a970a7140d357284224c4154c891c57db3249c245b4701798d7eca89bdad851501d7bea27cbb7f5b8ac5542e0042652e2eacaf1f3a6bf5e6d3fb48c156c56fd75f390823193bd461bc9de69450a94c6bacb444ebe2f9c73746dcda15de1e63be557bf8e55f178009964dd37b4d0798672d898e4c725e4baae19f0c894b064735b83144b34a36350d2243b5a6799a700c4f5079d6659ce8194a21cb5f076a900aab9cb0997acbe75f248c64b54dc0175d46a968ebad8a3b896796a116c99ccd96259803c79cf01134b6fb53f351fd9d5163000996ff2d172717fa6a3e7408af07c8a5496fd5bb441e2e3ebe67b07b5f2a6fe19362a22d6d880b33a23e3b2213deb037f99a5d9f0baba3c9953221cb82317142c2d666df0e467c53e28c146572932de65180c71e84e08c514c0465ade76d6ae9150ad462a40cb554625c7ce83b17a359c46c40a9753b3bba9aab68a221202fd9b4c43c22923acdb45f93711a2d61754134f1c610ab016c54762da54b5167d5f6bc6f64db759e2a094e50a81c7aff141c6a97b8aec4136dc"}, 0x400) [ 310.372892][T15268] INITIAL READ USE at: [ 310.372910][T15268] lock_acquire+0x1ab/0x740 06:57:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2b4f, 0x9706, 0x1, &(0x7f0000000580)={[0x400]}, 0x8) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 310.372941][T15268] _raw_read_lock+0x5b/0x70 [ 310.372966][T15268] f_getown+0x23/0x2a0 [ 310.372988][T15268] sock_ioctl+0x4ba/0x6a0 [ 310.373015][T15268] __x64_sys_ioctl+0x193/0x200 [ 310.373044][T15268] do_syscall_64+0x2d/0x70 [ 310.373072][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.373100][T15268] } [ 310.373104][T15268] ... key at: [] __key.5+0x0/0x40 [ 310.373137][T15268] ... acquired at: [ 310.373144][T15268] lock_acquire+0x1ab/0x740 [ 310.373166][T15268] _raw_read_lock_irqsave+0x70/0x90 [ 310.373190][T15268] send_sigio+0x24/0x370 [ 310.373211][T15268] kill_fasync+0x205/0x460 [ 310.373233][T15268] evdev_pass_values.part.0+0x64e/0x970 [ 310.373259][T15268] evdev_events+0x28b/0x3f0 [ 310.373281][T15268] input_to_handler+0x2a0/0x4c0 [ 310.373307][T15268] input_pass_values.part.0+0x284/0x700 [ 310.373328][T15268] input_handle_event+0x373/0x1440 [ 310.373350][T15268] input_inject_event+0x2f5/0x310 [ 310.373371][T15268] evdev_write+0x430/0x760 [ 310.373393][T15268] vfs_write+0x28e/0xa30 [ 310.373418][T15268] ksys_write+0x1ee/0x250 [ 310.373441][T15268] do_syscall_64+0x2d/0x70 [ 310.373467][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.373492][T15268] [ 310.373496][T15268] [ 310.373496][T15268] stack backtrace: [ 310.373503][T15268] CPU: 0 PID: 15268 Comm: syz-executor.5 Not tainted 5.12.0-rc5-syzkaller #0 [ 310.373528][T15268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.373541][T15268] Call Trace: [ 310.373553][T15268] dump_stack+0x141/0x1d7 [ 310.373646][T15268] check_irq_usage.cold+0x50d/0x744 [ 310.373691][T15268] ? print_shortest_lock_dependencies+0x80/0x80 [ 310.373724][T15268] ? kernel_text_address+0xbd/0xf0 [ 310.373756][T15268] ? check_path.constprop.0+0x24/0x50 [ 310.373783][T15268] ? stack_trace_save+0x8c/0xc0 [ 310.373810][T15268] ? lockdep_lock+0xc6/0x200 [ 310.373833][T15268] ? call_rcu_zapped+0xb0/0xb0 [ 310.373859][T15268] __lock_acquire+0x2b2c/0x54c0 [ 310.373889][T15268] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 310.373921][T15268] lock_acquire+0x1ab/0x740 [ 310.373946][T15268] ? send_sigio+0x24/0x370 [ 310.373969][T15268] ? lock_release+0x720/0x720 [ 310.373997][T15268] ? lock_release+0x720/0x720 [ 310.374024][T15268] ? lock_release+0x720/0x720 [ 310.374050][T15268] _raw_read_lock_irqsave+0x70/0x90 [ 310.374077][T15268] ? send_sigio+0x24/0x370 [ 310.374099][T15268] send_sigio+0x24/0x370 [ 310.374125][T15268] kill_fasync+0x205/0x460 [ 310.374148][T15268] evdev_pass_values.part.0+0x64e/0x970 [ 310.374178][T15268] ? evdev_release+0x410/0x410 [ 310.374203][T15268] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 310.374288][T15268] evdev_events+0x28b/0x3f0 [ 310.374312][T15268] ? evdev_pass_values.part.0+0x970/0x970 [ 310.374344][T15268] input_to_handler+0x2a0/0x4c0 [ 310.374374][T15268] input_pass_values.part.0+0x284/0x700 [ 310.374399][T15268] input_handle_event+0x373/0x1440 [ 310.374426][T15268] input_inject_event+0x2f5/0x310 [ 310.374451][T15268] evdev_write+0x430/0x760 [ 310.374479][T15268] ? evdev_read+0xe40/0xe40 [ 310.374504][T15268] ? security_file_permission+0x248/0x560 [ 310.374557][T15268] ? evdev_read+0xe40/0xe40 [ 310.374581][T15268] vfs_write+0x28e/0xa30 [ 310.374610][T15268] ksys_write+0x1ee/0x250 [ 310.374635][T15268] ? __ia32_sys_read+0xb0/0xb0 [ 310.374663][T15268] ? syscall_enter_from_user_mode+0x27/0x70 [ 310.374696][T15268] do_syscall_64+0x2d/0x70 [ 310.374723][T15268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.374753][T15268] RIP: 0033:0x466459 [ 310.374771][T15268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 310.374794][T15268] RSP: 002b:00007fb4ae1a9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 310.374818][T15268] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 310.374834][T15268] RDX: 0000000000000373 RSI: 0000000020000040 RDI: 0000000000000003 [ 310.374850][T15268] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 310.374865][T15268] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 310.374881][T15268] R13: 0000000000a9fb1f R14: 00007fb4ae1a9300 R15: 0000000000022000 [ 310.609843][T15257] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.930633][T15257] bridge0: port 1(bridge_slave_0) entered disabled state 06:57:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xb4, r2, 0x12, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x5a}, @void, @val={0xc, 0x99, {0x0, 0x75}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x64, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="158d73312fc2"}, @NL80211_ATTR_IE={0x1f, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @dsss={0x3, 0x1, 0x24}, @channel_switch={0x25, 0x3, {0x0, 0xb1, 0x1f}}]}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6b}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10000}, {0x8, 0x0, 0x6}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20048010}, 0x4004000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000340)="84f1288d28984487caa73010966ba0009b27c56b4f027ef2530c0daca3a24834d6dc3fbe070942", &(0x7f0000000100)="2f963a4a79e6b7f9b24f16c1a89aa45f8fcc61e14dcbdd7e8d0836ec435099ae700a"}}, &(0x7f00000001c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 06:57:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2b4f, 0x9706, 0x1, &(0x7f0000000580)={[0x400]}, 0x8) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000100)=""/219) fcntl$setstatus(r0, 0x4, 0x62000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x373) 06:57:10 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x8d9f, 0x0) preadv(r0, &(0x7f0000000a80)=[{&(0x7f0000000b40)=""/138, 0x8a}, {&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000580)=""/53, 0x35}, {&(0x7f00000005c0)=""/244, 0xf4}, {&(0x7f00000006c0)=""/211, 0xd3}, {&(0x7f00000007c0)=""/101, 0x65}, {&(0x7f0000000840)=""/112, 0x70}, {&(0x7f00000008c0)=""/173, 0xad}, {&(0x7f0000000980)=""/183, 0xb7}, {&(0x7f0000000a40)=""/7, 0x7}], 0xa, 0x3, 0x8) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [0x0, 0x0, 0x1d0], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 311.015430][T15273] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x131001, 0x0) geteuid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x90c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0e]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r2) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x288800) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001940)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c4cadbe13cd2835d1f600f0", @ANYRES16=0x0, @ANYBLOB="00021cbd11a885509fb1f4778dcd1592d5534a7000fddbdf256411d5000000004cc11dfc0e9c61fefcf8a32aa904000000000000000dde6a70df8f4fae11c046b1c9a264f23491a5000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4048010}, 0x6000844) writev(r3, &(0x7f0000001880)=[{&(0x7f0000000200)="401d532a8f5fa84818bbd4c05aa4e8e66441f6b87dcb1acc4e9825b163aa133b6cafc3b410bebdeca9044f3b79328273b105eb3ac1eecb22c6e7e93b5f00d87c6aeb6dfc58fa4aae3d6e8b72e8b5adf20e7ca2ba88208622279e5692a22395eefb8b29dd4db5981d9f5836b3ae08607a82ada638f687ff8ee612a389c72ed87df0e513b41e75825d2af86ff03df41e6e6f28514388af6bb34a2eceb3bad03283a53c3d0c49f94ce82e54501f8a7d041603d907ecd061e4de264f29ec791d4fb42cdff3250bb1baef0300a77af78b4d267c", 0xd1}, {&(0x7f0000000040)="12f28b0b086f", 0x6}, {0x0}], 0x3) 06:57:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0xfffffffff}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe8000000000000090e547f52250a65e5400000000210000aafe80000000000000eb000000000000aa870027a621a59c20da692aff7b762180cc6661b3db5a0068d33e3b7ff8df33be4fed859b7672ca8537c3f9ef51d2cbb505e259e651fe9e84246feb582fa0ab3401005d50ae95235a79157b2bee14c0a0ff8990538db3b6c922bc3206813d005e161fddd042c6ba39cef70a49df1245887c4b0989321fecbc90a47b5cec5870c2209a6d64cf2a16a828139ab856f6194ca1ea0a9723371109ad201f269d00477dc89dc9f0bfa2b8124797f2170ff1bd588bf9325b4c09b4fadb3405315ebd3f7ac85693f1b96dede7ec30778790cd186581177fe49d982394a8596028b6a0bd42178a087a9e610409b6a11bd8bf9a2d2fb4e7c61354207b2b34a996e399e8bdbeda263abaa7542483e4abe76edc7bf371043d9a727aba4c3c0b2bbe1827b113d9d2fff8d76b22a5710d000000000000000000000000000006054eefaec9dd9244a0fe0dec2c78d7d048de709c19221fdf1fd6e8e7c25cf83479dc608bdb97ef727fbc4b4985f0a7fdc51dd9fec710708148c95c05a8451e540b51e794fb3b478a362401c9cbc8b546f232f232eee875beea6649504f0e6063f0556ad7a3e795dfc527c34ea70d4083e272c514ad711fd8efd825a329817db760d1f0cd9dcc6f582ee81f5426130acad5f15a8cdac8d7c5027b807f61b32a1f1889451b5cf7c3e1cd3a85cd0271d654b49d319e737003d4dac49815f732aab2bebdf576fbfcc30b6c6e65d2abd363cb2716757dbbee6212c21f91a218dc2908659224d7816fdfaaa02f48ac0b70ded13156f447fe2f50ec2f56ad72f276dbe7527afb9d43ee200000000000ea3b2cd5a7e43f144eb8eccb3d95e72269cd4d42233e9a3c7f8f596aae7fd3bc4f1cb00bee1d320793bc474c8c64aacd5cb3"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x41, 0x1f, 0x0, 0x200000000008, 0x1cf15, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd, 0x2, @perf_config_ext={0x80, 0x693}, 0xa38, 0xfffffffffffffffe, 0x800a8, 0x7, 0x1, 0x9, 0x8}, r2, 0x10, r4, 0xc) 06:57:10 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0xfff1, 0xfff1}, {0x3, 0xfff2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000800)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f0000000300)}, 0xfff}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/158, 0x9e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/12, 0xc}], 0x5, &(0x7f00000006c0)=""/24, 0x18}, 0x3}], 0x2, 0x4, &(0x7f00000007c0)={r3, r4+60000000}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioprio_get$pid(0x3, 0x0) [ 311.125399][T15302] xt_socket: unknown flags 0x2 06:57:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r4, 0x0) 06:57:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2b4f, 0x9706, 0x1, &(0x7f0000000580)={[0x400]}, 0x8) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 311.391418][T15307] input: syz1 as /devices/virtual/input/input20 06:57:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46e1ac03153d455ab101886a0ee10b020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28af65b93a913f2bd6b6d133b92449382fb7d63a8f3e480a57974958014609a2660f3646a0493db6208fa6010000000000000011df5b51fde769e9ace1963439e3cc6d3e80e8fcb2835659292c01000000040000000000000097897fe9e2570112fc88f4c679447d02194f9c7d0594d52f04909586de9f072f5ab941b1261ef79e39a587fe4038b4e8db877125e7fedaa50effdc254cf3b626103947f53d758167cbec744ba3c444396a4bf37d312166f3a377335abc71e1f7b52ada18f53fb9d725c62693c7b79b3f518010ab24680feb200000000000000079932179718d64e0f7dab77b1f5913bbae64d5340c323b352147006fe7dc3d24b9d5502c074a316a8f30b060dd94fa5edd2f8a3b8f68f052f6c59e96624bab99722069f2e0d843369180d4f8012d6470996b05df3a5bba444ecdbce146637dc14a1e642ced555cd28ee6e7561c4ca2b2c3b5aae69d08563d43b8d6e2e4aa0c28975ebb21b88b001b771da07be1011e92b0be57aad81ba30a2b36ff941bc351a141958bef4e8c43052e44f1ea303be20813f85a335976429d0d290d1ce273d97cc54885088b9ac9a76e25caff0c2a6200792a4867b77e463921f265258562b839ca04c49c8beceb3fe7d618510490cf8ff6883a2cb31bd70525e309222567b7ac9b298d5d2f4223dea9ae4f09f777b8d79c00ab7d46565900ba7474ca6021ebc2599a36ac133cc5bbe6c8fac9bd5f14e4f5d22b5a01ab015531bb1eb8062bcdf0cfdf6e23a6c3674a98bb068af067"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0xfffffffff}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x41, 0x1f, 0x0, 0x200000000008, 0x1cf15, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd, 0x2, @perf_config_ext={0x80, 0x693}, 0xa38, 0xfffffffffffffffe, 0x800a8, 0x7, 0x1, 0x9, 0x8}, r2, 0x10, r4, 0xc) [ 311.490690][T15332] input: syz1 as /devices/virtual/input/input21 06:57:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r4, 0x0) 06:57:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x131001, 0x0) geteuid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x90c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0e]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r2) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x288800) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001940)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c4cadbe13cd2835d1f600f0", @ANYRES16=0x0, @ANYBLOB="00021cbd11a885509fb1f4778dcd1592d5534a7000fddbdf256411d5000000004cc11dfc0e9c61fefcf8a32aa904000000000000000dde6a70df8f4fae11c046b1c9a264f23491a5000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4048010}, 0x6000844) writev(r3, &(0x7f0000001880)=[{&(0x7f0000000200)="401d532a8f5fa84818bbd4c05aa4e8e66441f6b87dcb1acc4e9825b163aa133b6cafc3b410bebdeca9044f3b79328273b105eb3ac1eecb22c6e7e93b5f00d87c6aeb6dfc58fa4aae3d6e8b72e8b5adf20e7ca2ba88208622279e5692a22395eefb8b29dd4db5981d9f5836b3ae08607a82ada638f687ff8ee612a389c72ed87df0e513b41e75825d2af86ff03df41e6e6f28514388af6bb34a2eceb3bad03283a53c3d0c49f94ce82e54501f8a7d041603d907ecd061e4de264f29ec791d4fb42cdff3250bb1baef0300a77af78b4d267c", 0xd1}, {&(0x7f0000000040)="12f28b0b086f", 0x6}, {0x0}], 0x3) [ 311.791869][T15346] input: syz1 as /devices/virtual/input/input22 06:57:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xb4, r2, 0x12, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x5a}, @void, @val={0xc, 0x99, {0x0, 0x75}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x64, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="158d73312fc2"}, @NL80211_ATTR_IE={0x1f, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @dsss={0x3, 0x1, 0x24}, @channel_switch={0x25, 0x3, {0x0, 0xb1, 0x1f}}]}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6b}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10000}, {0x8, 0x0, 0x6}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20048010}, 0x4004000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000340)="84f1288d28984487caa73010966ba0009b27c56b4f027ef2530c0daca3a24834d6dc3fbe070942", &(0x7f0000000100)="2f963a4a79e6b7f9b24f16c1a89aa45f8fcc61e14dcbdd7e8d0836ec435099ae700a"}}, &(0x7f00000001c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 06:57:11 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0xfff1, 0xfff1}, {0x3, 0xfff2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000800)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f0000000300)}, 0xfff}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/158, 0x9e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/12, 0xc}], 0x5, &(0x7f00000006c0)=""/24, 0x18}, 0x3}], 0x2, 0x4, &(0x7f00000007c0)={r3, r4+60000000}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioprio_get$pid(0x3, 0x0) 06:57:11 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2b4f, 0x9706, 0x1, &(0x7f0000000580)={[0x400]}, 0x8) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r4, 0x0) 06:57:11 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0xfff1, 0xfff1}, {0x3, 0xfff2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000800)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f0000000300)}, 0xfff}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/158, 0x9e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/12, 0xc}], 0x5, &(0x7f00000006c0)=""/24, 0x18}, 0x3}], 0x2, 0x4, &(0x7f00000007c0)={r3, r4+60000000}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioprio_get$pid(0x3, 0x0) 06:57:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46e1ac03153d455ab101886a0ee10b020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28af65b93a913f2bd6b6d133b92449382fb7d63a8f3e480a57974958014609a2660f3646a0493db6208fa6010000000000000011df5b51fde769e9ace1963439e3cc6d3e80e8fcb2835659292c01000000040000000000000097897fe9e2570112fc88f4c679447d02194f9c7d0594d52f04909586de9f072f5ab941b1261ef79e39a587fe4038b4e8db877125e7fedaa50effdc254cf3b626103947f53d758167cbec744ba3c444396a4bf37d312166f3a377335abc71e1f7b52ada18f53fb9d725c62693c7b79b3f518010ab24680feb200000000000000079932179718d64e0f7dab77b1f5913bbae64d5340c323b352147006fe7dc3d24b9d5502c074a316a8f30b060dd94fa5edd2f8a3b8f68f052f6c59e96624bab99722069f2e0d843369180d4f8012d6470996b05df3a5bba444ecdbce146637dc14a1e642ced555cd28ee6e7561c4ca2b2c3b5aae69d08563d43b8d6e2e4aa0c28975ebb21b88b001b771da07be1011e92b0be57aad81ba30a2b36ff941bc351a141958bef4e8c43052e44f1ea303be20813f85a335976429d0d290d1ce273d97cc54885088b9ac9a76e25caff0c2a6200792a4867b77e463921f265258562b839ca04c49c8beceb3fe7d618510490cf8ff6883a2cb31bd70525e309222567b7ac9b298d5d2f4223dea9ae4f09f777b8d79c00ab7d46565900ba7474ca6021ebc2599a36ac133cc5bbe6c8fac9bd5f14e4f5d22b5a01ab015531bb1eb8062bcdf0cfdf6e23a6c3674a98bb068af067"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0xfffffffff}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x41, 0x1f, 0x0, 0x200000000008, 0x1cf15, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd, 0x2, @perf_config_ext={0x80, 0x693}, 0xa38, 0xfffffffffffffffe, 0x800a8, 0x7, 0x1, 0x9, 0x8}, r2, 0x10, r4, 0xc) 06:57:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r4, 0x0) 06:57:11 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0xfff1, 0xfff1}, {0x3, 0xfff2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000800)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f0000000300)}, 0xfff}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/158, 0x9e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/12, 0xc}], 0x5, &(0x7f00000006c0)=""/24, 0x18}, 0x3}], 0x2, 0x4, &(0x7f00000007c0)={r3, r4+60000000}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioprio_get$pid(0x3, 0x0) 06:57:11 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0xfffffffff}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x41, 0x1f, 0x0, 0x200000000008, 0x1cf15, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd, 0x2, @perf_config_ext={0x80, 0x693}, 0xa38, 0xfffffffffffffffe, 0x800a8, 0x7, 0x1, 0x9, 0x8}, r2, 0x10, r4, 0xc) 06:57:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r3}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r6, r7+60000000}, 0x1, 0x1, 0x0, {0x0, r8}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:12 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xb4, r2, 0x12, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x5a}, @void, @val={0xc, 0x99, {0x0, 0x75}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x64, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="158d73312fc2"}, @NL80211_ATTR_IE={0x1f, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @dsss={0x3, 0x1, 0x24}, @channel_switch={0x25, 0x3, {0x0, 0xb1, 0x1f}}]}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6b}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10000}, {0x8, 0x0, 0x6}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20048010}, 0x4004000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000340)="84f1288d28984487caa73010966ba0009b27c56b4f027ef2530c0daca3a24834d6dc3fbe070942", &(0x7f0000000100)="2f963a4a79e6b7f9b24f16c1a89aa45f8fcc61e14dcbdd7e8d0836ec435099ae700a"}}, &(0x7f00000001c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 06:57:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0xfff1, 0xfff1}, {0x3, 0xfff2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000800)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f0000000300)}, 0xfff}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/158, 0x9e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/12, 0xc}], 0x5, &(0x7f00000006c0)=""/24, 0x18}, 0x3}], 0x2, 0x4, &(0x7f00000007c0)={r3, r4+60000000}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') ioprio_get$pid(0x3, 0x0) 06:57:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r3}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r6, r7+60000000}, 0x1, 0x1, 0x0, {0x0, r8}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r3}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r6, r7+60000000}, 0x1, 0x1, 0x0, {0x0, r8}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) 06:57:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r3}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r6, r7+60000000}, 0x1, 0x1, 0x0, {0x0, r8}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0xfffffffff}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x41, 0x1f, 0x0, 0x200000000008, 0x1cf15, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd, 0x2, @perf_config_ext={0x80, 0x693}, 0xa38, 0xfffffffffffffffe, 0x800a8, 0x7, 0x1, 0x9, 0x8}, r2, 0x10, r4, 0xc) 06:57:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r3}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r6, r7+60000000}, 0x1, 0x1, 0x0, {0x0, r8}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) read$FUSE(r1, &(0x7f0000019200)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0, 0x2200}, {r0, 0x40}, {r1}], 0x3, 0x1ff) exit_group(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0xb) 06:57:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xb4, r2, 0x12, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x5a}, @void, @val={0xc, 0x99, {0x0, 0x75}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x64, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="158d73312fc2"}, @NL80211_ATTR_IE={0x1f, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @dsss={0x3, 0x1, 0x24}, @channel_switch={0x25, 0x3, {0x0, 0xb1, 0x1f}}]}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6b}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10000}, {0x8, 0x0, 0x6}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20048010}, 0x4004000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000340)="84f1288d28984487caa73010966ba0009b27c56b4f027ef2530c0daca3a24834d6dc3fbe070942", &(0x7f0000000100)="2f963a4a79e6b7f9b24f16c1a89aa45f8fcc61e14dcbdd7e8d0836ec435099ae700a"}}, &(0x7f00000001c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 06:57:13 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xf}, {0xfff1, 0xfff1}, {0x3, 0xfff2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x40800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000800)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f0000000300)}, 0xfff}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/158, 0x9e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/12, 0xc}], 0x5, &(0x7f00000006c0)=""/24, 0x18}, 0x3}], 0x2, 0x4, &(0x7f00000007c0)={r3, r4+60000000}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioprio_get$pid(0x3, 0x0) 06:57:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000717000/0x1000)=nil, 0x1000, 0x1800005, 0x100010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x2699, &(0x7f00000002c0)={0x0, 0x643b, 0x4, 0x1, 0x275, 0x0, r0}, &(0x7f0000717000/0x3000)=nil, &(0x7f0000719000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_io_uring_setup(0x1abb, &(0x7f00000003c0)={0x0, 0x983e, 0x8, 0x3, 0x3d7, 0x0, r4}, &(0x7f000071b000/0x4000)=nil, &(0x7f000071a000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000540)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x4, &(0x7f0000000500)={r7, r8+60000000}, 0x1, 0x1, 0x0, {0x0, r9}}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x1}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 06:57:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x381e, 0x0, 0xfffffffe, 0x358}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f000048e000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000