Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2021/01/17 09:08:33 fuzzer started 2021/01/17 09:08:34 dialing manager at 10.128.0.26:40197 2021/01/17 09:08:34 syscalls: 3263 2021/01/17 09:08:34 code coverage: enabled 2021/01/17 09:08:34 comparison tracing: enabled 2021/01/17 09:08:34 extra coverage: enabled 2021/01/17 09:08:34 setuid sandbox: enabled 2021/01/17 09:08:34 namespace sandbox: enabled 2021/01/17 09:08:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/17 09:08:34 fault injection: enabled 2021/01/17 09:08:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/17 09:08:34 net packet injection: enabled 2021/01/17 09:08:34 net device setup: enabled 2021/01/17 09:08:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/17 09:08:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/17 09:08:34 USB emulation: enabled 2021/01/17 09:08:34 hci packet injection: enabled 2021/01/17 09:08:34 wifi device emulation: enabled 2021/01/17 09:08:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/17 09:08:34 fetching corpus: 50, signal 46888/50626 (executing program) 2021/01/17 09:08:34 fetching corpus: 100, signal 71150/76525 (executing program) 2021/01/17 09:08:34 fetching corpus: 150, signal 88802/95781 (executing program) 2021/01/17 09:08:34 fetching corpus: 200, signal 105778/114268 (executing program) 2021/01/17 09:08:34 fetching corpus: 250, signal 115157/125166 (executing program) 2021/01/17 09:08:35 fetching corpus: 300, signal 126238/137709 (executing program) 2021/01/17 09:08:35 fetching corpus: 350, signal 133332/146264 (executing program) 2021/01/17 09:08:35 fetching corpus: 400, signal 147475/161672 (executing program) 2021/01/17 09:08:35 fetching corpus: 450, signal 156810/172340 (executing program) 2021/01/17 09:08:35 fetching corpus: 500, signal 165650/182469 (executing program) 2021/01/17 09:08:35 fetching corpus: 550, signal 173982/192040 (executing program) 2021/01/17 09:08:35 fetching corpus: 600, signal 181456/200733 (executing program) 2021/01/17 09:08:36 fetching corpus: 650, signal 188382/208876 (executing program) 2021/01/17 09:08:36 fetching corpus: 700, signal 194626/216336 (executing program) 2021/01/17 09:08:36 fetching corpus: 750, signal 200117/222990 (executing program) 2021/01/17 09:08:36 fetching corpus: 800, signal 204739/228785 (executing program) 2021/01/17 09:08:36 fetching corpus: 850, signal 210729/235881 (executing program) 2021/01/17 09:08:36 fetching corpus: 900, signal 216289/242497 (executing program) 2021/01/17 09:08:37 fetching corpus: 950, signal 221263/248603 (executing program) 2021/01/17 09:08:37 fetching corpus: 1000, signal 225630/254055 (executing program) 2021/01/17 09:08:37 fetching corpus: 1050, signal 231961/261295 (executing program) 2021/01/17 09:08:37 fetching corpus: 1100, signal 234266/264787 (executing program) 2021/01/17 09:08:37 fetching corpus: 1150, signal 237845/269388 (executing program) 2021/01/17 09:08:37 fetching corpus: 1200, signal 242234/274736 (executing program) 2021/01/17 09:08:37 fetching corpus: 1250, signal 244951/278547 (executing program) 2021/01/17 09:08:37 fetching corpus: 1300, signal 246687/281401 (executing program) 2021/01/17 09:08:38 fetching corpus: 1350, signal 249937/285643 (executing program) 2021/01/17 09:08:38 fetching corpus: 1400, signal 254726/291329 (executing program) 2021/01/17 09:08:38 fetching corpus: 1450, signal 258935/296443 (executing program) 2021/01/17 09:08:38 fetching corpus: 1500, signal 260909/299525 (executing program) 2021/01/17 09:08:38 fetching corpus: 1550, signal 263687/303265 (executing program) 2021/01/17 09:08:38 fetching corpus: 1600, signal 266581/307176 (executing program) 2021/01/17 09:08:38 fetching corpus: 1650, signal 269480/311044 (executing program) 2021/01/17 09:08:39 fetching corpus: 1700, signal 272326/314847 (executing program) 2021/01/17 09:08:39 fetching corpus: 1750, signal 276746/320037 (executing program) 2021/01/17 09:08:39 fetching corpus: 1800, signal 281674/325622 (executing program) 2021/01/17 09:08:39 fetching corpus: 1850, signal 284093/328968 (executing program) 2021/01/17 09:08:39 fetching corpus: 1900, signal 286636/332412 (executing program) 2021/01/17 09:08:39 fetching corpus: 1950, signal 289212/335895 (executing program) 2021/01/17 09:08:39 fetching corpus: 2000, signal 292094/339598 (executing program) 2021/01/17 09:08:40 fetching corpus: 2050, signal 295140/343396 (executing program) 2021/01/17 09:08:40 fetching corpus: 2100, signal 297257/346399 (executing program) 2021/01/17 09:08:40 fetching corpus: 2150, signal 300407/350308 (executing program) 2021/01/17 09:08:40 fetching corpus: 2200, signal 302927/353635 (executing program) 2021/01/17 09:08:40 fetching corpus: 2250, signal 304936/356498 (executing program) 2021/01/17 09:08:40 fetching corpus: 2300, signal 307785/360103 (executing program) 2021/01/17 09:08:40 fetching corpus: 2350, signal 311027/364012 (executing program) 2021/01/17 09:08:41 fetching corpus: 2400, signal 313182/367010 (executing program) 2021/01/17 09:08:41 fetching corpus: 2450, signal 315372/369974 (executing program) 2021/01/17 09:08:41 fetching corpus: 2500, signal 318320/373586 (executing program) 2021/01/17 09:08:41 fetching corpus: 2550, signal 321261/377213 (executing program) 2021/01/17 09:08:41 fetching corpus: 2600, signal 323431/380193 (executing program) 2021/01/17 09:08:41 fetching corpus: 2650, signal 326007/383432 (executing program) 2021/01/17 09:08:41 fetching corpus: 2700, signal 327503/385787 (executing program) 2021/01/17 09:08:41 fetching corpus: 2750, signal 329732/388702 (executing program) 2021/01/17 09:08:42 fetching corpus: 2800, signal 332168/391830 (executing program) 2021/01/17 09:08:42 fetching corpus: 2850, signal 334266/394657 (executing program) 2021/01/17 09:08:42 fetching corpus: 2900, signal 336613/397644 (executing program) 2021/01/17 09:08:42 fetching corpus: 2950, signal 338426/400160 (executing program) 2021/01/17 09:08:42 fetching corpus: 3000, signal 340198/402659 (executing program) 2021/01/17 09:08:42 fetching corpus: 3050, signal 341823/405007 (executing program) 2021/01/17 09:08:42 fetching corpus: 3100, signal 343071/407092 (executing program) 2021/01/17 09:08:43 fetching corpus: 3150, signal 345114/409823 (executing program) 2021/01/17 09:08:43 fetching corpus: 3200, signal 347482/412792 (executing program) 2021/01/17 09:08:43 fetching corpus: 3250, signal 349104/415132 (executing program) 2021/01/17 09:08:43 fetching corpus: 3300, signal 350629/417355 (executing program) 2021/01/17 09:08:43 fetching corpus: 3350, signal 352456/419835 (executing program) 2021/01/17 09:08:43 fetching corpus: 3400, signal 354040/422051 (executing program) 2021/01/17 09:08:43 fetching corpus: 3450, signal 355529/424247 (executing program) 2021/01/17 09:08:44 fetching corpus: 3500, signal 357741/427000 (executing program) 2021/01/17 09:08:44 fetching corpus: 3550, signal 359732/429561 (executing program) 2021/01/17 09:08:44 fetching corpus: 3600, signal 360976/431480 (executing program) 2021/01/17 09:08:44 fetching corpus: 3650, signal 361817/433112 (executing program) 2021/01/17 09:08:44 fetching corpus: 3700, signal 363671/435562 (executing program) 2021/01/17 09:08:44 fetching corpus: 3750, signal 365315/437804 (executing program) 2021/01/17 09:08:45 fetching corpus: 3800, signal 366890/439997 (executing program) 2021/01/17 09:08:45 fetching corpus: 3850, signal 368579/442268 (executing program) 2021/01/17 09:08:45 fetching corpus: 3900, signal 370157/444410 (executing program) 2021/01/17 09:08:45 fetching corpus: 3950, signal 372849/447429 (executing program) 2021/01/17 09:08:45 fetching corpus: 4000, signal 373912/449192 (executing program) 2021/01/17 09:08:45 fetching corpus: 4050, signal 375235/451072 (executing program) 2021/01/17 09:08:45 fetching corpus: 4100, signal 377260/453504 (executing program) 2021/01/17 09:08:45 fetching corpus: 4150, signal 378761/455572 (executing program) 2021/01/17 09:08:46 fetching corpus: 4200, signal 380662/457934 (executing program) 2021/01/17 09:08:46 fetching corpus: 4250, signal 382213/460005 (executing program) 2021/01/17 09:08:46 fetching corpus: 4300, signal 383971/462262 (executing program) 2021/01/17 09:08:46 fetching corpus: 4350, signal 385712/464453 (executing program) 2021/01/17 09:08:46 fetching corpus: 4400, signal 387158/466414 (executing program) 2021/01/17 09:08:46 fetching corpus: 4450, signal 389542/469091 (executing program) 2021/01/17 09:08:47 fetching corpus: 4500, signal 391276/471284 (executing program) 2021/01/17 09:08:47 fetching corpus: 4550, signal 392734/473270 (executing program) 2021/01/17 09:08:47 fetching corpus: 4600, signal 394194/475250 (executing program) 2021/01/17 09:08:47 fetching corpus: 4650, signal 395579/477104 (executing program) 2021/01/17 09:08:47 fetching corpus: 4700, signal 397316/479190 (executing program) 2021/01/17 09:08:47 fetching corpus: 4750, signal 398476/480864 (executing program) 2021/01/17 09:08:47 fetching corpus: 4800, signal 399663/482607 (executing program) 2021/01/17 09:08:48 fetching corpus: 4850, signal 401207/484557 (executing program) 2021/01/17 09:08:48 fetching corpus: 4900, signal 402321/486194 (executing program) 2021/01/17 09:08:48 fetching corpus: 4950, signal 403444/487826 (executing program) 2021/01/17 09:08:48 fetching corpus: 5000, signal 404489/489405 (executing program) 2021/01/17 09:08:48 fetching corpus: 5050, signal 405352/490846 (executing program) 2021/01/17 09:08:48 fetching corpus: 5100, signal 406530/492564 (executing program) 2021/01/17 09:08:48 fetching corpus: 5150, signal 407316/493879 (executing program) 2021/01/17 09:08:49 fetching corpus: 5200, signal 407945/495157 (executing program) 2021/01/17 09:08:49 fetching corpus: 5250, signal 409139/496854 (executing program) 2021/01/17 09:08:49 fetching corpus: 5300, signal 410501/498650 (executing program) 2021/01/17 09:08:49 fetching corpus: 5350, signal 411680/500302 (executing program) 2021/01/17 09:08:49 fetching corpus: 5400, signal 412688/501854 (executing program) 2021/01/17 09:08:49 fetching corpus: 5450, signal 414275/503718 (executing program) 2021/01/17 09:08:49 fetching corpus: 5500, signal 415705/505512 (executing program) 2021/01/17 09:08:50 fetching corpus: 5550, signal 416589/506848 (executing program) 2021/01/17 09:08:50 fetching corpus: 5600, signal 417677/508425 (executing program) 2021/01/17 09:08:50 fetching corpus: 5650, signal 419079/510195 (executing program) 2021/01/17 09:08:50 fetching corpus: 5700, signal 419921/511588 (executing program) 2021/01/17 09:08:50 fetching corpus: 5750, signal 421325/513312 (executing program) 2021/01/17 09:08:50 fetching corpus: 5800, signal 422686/515008 (executing program) 2021/01/17 09:08:50 fetching corpus: 5850, signal 423549/516382 (executing program) 2021/01/17 09:08:51 fetching corpus: 5900, signal 424819/517977 (executing program) 2021/01/17 09:08:51 fetching corpus: 5950, signal 426302/519712 (executing program) 2021/01/17 09:08:51 fetching corpus: 6000, signal 427676/521432 (executing program) 2021/01/17 09:08:51 fetching corpus: 6050, signal 428476/522782 (executing program) 2021/01/17 09:08:51 fetching corpus: 6100, signal 429320/524096 (executing program) 2021/01/17 09:08:51 fetching corpus: 6150, signal 430138/525379 (executing program) 2021/01/17 09:08:51 fetching corpus: 6200, signal 431030/526675 (executing program) 2021/01/17 09:08:52 fetching corpus: 6250, signal 432451/528350 (executing program) 2021/01/17 09:08:52 fetching corpus: 6300, signal 434003/530135 (executing program) 2021/01/17 09:08:52 fetching corpus: 6350, signal 434925/531499 (executing program) 2021/01/17 09:08:52 fetching corpus: 6400, signal 435770/532784 (executing program) 2021/01/17 09:08:52 fetching corpus: 6450, signal 436813/534184 (executing program) 2021/01/17 09:08:52 fetching corpus: 6500, signal 438057/535735 (executing program) 2021/01/17 09:08:53 fetching corpus: 6550, signal 439088/537079 (executing program) 2021/01/17 09:08:53 fetching corpus: 6600, signal 439951/538343 (executing program) 2021/01/17 09:08:53 fetching corpus: 6650, signal 440908/539693 (executing program) 2021/01/17 09:08:53 fetching corpus: 6700, signal 442037/541125 (executing program) 2021/01/17 09:08:53 fetching corpus: 6750, signal 443363/542645 (executing program) 2021/01/17 09:08:53 fetching corpus: 6800, signal 444701/544131 (executing program) 2021/01/17 09:08:53 fetching corpus: 6850, signal 445274/545162 (executing program) 2021/01/17 09:08:54 fetching corpus: 6900, signal 446647/546708 (executing program) 2021/01/17 09:08:54 fetching corpus: 6950, signal 447716/548048 (executing program) 2021/01/17 09:08:54 fetching corpus: 7000, signal 448850/549433 (executing program) 2021/01/17 09:08:54 fetching corpus: 7050, signal 449713/550644 (executing program) 2021/01/17 09:08:54 fetching corpus: 7100, signal 450505/551850 (executing program) 2021/01/17 09:08:54 fetching corpus: 7150, signal 451159/552937 (executing program) 2021/01/17 09:08:54 fetching corpus: 7200, signal 451909/554117 (executing program) 2021/01/17 09:08:54 fetching corpus: 7250, signal 452812/555371 (executing program) 2021/01/17 09:08:55 fetching corpus: 7300, signal 453759/556634 (executing program) 2021/01/17 09:08:55 fetching corpus: 7350, signal 454651/557881 (executing program) 2021/01/17 09:08:55 fetching corpus: 7400, signal 455543/559083 (executing program) 2021/01/17 09:08:55 fetching corpus: 7450, signal 456952/560638 (executing program) 2021/01/17 09:08:55 fetching corpus: 7500, signal 457667/561720 (executing program) 2021/01/17 09:08:55 fetching corpus: 7550, signal 458549/562949 (executing program) 2021/01/17 09:08:55 fetching corpus: 7600, signal 459132/563984 (executing program) 2021/01/17 09:08:56 fetching corpus: 7650, signal 459847/565067 (executing program) 2021/01/17 09:08:56 fetching corpus: 7700, signal 460689/566281 (executing program) 2021/01/17 09:08:56 fetching corpus: 7750, signal 461698/567544 (executing program) 2021/01/17 09:08:56 fetching corpus: 7800, signal 462457/568671 (executing program) 2021/01/17 09:08:56 fetching corpus: 7850, signal 463233/569741 (executing program) 2021/01/17 09:08:56 fetching corpus: 7900, signal 464353/571046 (executing program) 2021/01/17 09:08:56 fetching corpus: 7950, signal 465202/572173 (executing program) 2021/01/17 09:08:56 fetching corpus: 8000, signal 465950/573198 (executing program) 2021/01/17 09:08:57 fetching corpus: 8050, signal 467090/574491 (executing program) 2021/01/17 09:08:57 fetching corpus: 8100, signal 467991/575662 (executing program) 2021/01/17 09:08:57 fetching corpus: 8150, signal 468780/576735 (executing program) 2021/01/17 09:08:57 fetching corpus: 8200, signal 469553/577834 (executing program) 2021/01/17 09:08:57 fetching corpus: 8250, signal 470217/578804 (executing program) 2021/01/17 09:08:57 fetching corpus: 8300, signal 471120/579913 (executing program) 2021/01/17 09:08:57 fetching corpus: 8350, signal 472004/581049 (executing program) 2021/01/17 09:08:58 fetching corpus: 8400, signal 472911/582177 (executing program) 2021/01/17 09:08:58 fetching corpus: 8450, signal 473444/583141 (executing program) 2021/01/17 09:08:58 fetching corpus: 8500, signal 474292/584223 (executing program) 2021/01/17 09:08:58 fetching corpus: 8550, signal 475230/585344 (executing program) 2021/01/17 09:08:58 fetching corpus: 8600, signal 476111/586441 (executing program) 2021/01/17 09:08:58 fetching corpus: 8650, signal 477181/587602 (executing program) 2021/01/17 09:08:58 fetching corpus: 8700, signal 478392/588795 (executing program) 2021/01/17 09:08:59 fetching corpus: 8750, signal 479112/589795 (executing program) 2021/01/17 09:08:59 fetching corpus: 8800, signal 480040/590860 (executing program) 2021/01/17 09:08:59 fetching corpus: 8850, signal 480960/591932 (executing program) 2021/01/17 09:08:59 fetching corpus: 8900, signal 481692/592894 (executing program) 2021/01/17 09:08:59 fetching corpus: 8950, signal 482221/593770 (executing program) 2021/01/17 09:08:59 fetching corpus: 9000, signal 482839/594669 (executing program) 2021/01/17 09:08:59 fetching corpus: 9050, signal 483571/595607 (executing program) 2021/01/17 09:09:00 fetching corpus: 9100, signal 484072/596488 (executing program) 2021/01/17 09:09:00 fetching corpus: 9150, signal 484790/597459 (executing program) 2021/01/17 09:09:00 fetching corpus: 9200, signal 485454/598384 (executing program) 2021/01/17 09:09:00 fetching corpus: 9250, signal 486184/599393 (executing program) 2021/01/17 09:09:00 fetching corpus: 9300, signal 486939/600320 (executing program) 2021/01/17 09:09:00 fetching corpus: 9350, signal 487428/601180 (executing program) 2021/01/17 09:09:00 fetching corpus: 9400, signal 488208/602129 (executing program) 2021/01/17 09:09:00 fetching corpus: 9450, signal 489134/603182 (executing program) 2021/01/17 09:09:01 fetching corpus: 9500, signal 489938/604144 (executing program) 2021/01/17 09:09:01 fetching corpus: 9550, signal 490868/605149 (executing program) 2021/01/17 09:09:01 fetching corpus: 9600, signal 491292/605951 (executing program) 2021/01/17 09:09:01 fetching corpus: 9650, signal 492371/606990 (executing program) 2021/01/17 09:09:01 fetching corpus: 9700, signal 493203/607923 (executing program) 2021/01/17 09:09:01 fetching corpus: 9750, signal 494009/608879 (executing program) 2021/01/17 09:09:01 fetching corpus: 9800, signal 494667/609791 (executing program) 2021/01/17 09:09:02 fetching corpus: 9850, signal 495255/610623 (executing program) 2021/01/17 09:09:02 fetching corpus: 9900, signal 496086/611534 (executing program) 2021/01/17 09:09:02 fetching corpus: 9950, signal 496573/612330 (executing program) 2021/01/17 09:09:02 fetching corpus: 10000, signal 497204/613169 (executing program) 2021/01/17 09:09:02 fetching corpus: 10050, signal 497680/613892 (executing program) 2021/01/17 09:09:02 fetching corpus: 10100, signal 498281/614738 (executing program) 2021/01/17 09:09:02 fetching corpus: 10150, signal 499098/615628 (executing program) 2021/01/17 09:09:02 fetching corpus: 10200, signal 499715/616490 (executing program) 2021/01/17 09:09:03 fetching corpus: 10250, signal 500366/617317 (executing program) 2021/01/17 09:09:03 fetching corpus: 10300, signal 501098/618183 (executing program) 2021/01/17 09:09:03 fetching corpus: 10350, signal 501867/619092 (executing program) 2021/01/17 09:09:03 fetching corpus: 10400, signal 502513/619911 (executing program) 2021/01/17 09:09:03 fetching corpus: 10450, signal 503267/620763 (executing program) 2021/01/17 09:09:03 fetching corpus: 10500, signal 503932/621573 (executing program) 2021/01/17 09:09:03 fetching corpus: 10550, signal 504549/622394 (executing program) 2021/01/17 09:09:03 fetching corpus: 10600, signal 505131/623196 (executing program) 2021/01/17 09:09:04 fetching corpus: 10650, signal 505668/623977 (executing program) 2021/01/17 09:09:04 fetching corpus: 10700, signal 506272/624782 (executing program) 2021/01/17 09:09:04 fetching corpus: 10750, signal 506926/625593 (executing program) 2021/01/17 09:09:04 fetching corpus: 10800, signal 507588/626404 (executing program) 2021/01/17 09:09:04 fetching corpus: 10850, signal 508215/627200 (executing program) 2021/01/17 09:09:04 fetching corpus: 10900, signal 508778/627966 (executing program) 2021/01/17 09:09:04 fetching corpus: 10950, signal 509635/628841 (executing program) 2021/01/17 09:09:05 fetching corpus: 11000, signal 510246/629615 (executing program) 2021/01/17 09:09:05 fetching corpus: 11050, signal 510660/630304 (executing program) 2021/01/17 09:09:05 fetching corpus: 11100, signal 511250/631088 (executing program) 2021/01/17 09:09:05 fetching corpus: 11150, signal 511967/631857 (executing program) 2021/01/17 09:09:05 fetching corpus: 11200, signal 512586/632610 (executing program) 2021/01/17 09:09:05 fetching corpus: 11250, signal 513075/633311 (executing program) 2021/01/17 09:09:05 fetching corpus: 11300, signal 513743/634101 (executing program) 2021/01/17 09:09:05 fetching corpus: 11350, signal 514196/634813 (executing program) 2021/01/17 09:09:06 fetching corpus: 11400, signal 514657/635483 (executing program) 2021/01/17 09:09:06 fetching corpus: 11450, signal 515084/636157 (executing program) 2021/01/17 09:09:06 fetching corpus: 11500, signal 515732/636945 (executing program) 2021/01/17 09:09:06 fetching corpus: 11550, signal 516412/637734 (executing program) 2021/01/17 09:09:06 fetching corpus: 11600, signal 516991/638411 (executing program) 2021/01/17 09:09:06 fetching corpus: 11650, signal 517586/639124 (executing program) 2021/01/17 09:09:07 fetching corpus: 11700, signal 518069/639811 (executing program) 2021/01/17 09:09:07 fetching corpus: 11750, signal 518631/640506 (executing program) 2021/01/17 09:09:07 fetching corpus: 11800, signal 519211/641189 (executing program) 2021/01/17 09:09:07 fetching corpus: 11850, signal 519715/641820 (executing program) 2021/01/17 09:09:07 fetching corpus: 11900, signal 520310/642517 (executing program) 2021/01/17 09:09:07 fetching corpus: 11950, signal 520979/643248 (executing program) 2021/01/17 09:09:07 fetching corpus: 12000, signal 521509/643922 (executing program) 2021/01/17 09:09:08 fetching corpus: 12050, signal 522468/644752 (executing program) 2021/01/17 09:09:08 fetching corpus: 12100, signal 522894/645405 (executing program) 2021/01/17 09:09:08 fetching corpus: 12150, signal 523303/646039 (executing program) 2021/01/17 09:09:08 fetching corpus: 12200, signal 523925/646768 (executing program) 2021/01/17 09:09:08 fetching corpus: 12250, signal 524519/647445 (executing program) 2021/01/17 09:09:08 fetching corpus: 12300, signal 525224/648171 (executing program) 2021/01/17 09:09:08 fetching corpus: 12350, signal 525803/648850 (executing program) 2021/01/17 09:09:09 fetching corpus: 12400, signal 526964/649672 (executing program) 2021/01/17 09:09:09 fetching corpus: 12450, signal 527605/650315 (executing program) 2021/01/17 09:09:09 fetching corpus: 12500, signal 527921/650886 (executing program) 2021/01/17 09:09:09 fetching corpus: 12550, signal 528432/651538 (executing program) 2021/01/17 09:09:09 fetching corpus: 12600, signal 528841/652134 (executing program) 2021/01/17 09:09:09 fetching corpus: 12650, signal 529638/652818 (executing program) 2021/01/17 09:09:09 fetching corpus: 12700, signal 530287/653475 (executing program) 2021/01/17 09:09:09 fetching corpus: 12750, signal 530840/654079 (executing program) 2021/01/17 09:09:10 fetching corpus: 12800, signal 531334/654683 (executing program) 2021/01/17 09:09:10 fetching corpus: 12850, signal 531762/655292 (executing program) 2021/01/17 09:09:10 fetching corpus: 12900, signal 532426/655945 (executing program) 2021/01/17 09:09:10 fetching corpus: 12950, signal 532951/656575 (executing program) 2021/01/17 09:09:10 fetching corpus: 13000, signal 533499/657181 (executing program) 2021/01/17 09:09:10 fetching corpus: 13050, signal 533865/657745 (executing program) 2021/01/17 09:09:10 fetching corpus: 13100, signal 534453/658333 (executing program) 2021/01/17 09:09:11 fetching corpus: 13150, signal 535175/658995 (executing program) 2021/01/17 09:09:11 fetching corpus: 13200, signal 535514/659563 (executing program) 2021/01/17 09:09:11 fetching corpus: 13250, signal 535927/660123 (executing program) 2021/01/17 09:09:11 fetching corpus: 13300, signal 536578/660739 (executing program) 2021/01/17 09:09:11 fetching corpus: 13350, signal 536999/661302 (executing program) 2021/01/17 09:09:11 fetching corpus: 13400, signal 537491/661880 (executing program) 2021/01/17 09:09:11 fetching corpus: 13450, signal 537962/662458 (executing program) 2021/01/17 09:09:11 fetching corpus: 13500, signal 538340/663008 (executing program) 2021/01/17 09:09:12 fetching corpus: 13550, signal 539072/663625 (executing program) 2021/01/17 09:09:12 fetching corpus: 13600, signal 539756/664217 (executing program) 2021/01/17 09:09:12 fetching corpus: 13650, signal 540208/664768 (executing program) 2021/01/17 09:09:12 fetching corpus: 13700, signal 540617/665294 (executing program) 2021/01/17 09:09:12 fetching corpus: 13750, signal 541146/665883 (executing program) 2021/01/17 09:09:12 fetching corpus: 13800, signal 541671/666460 (executing program) 2021/01/17 09:09:12 fetching corpus: 13850, signal 542145/666990 (executing program) 2021/01/17 09:09:13 fetching corpus: 13900, signal 542838/667592 (executing program) 2021/01/17 09:09:13 fetching corpus: 13950, signal 543313/668152 (executing program) 2021/01/17 09:09:13 fetching corpus: 14000, signal 543832/668695 (executing program) 2021/01/17 09:09:13 fetching corpus: 14050, signal 544713/669317 (executing program) 2021/01/17 09:09:13 fetching corpus: 14100, signal 545069/669841 (executing program) 2021/01/17 09:09:13 fetching corpus: 14150, signal 545525/670355 (executing program) 2021/01/17 09:09:13 fetching corpus: 14200, signal 545952/670842 (executing program) 2021/01/17 09:09:14 fetching corpus: 14250, signal 546398/671384 (executing program) 2021/01/17 09:09:14 fetching corpus: 14300, signal 547005/671960 (executing program) 2021/01/17 09:09:14 fetching corpus: 14350, signal 547684/672548 (executing program) 2021/01/17 09:09:14 fetching corpus: 14400, signal 548363/673088 (executing program) 2021/01/17 09:09:14 fetching corpus: 14450, signal 548792/673574 (executing program) 2021/01/17 09:09:14 fetching corpus: 14500, signal 549430/674073 (executing program) 2021/01/17 09:09:14 fetching corpus: 14550, signal 549693/674520 (executing program) 2021/01/17 09:09:14 fetching corpus: 14600, signal 550123/674979 (executing program) 2021/01/17 09:09:15 fetching corpus: 14650, signal 550593/675449 (executing program) 2021/01/17 09:09:15 fetching corpus: 14700, signal 551168/675987 (executing program) 2021/01/17 09:09:15 fetching corpus: 14750, signal 551604/676526 (executing program) 2021/01/17 09:09:15 fetching corpus: 14800, signal 552037/677022 (executing program) 2021/01/17 09:09:15 fetching corpus: 14850, signal 552775/677564 (executing program) 2021/01/17 09:09:15 fetching corpus: 14900, signal 553227/678060 (executing program) 2021/01/17 09:09:16 fetching corpus: 14950, signal 553596/678551 (executing program) 2021/01/17 09:09:16 fetching corpus: 15000, signal 554094/679061 (executing program) 2021/01/17 09:09:16 fetching corpus: 15050, signal 554533/679497 (executing program) 2021/01/17 09:09:16 fetching corpus: 15100, signal 555129/679971 (executing program) 2021/01/17 09:09:16 fetching corpus: 15150, signal 555463/680445 (executing program) 2021/01/17 09:09:16 fetching corpus: 15200, signal 556372/680980 (executing program) 2021/01/17 09:09:16 fetching corpus: 15250, signal 556803/681450 (executing program) 2021/01/17 09:09:17 fetching corpus: 15300, signal 557351/681919 (executing program) 2021/01/17 09:09:17 fetching corpus: 15350, signal 557880/682405 (executing program) 2021/01/17 09:09:17 fetching corpus: 15400, signal 558179/682850 (executing program) 2021/01/17 09:09:17 fetching corpus: 15450, signal 558729/683300 (executing program) 2021/01/17 09:09:17 fetching corpus: 15500, signal 559069/683768 (executing program) 2021/01/17 09:09:17 fetching corpus: 15550, signal 559464/684190 (executing program) 2021/01/17 09:09:18 fetching corpus: 15600, signal 559946/684652 (executing program) 2021/01/17 09:09:18 fetching corpus: 15650, signal 560553/685118 (executing program) 2021/01/17 09:09:18 fetching corpus: 15700, signal 560813/685530 (executing program) 2021/01/17 09:09:18 fetching corpus: 15750, signal 561426/685985 (executing program) 2021/01/17 09:09:18 fetching corpus: 15800, signal 561910/686402 (executing program) 2021/01/17 09:09:18 fetching corpus: 15850, signal 562248/686816 (executing program) 2021/01/17 09:09:18 fetching corpus: 15900, signal 562644/687242 (executing program) 2021/01/17 09:09:18 fetching corpus: 15950, signal 562967/687679 (executing program) 2021/01/17 09:09:19 fetching corpus: 16000, signal 563574/688107 (executing program) 2021/01/17 09:09:19 fetching corpus: 16050, signal 564219/688550 (executing program) 2021/01/17 09:09:19 fetching corpus: 16100, signal 564791/688971 (executing program) 2021/01/17 09:09:19 fetching corpus: 16150, signal 565223/689357 (executing program) 2021/01/17 09:09:19 fetching corpus: 16200, signal 565723/689783 (executing program) 2021/01/17 09:09:19 fetching corpus: 16250, signal 566127/690206 (executing program) 2021/01/17 09:09:20 fetching corpus: 16300, signal 566493/690615 (executing program) 2021/01/17 09:09:20 fetching corpus: 16350, signal 566917/691018 (executing program) 2021/01/17 09:09:20 fetching corpus: 16400, signal 567163/691420 (executing program) 2021/01/17 09:09:20 fetching corpus: 16450, signal 567636/691830 (executing program) 2021/01/17 09:09:20 fetching corpus: 16500, signal 568143/692235 (executing program) 2021/01/17 09:09:20 fetching corpus: 16550, signal 568779/692642 (executing program) 2021/01/17 09:09:20 fetching corpus: 16600, signal 569418/693049 (executing program) 2021/01/17 09:09:21 fetching corpus: 16650, signal 569862/693447 (executing program) 2021/01/17 09:09:21 fetching corpus: 16700, signal 570104/693832 (executing program) 2021/01/17 09:09:21 fetching corpus: 16750, signal 570582/694184 (executing program) 2021/01/17 09:09:21 fetching corpus: 16800, signal 571213/694561 (executing program) 2021/01/17 09:09:21 fetching corpus: 16850, signal 571599/694934 (executing program) 2021/01/17 09:09:21 fetching corpus: 16900, signal 571877/695303 (executing program) 2021/01/17 09:09:21 fetching corpus: 16950, signal 572323/695662 (executing program) 2021/01/17 09:09:21 fetching corpus: 17000, signal 572705/696032 (executing program) 2021/01/17 09:09:22 fetching corpus: 17050, signal 573113/696372 (executing program) 2021/01/17 09:09:22 fetching corpus: 17100, signal 573584/696760 (executing program) 2021/01/17 09:09:22 fetching corpus: 17150, signal 574057/697132 (executing program) 2021/01/17 09:09:22 fetching corpus: 17200, signal 574544/697458 (executing program) 2021/01/17 09:09:22 fetching corpus: 17250, signal 574915/697833 (executing program) 2021/01/17 09:09:22 fetching corpus: 17300, signal 575302/698227 (executing program) 2021/01/17 09:09:22 fetching corpus: 17350, signal 575773/698583 (executing program) 2021/01/17 09:09:23 fetching corpus: 17400, signal 576474/698921 (executing program) 2021/01/17 09:09:23 fetching corpus: 17450, signal 576868/699083 (executing program) 2021/01/17 09:09:23 fetching corpus: 17500, signal 577189/699083 (executing program) 2021/01/17 09:09:23 fetching corpus: 17550, signal 577526/699083 (executing program) 2021/01/17 09:09:23 fetching corpus: 17600, signal 577848/699083 (executing program) 2021/01/17 09:09:23 fetching corpus: 17650, signal 578368/699083 (executing program) 2021/01/17 09:09:23 fetching corpus: 17700, signal 578943/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 17750, signal 579249/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 17800, signal 579786/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 17850, signal 580203/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 17900, signal 580607/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 17950, signal 580901/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 18000, signal 581259/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 18050, signal 581788/699083 (executing program) 2021/01/17 09:09:24 fetching corpus: 18100, signal 582202/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18150, signal 582607/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18200, signal 582951/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18250, signal 583268/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18300, signal 583590/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18350, signal 583990/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18400, signal 584603/699083 (executing program) 2021/01/17 09:09:25 fetching corpus: 18450, signal 584920/699083 (executing program) 2021/01/17 09:09:26 fetching corpus: 18500, signal 585233/699083 (executing program) 2021/01/17 09:09:26 fetching corpus: 18550, signal 585629/699083 (executing program) 2021/01/17 09:09:26 fetching corpus: 18600, signal 586017/699083 (executing program) 2021/01/17 09:09:26 fetching corpus: 18650, signal 586441/699083 (executing program) 2021/01/17 09:09:30 fetching corpus: 18700, signal 586955/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 18750, signal 587278/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 18800, signal 587659/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 18850, signal 587974/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 18900, signal 588416/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 18950, signal 589092/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 19000, signal 589458/699084 (executing program) 2021/01/17 09:09:30 fetching corpus: 19050, signal 589875/699095 (executing program) 2021/01/17 09:09:30 fetching corpus: 19100, signal 590186/699095 (executing program) 2021/01/17 09:09:31 fetching corpus: 19150, signal 590632/699098 (executing program) 2021/01/17 09:09:31 fetching corpus: 19200, signal 591677/699108 (executing program) 2021/01/17 09:09:31 fetching corpus: 19250, signal 592101/699108 (executing program) 2021/01/17 09:09:31 fetching corpus: 19300, signal 592422/699108 (executing program) 2021/01/17 09:09:31 fetching corpus: 19350, signal 592758/699108 (executing program) 2021/01/17 09:09:31 fetching corpus: 19400, signal 593112/699108 (executing program) 2021/01/17 09:09:31 fetching corpus: 19450, signal 593599/699108 (executing program) 2021/01/17 09:09:31 fetching corpus: 19500, signal 593932/699108 (executing program) 2021/01/17 09:09:32 fetching corpus: 19550, signal 594383/699108 (executing program) 2021/01/17 09:09:32 fetching corpus: 19600, signal 594932/699108 (executing program) 2021/01/17 09:09:32 fetching corpus: 19650, signal 595340/699108 (executing program) 2021/01/17 09:09:32 fetching corpus: 19700, signal 595654/699108 (executing program) 2021/01/17 09:09:32 fetching corpus: 19750, signal 596014/699108 (executing program) 2021/01/17 09:09:32 fetching corpus: 19800, signal 596355/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 19850, signal 596751/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 19900, signal 597141/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 19950, signal 597431/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 20000, signal 597753/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 20050, signal 598241/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 20100, signal 598803/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 20150, signal 599139/699108 (executing program) 2021/01/17 09:09:33 fetching corpus: 20200, signal 599438/699108 (executing program) 2021/01/17 09:09:34 fetching corpus: 20250, signal 599727/699108 (executing program) 2021/01/17 09:09:34 fetching corpus: 20300, signal 600304/699108 (executing program) 2021/01/17 09:09:34 fetching corpus: 20350, signal 600699/699108 (executing program) 2021/01/17 09:09:34 fetching corpus: 20400, signal 601017/699108 (executing program) 2021/01/17 09:09:34 fetching corpus: 20450, signal 601434/699108 (executing program) 2021/01/17 09:09:34 fetching corpus: 20500, signal 601776/699109 (executing program) 2021/01/17 09:09:34 fetching corpus: 20550, signal 602072/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20600, signal 602452/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20650, signal 602843/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20700, signal 603172/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20750, signal 603494/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20800, signal 604004/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20850, signal 604295/699109 (executing program) 2021/01/17 09:09:35 fetching corpus: 20900, signal 604610/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 20950, signal 605067/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 21000, signal 605483/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 21050, signal 605872/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 21100, signal 606228/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 21150, signal 606628/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 21200, signal 606961/699109 (executing program) 2021/01/17 09:09:36 fetching corpus: 21250, signal 607259/699109 (executing program) 2021/01/17 09:09:37 fetching corpus: 21300, signal 607576/699109 (executing program) 2021/01/17 09:09:37 fetching corpus: 21350, signal 607854/699110 (executing program) 2021/01/17 09:09:37 fetching corpus: 21400, signal 608174/699110 (executing program) 2021/01/17 09:09:37 fetching corpus: 21450, signal 608634/699110 (executing program) 2021/01/17 09:09:37 fetching corpus: 21500, signal 608886/699110 (executing program) 2021/01/17 09:09:37 fetching corpus: 21550, signal 609158/699110 (executing program) 2021/01/17 09:09:37 fetching corpus: 21600, signal 609405/699110 (executing program) 2021/01/17 09:09:37 fetching corpus: 21650, signal 609577/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 21700, signal 609869/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 21750, signal 610090/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 21800, signal 613207/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 21850, signal 613493/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 21900, signal 613843/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 21950, signal 614248/699110 (executing program) 2021/01/17 09:09:38 fetching corpus: 22000, signal 614610/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22050, signal 614969/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22100, signal 615413/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22150, signal 615710/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22200, signal 616045/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22250, signal 616337/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22300, signal 616797/699110 (executing program) 2021/01/17 09:09:39 fetching corpus: 22350, signal 617055/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22400, signal 617452/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22450, signal 617789/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22500, signal 618311/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22550, signal 618654/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22600, signal 618931/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22650, signal 619191/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22700, signal 619466/699110 (executing program) 2021/01/17 09:09:40 fetching corpus: 22750, signal 619784/699110 (executing program) 2021/01/17 09:09:41 fetching corpus: 22800, signal 620164/699110 (executing program) 2021/01/17 09:09:41 fetching corpus: 22850, signal 621266/699110 (executing program) 2021/01/17 09:09:41 fetching corpus: 22900, signal 621647/699110 (executing program) 2021/01/17 09:09:41 fetching corpus: 22950, signal 621929/699110 (executing program) 2021/01/17 09:09:41 fetching corpus: 23000, signal 622147/699110 (executing program) 2021/01/17 09:09:41 fetching corpus: 23050, signal 622493/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23100, signal 622831/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23150, signal 623065/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23200, signal 623311/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23250, signal 623614/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23300, signal 623822/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23350, signal 624107/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23400, signal 624524/699110 (executing program) 2021/01/17 09:09:42 fetching corpus: 23450, signal 624873/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23500, signal 625203/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23550, signal 625527/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23600, signal 625885/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23650, signal 626172/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23700, signal 626404/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23750, signal 626783/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23800, signal 627173/699110 (executing program) 2021/01/17 09:09:43 fetching corpus: 23850, signal 627542/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 23900, signal 627787/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 23950, signal 628020/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 24000, signal 628387/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 24050, signal 628649/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 24100, signal 628901/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 24150, signal 629277/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 24200, signal 629540/699110 (executing program) 2021/01/17 09:09:44 fetching corpus: 24250, signal 629785/699110 (executing program) 2021/01/17 09:09:45 fetching corpus: 24300, signal 630051/699110 (executing program) 2021/01/17 09:09:45 fetching corpus: 24350, signal 630593/699110 (executing program) 2021/01/17 09:09:45 fetching corpus: 24400, signal 630963/699110 (executing program) 2021/01/17 09:09:45 fetching corpus: 24450, signal 631144/699110 (executing program) 2021/01/17 09:09:45 fetching corpus: 24500, signal 631497/699110 (executing program) 2021/01/17 09:09:45 fetching corpus: 24550, signal 631744/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24600, signal 631992/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24650, signal 632213/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24700, signal 632474/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24750, signal 632821/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24800, signal 633186/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24850, signal 633465/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24900, signal 633621/699110 (executing program) 2021/01/17 09:09:46 fetching corpus: 24950, signal 634030/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25000, signal 634214/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25050, signal 634431/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25100, signal 634789/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25150, signal 635031/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25200, signal 635360/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25250, signal 635769/699110 (executing program) 2021/01/17 09:09:47 fetching corpus: 25300, signal 636050/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25350, signal 636366/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25400, signal 636769/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25450, signal 637039/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25500, signal 637524/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25550, signal 637802/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25600, signal 638039/699110 (executing program) 2021/01/17 09:09:48 fetching corpus: 25650, signal 638325/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 25700, signal 638608/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 25750, signal 638870/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 25800, signal 639207/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 25850, signal 639509/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 25900, signal 639916/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 25950, signal 640164/699110 (executing program) 2021/01/17 09:09:49 fetching corpus: 26000, signal 640346/699110 (executing program) 2021/01/17 09:09:50 fetching corpus: 26050, signal 640594/699111 (executing program) 2021/01/17 09:09:50 fetching corpus: 26100, signal 640822/699111 (executing program) 2021/01/17 09:09:50 fetching corpus: 26150, signal 640961/699111 (executing program) 2021/01/17 09:09:50 fetching corpus: 26200, signal 641221/699111 (executing program) 2021/01/17 09:09:50 fetching corpus: 26250, signal 641486/699111 (executing program) 2021/01/17 09:09:50 fetching corpus: 26300, signal 641740/699111 (executing program) 2021/01/17 09:09:50 fetching corpus: 26350, signal 642025/699111 (executing program) 2021/01/17 09:09:51 fetching corpus: 26400, signal 642337/699111 (executing program) 2021/01/17 09:09:51 fetching corpus: 26450, signal 642533/699112 (executing program) 2021/01/17 09:09:51 fetching corpus: 26500, signal 642913/699112 (executing program) 2021/01/17 09:09:51 fetching corpus: 26550, signal 643162/699112 (executing program) 2021/01/17 09:09:51 fetching corpus: 26600, signal 643467/699112 (executing program) 2021/01/17 09:09:51 fetching corpus: 26650, signal 643697/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 26700, signal 643869/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 26750, signal 644104/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 26800, signal 644345/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 26850, signal 644580/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 26900, signal 644884/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 26950, signal 645139/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 27000, signal 645674/699112 (executing program) 2021/01/17 09:09:52 fetching corpus: 27050, signal 646031/699113 (executing program) 2021/01/17 09:09:53 fetching corpus: 27100, signal 646330/699113 (executing program) 2021/01/17 09:09:53 fetching corpus: 27150, signal 646605/699113 (executing program) 2021/01/17 09:09:53 fetching corpus: 27200, signal 646909/699113 (executing program) 2021/01/17 09:09:53 fetching corpus: 27250, signal 647091/699113 (executing program) 2021/01/17 09:09:53 fetching corpus: 27300, signal 647429/699114 (executing program) 2021/01/17 09:09:53 fetching corpus: 27350, signal 647655/699114 (executing program) 2021/01/17 09:09:53 fetching corpus: 27400, signal 647898/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27450, signal 648178/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27500, signal 648466/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27550, signal 648721/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27600, signal 649032/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27650, signal 649275/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27700, signal 649495/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27750, signal 649761/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27800, signal 650019/699114 (executing program) 2021/01/17 09:09:54 fetching corpus: 27850, signal 650218/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 27900, signal 650474/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 27950, signal 650770/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 28000, signal 651025/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 28050, signal 651372/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 28100, signal 651614/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 28150, signal 651840/699114 (executing program) 2021/01/17 09:09:55 fetching corpus: 28200, signal 652024/699114 (executing program) 2021/01/17 09:09:56 fetching corpus: 28250, signal 652256/699115 (executing program) 2021/01/17 09:09:56 fetching corpus: 28300, signal 652579/699115 (executing program) 2021/01/17 09:09:56 fetching corpus: 28350, signal 652751/699115 (executing program) 2021/01/17 09:09:56 fetching corpus: 28400, signal 653062/699115 (executing program) 2021/01/17 09:09:56 fetching corpus: 28450, signal 653341/699115 (executing program) 2021/01/17 09:09:56 fetching corpus: 28500, signal 653529/699115 (executing program) 2021/01/17 09:09:56 fetching corpus: 28550, signal 653852/699115 (executing program) 2021/01/17 09:09:57 fetching corpus: 28600, signal 654090/699115 (executing program) 2021/01/17 09:09:57 fetching corpus: 28650, signal 654285/699115 (executing program) 2021/01/17 09:09:57 fetching corpus: 28700, signal 654458/699115 (executing program) 2021/01/17 09:09:57 fetching corpus: 28750, signal 654693/699116 (executing program) 2021/01/17 09:09:57 fetching corpus: 28800, signal 654969/699116 (executing program) 2021/01/17 09:09:57 fetching corpus: 28850, signal 655204/699116 (executing program) 2021/01/17 09:09:57 fetching corpus: 28900, signal 655431/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 28950, signal 655633/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29000, signal 655855/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29050, signal 656075/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29100, signal 656254/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29150, signal 656460/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29200, signal 656756/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29250, signal 657000/699116 (executing program) 2021/01/17 09:09:58 fetching corpus: 29300, signal 657216/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29350, signal 657582/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29400, signal 657878/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29450, signal 658235/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29500, signal 658441/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29550, signal 658687/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29600, signal 658827/699116 (executing program) 2021/01/17 09:09:59 fetching corpus: 29650, signal 659104/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 29700, signal 659311/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 29750, signal 659525/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 29800, signal 659829/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 29850, signal 660031/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 29900, signal 660251/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 29950, signal 660486/699116 (executing program) 2021/01/17 09:10:00 fetching corpus: 30000, signal 660693/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30050, signal 660929/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30100, signal 661074/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30150, signal 661281/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30200, signal 661540/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30250, signal 661839/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30300, signal 662044/699116 (executing program) 2021/01/17 09:10:01 fetching corpus: 30350, signal 662385/699116 (executing program) 2021/01/17 09:10:02 fetching corpus: 30400, signal 662777/699116 (executing program) 2021/01/17 09:10:02 fetching corpus: 30450, signal 663002/699116 (executing program) 2021/01/17 09:10:02 fetching corpus: 30500, signal 663396/699116 (executing program) 2021/01/17 09:10:02 fetching corpus: 30550, signal 663704/699116 (executing program) 2021/01/17 09:10:02 fetching corpus: 30600, signal 664064/699116 (executing program) 2021/01/17 09:10:02 fetching corpus: 30650, signal 664252/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 30700, signal 664476/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 30750, signal 664736/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 30800, signal 664966/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 30850, signal 665175/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 30900, signal 665413/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 30950, signal 665605/699116 (executing program) 2021/01/17 09:10:03 fetching corpus: 31000, signal 665805/699116 (executing program) 2021/01/17 09:10:04 fetching corpus: 31050, signal 666059/699116 (executing program) 2021/01/17 09:10:04 fetching corpus: 31100, signal 666293/699116 (executing program) 2021/01/17 09:10:04 fetching corpus: 31150, signal 666597/699118 (executing program) 2021/01/17 09:10:04 fetching corpus: 31200, signal 666817/699118 (executing program) 2021/01/17 09:10:04 fetching corpus: 31250, signal 667052/699118 (executing program) 2021/01/17 09:10:04 fetching corpus: 31300, signal 667297/699118 (executing program) 2021/01/17 09:10:04 fetching corpus: 31350, signal 667545/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31400, signal 667812/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31450, signal 667936/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31500, signal 668088/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31550, signal 668313/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31600, signal 668551/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31650, signal 668792/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31700, signal 669006/699118 (executing program) 2021/01/17 09:10:05 fetching corpus: 31750, signal 669215/699118 (executing program) 2021/01/17 09:10:06 fetching corpus: 31800, signal 669420/699118 (executing program) 2021/01/17 09:10:06 fetching corpus: 31850, signal 669771/699118 (executing program) 2021/01/17 09:10:06 fetching corpus: 31900, signal 670015/699118 (executing program) 2021/01/17 09:10:06 fetching corpus: 31950, signal 670222/699118 (executing program) 2021/01/17 09:10:06 fetching corpus: 32000, signal 670381/699118 (executing program) 2021/01/17 09:10:06 fetching corpus: 32050, signal 670608/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32100, signal 670861/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32150, signal 671050/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32200, signal 671206/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32250, signal 671441/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32300, signal 671729/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32350, signal 671989/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32400, signal 672234/699118 (executing program) 2021/01/17 09:10:07 fetching corpus: 32450, signal 672443/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32500, signal 672690/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32550, signal 672958/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32600, signal 673114/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32650, signal 673344/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32700, signal 673596/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32750, signal 673848/699118 (executing program) 2021/01/17 09:10:08 fetching corpus: 32800, signal 674502/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 32850, signal 674819/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 32900, signal 674993/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 32950, signal 675152/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 33000, signal 675394/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 33050, signal 675569/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 33100, signal 675788/699118 (executing program) 2021/01/17 09:10:09 fetching corpus: 33150, signal 676078/699118 (executing program) 2021/01/17 09:10:10 fetching corpus: 33200, signal 676288/699118 (executing program) 2021/01/17 09:10:10 fetching corpus: 33250, signal 676542/699119 (executing program) 2021/01/17 09:10:10 fetching corpus: 33300, signal 676742/699119 (executing program) 2021/01/17 09:10:10 fetching corpus: 33350, signal 676964/699119 (executing program) 2021/01/17 09:10:10 fetching corpus: 33400, signal 677133/699119 (executing program) 2021/01/17 09:10:10 fetching corpus: 33432, signal 677236/699119 (executing program) 2021/01/17 09:10:10 fetching corpus: 33432, signal 677236/699119 (executing program) 2021/01/17 09:10:13 starting 6 fuzzer processes 09:10:13 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000001080)) 09:10:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') read$char_raw(r0, &(0x7f0000000300)=ANY=[], 0x6600) 09:10:13 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt(r0, 0x1, 0x7, 0x0, &(0x7f00000001c0)) 09:10:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 09:10:14 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:10:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$setflags(r0, 0x9, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa8441, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x3, 0x3, 0x8}]}) r1 = syz_io_uring_complete(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x80010, r1, 0x8000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x8001, 0x20, 0x0, 0x1ba}, {0x4, 0x23, 0xe6, 0x8}, {0x7fff, 0x3, 0x6}, {0x6, 0x7f, 0x9}, {0x401, 0x80, 0x4, 0x9}, {0x0, 0x0, 0x5, 0x269}, {0x7ff, 0x6, 0xa9, 0x80000000}]}) syz_io_uring_complete(0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cachefiles\x00', 0x301100, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, r2, 0x10000000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cachefiles\x00', 0x301100, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, r3, 0x10000000) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cachefiles\x00', 0x301100, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x10, r4, 0x10000000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000240)) syzkaller login: [ 169.855039][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 170.072743][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 170.207986][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 170.360962][ T8549] chnl_net:caif_netlink_parms(): no params data found [ 170.374049][ T8665] IPVS: ftp: loaded support on port[0] = 21 [ 170.589355][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 170.611760][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.618868][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.644546][ T8525] device bridge_slave_0 entered promiscuous mode [ 170.656424][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.663698][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.672077][ T8525] device bridge_slave_1 entered promiscuous mode [ 170.770666][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.777870][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.795842][ T8549] device bridge_slave_0 entered promiscuous mode [ 170.842533][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 170.855821][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.863574][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.872142][ T8549] device bridge_slave_1 entered promiscuous mode [ 170.888410][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.906048][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.973908][ T8549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.041901][ T8549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.066686][ T8525] team0: Port device team_slave_0 added [ 171.082623][ T8525] team0: Port device team_slave_1 added [ 171.116909][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 171.206877][ T8972] IPVS: ftp: loaded support on port[0] = 21 [ 171.268911][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.275996][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.302472][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.319924][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.326879][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.353294][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.383565][ T8549] team0: Port device team_slave_0 added [ 171.394577][ T8549] team0: Port device team_slave_1 added [ 171.487604][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.498561][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.526278][ T8549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.544821][ T8525] device hsr_slave_0 entered promiscuous mode [ 171.552430][ T8525] device hsr_slave_1 entered promiscuous mode [ 171.594637][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.603238][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.611868][ T8665] device bridge_slave_0 entered promiscuous mode [ 171.624796][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.632219][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.641643][ T8665] device bridge_slave_1 entered promiscuous mode [ 171.648905][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.656037][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.682319][ T8549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.710496][ T31] Bluetooth: hci0: command 0x0409 tx timeout [ 171.795176][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.816315][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 171.837572][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.905000][ T8549] device hsr_slave_0 entered promiscuous mode [ 171.914604][ T8549] device hsr_slave_1 entered promiscuous mode [ 171.921879][ T8549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.930612][ T8549] Cannot create hsr debugfs directory [ 172.008457][ T8665] team0: Port device team_slave_0 added [ 172.037955][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 172.039212][ T8665] team0: Port device team_slave_1 added [ 172.167347][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 172.236993][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.253913][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.269664][ T31] Bluetooth: hci2: command 0x0409 tx timeout [ 172.282099][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.326745][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.334260][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.342941][ T8780] device bridge_slave_0 entered promiscuous mode [ 172.352232][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.359321][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.367628][ T8780] device bridge_slave_1 entered promiscuous mode [ 172.405187][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.412458][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.443915][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.495744][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.509796][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 172.515342][ T8972] chnl_net:caif_netlink_parms(): no params data found [ 172.546841][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.586164][ T8665] device hsr_slave_0 entered promiscuous mode [ 172.595626][ T8665] device hsr_slave_1 entered promiscuous mode [ 172.602430][ T8665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.610243][ T8665] Cannot create hsr debugfs directory [ 172.715189][ T8780] team0: Port device team_slave_0 added [ 172.737665][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.747875][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.750145][ T3205] Bluetooth: hci4: command 0x0409 tx timeout [ 172.758028][ T8844] device bridge_slave_0 entered promiscuous mode [ 172.780569][ T8780] team0: Port device team_slave_1 added [ 172.794169][ T8972] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.801730][ T8972] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.809974][ T8972] device bridge_slave_0 entered promiscuous mode [ 172.833925][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.842070][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.851473][ T8844] device bridge_slave_1 entered promiscuous mode [ 172.876429][ T8972] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.883915][ T8972] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.893767][ T8972] device bridge_slave_1 entered promiscuous mode [ 172.945789][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.965590][ T8525] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.978988][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.988811][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.016720][ T8780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.030649][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.045582][ T8972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.063328][ T8525] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 173.073746][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.081234][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.107433][ T8780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.145100][ T8972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.149595][ T3205] Bluetooth: hci5: command 0x0409 tx timeout [ 173.167863][ T8525] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 173.177911][ T8525] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 173.202250][ T8844] team0: Port device team_slave_0 added [ 173.227797][ T8844] team0: Port device team_slave_1 added [ 173.263476][ T8972] team0: Port device team_slave_0 added [ 173.289210][ T8972] team0: Port device team_slave_1 added [ 173.328505][ T8780] device hsr_slave_0 entered promiscuous mode [ 173.337291][ T8780] device hsr_slave_1 entered promiscuous mode [ 173.345335][ T8780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.355154][ T8780] Cannot create hsr debugfs directory [ 173.403773][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.413830][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.441508][ T8844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.465380][ T8972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.472635][ T8972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.500325][ T8972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.522773][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.536598][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.564469][ T8844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.586145][ T8972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.594183][ T8972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.621280][ T8972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.635693][ T8549] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 173.682287][ T8844] device hsr_slave_0 entered promiscuous mode [ 173.691128][ T8844] device hsr_slave_1 entered promiscuous mode [ 173.697971][ T8844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.707439][ T8844] Cannot create hsr debugfs directory [ 173.737290][ T8549] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 173.793473][ T8549] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 173.794959][ T31] Bluetooth: hci0: command 0x041b tx timeout [ 173.836375][ T8549] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 173.868224][ T8972] device hsr_slave_0 entered promiscuous mode [ 173.875370][ T8972] device hsr_slave_1 entered promiscuous mode [ 173.882322][ T8972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.890033][ T8972] Cannot create hsr debugfs directory [ 174.079088][ T8665] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 174.109610][ T31] Bluetooth: hci1: command 0x041b tx timeout [ 174.160438][ T8665] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 174.202554][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.211698][ T8665] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 174.223089][ T8665] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 174.266768][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.276673][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.314581][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.348448][ T8780] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 174.355387][ T3205] Bluetooth: hci2: command 0x041b tx timeout [ 174.377961][ T8780] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 174.390888][ T8780] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 174.423437][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.432336][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.442790][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.450149][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.458588][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.469065][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.478171][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.485289][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.494540][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.509167][ T8780] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 174.548285][ T8549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.571069][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.591088][ T31] Bluetooth: hci3: command 0x041b tx timeout [ 174.594206][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.613758][ T8844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 174.663582][ T8525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 174.674198][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.688151][ T8844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 174.704035][ T8844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.718680][ T8844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.728588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.739108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.747954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.757711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.766806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.775743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.784906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.793405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.801678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.810714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.821798][ T8549] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.829737][ T31] Bluetooth: hci4: command 0x041b tx timeout [ 174.830902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.844944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.884855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.895317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.904866][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.912043][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.921393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.973283][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.984998][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.994607][ T3930] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.001785][ T3930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.010512][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.028160][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.086913][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.098991][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.122142][ T8972] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 175.143087][ T8972] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 175.170361][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.177494][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.186587][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.195806][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.204998][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.213991][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.222866][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.229592][ T31] Bluetooth: hci5: command 0x041b tx timeout [ 175.231840][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.262335][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.269268][ T8972] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.288794][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.300644][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.308938][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.320872][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.336316][ T8972] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.385105][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.397988][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.407294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.415714][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.432918][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.468199][ T8549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.481746][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.491677][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.501507][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.508565][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.517282][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.526050][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.533999][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.544058][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.554801][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.561940][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.570762][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.611164][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.628098][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.637265][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.647315][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.656505][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.696714][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.716181][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.746311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.769096][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.778198][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.790808][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.797884][ T3620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.808705][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.851234][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.859128][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.869283][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.869818][ T31] Bluetooth: hci0: command 0x040f tx timeout [ 175.879702][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.892808][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.903557][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.912751][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.921953][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.931697][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.957902][ T8525] device veth0_vlan entered promiscuous mode [ 175.982764][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.991247][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.999170][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.010782][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.019279][ T3930] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.026414][ T3930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.035737][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.045852][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.072653][ T8780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.104247][ T8525] device veth1_vlan entered promiscuous mode [ 176.113364][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.124863][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.134992][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.144874][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.154455][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.164142][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.174884][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.188509][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.190519][ T31] Bluetooth: hci1: command 0x040f tx timeout [ 176.242124][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.268652][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.300880][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.309274][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.327844][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.337435][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.346711][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.356331][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.367947][ T8549] device veth0_vlan entered promiscuous mode [ 176.382678][ T8972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.418758][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.428520][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.431040][ T3205] Bluetooth: hci2: command 0x040f tx timeout [ 176.438293][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.450019][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.457432][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.466819][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.475835][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.485147][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.494250][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.501392][ T3620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.509188][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.518663][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.527722][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.534855][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.549050][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.569255][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.596671][ T8525] device veth0_macvtap entered promiscuous mode [ 176.611651][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.620916][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.628537][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.637977][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.647210][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.670049][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 176.687420][ T8549] device veth1_vlan entered promiscuous mode [ 176.697787][ T8972] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.706538][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.716254][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.725246][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.735144][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.744001][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.752941][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.767774][ T8525] device veth1_macvtap entered promiscuous mode [ 176.809799][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.817961][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.831520][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.843293][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.853110][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.864252][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.873570][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.885196][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.895290][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.907296][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.924297][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.931415][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.950682][ T3205] Bluetooth: hci4: command 0x040f tx timeout [ 176.972187][ T8844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.004107][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.014173][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.023014][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.032157][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.042373][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.051090][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.058163][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.065897][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.092637][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.100528][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.109160][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.119736][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.171272][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.181466][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.193153][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.203135][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.211522][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.218910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.228666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.243355][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.261751][ T8780] device veth0_vlan entered promiscuous mode [ 177.274822][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.283857][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.293138][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.302221][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.311222][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.320145][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.339740][ T31] Bluetooth: hci5: command 0x040f tx timeout [ 177.355593][ T8549] device veth0_macvtap entered promiscuous mode [ 177.372851][ T8525] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.383663][ T8525] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.399244][ T8525] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.408411][ T8525] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.427425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.435996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.445120][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.453410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.462374][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.471502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.480537][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.488890][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.498024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.507429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.516024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.528310][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.542108][ T8549] device veth1_macvtap entered promiscuous mode [ 177.552730][ T8780] device veth1_vlan entered promiscuous mode [ 177.583135][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.591948][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.623721][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.637111][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.698861][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.707608][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.732013][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.742552][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.755053][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.767618][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.780843][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.793707][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.817324][ T8665] device veth0_vlan entered promiscuous mode [ 177.838621][ T8972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.845922][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.854048][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.863107][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.871384][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.878802][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.888221][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.897274][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.906360][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.915649][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.924678][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.947556][ T8549] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.958649][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 177.965674][ T8549] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.975180][ T8549] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.983995][ T8549] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.994993][ T8844] device veth0_vlan entered promiscuous mode [ 178.020063][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.031972][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.044725][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.053780][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.068890][ T8780] device veth0_macvtap entered promiscuous mode [ 178.088257][ T8665] device veth1_vlan entered promiscuous mode [ 178.097597][ T8844] device veth1_vlan entered promiscuous mode [ 178.114744][ T8780] device veth1_macvtap entered promiscuous mode [ 178.230363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.238513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.262490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.269924][ T3205] Bluetooth: hci1: command 0x0419 tx timeout [ 178.280145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.288243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.306213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.317660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.335593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.409163][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.420452][ T8844] device veth0_macvtap entered promiscuous mode [ 178.428376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.435542][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.444285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.444935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.445602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.449356][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.488274][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.498959][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.510758][ T3205] Bluetooth: hci2: command 0x0419 tx timeout [ 178.511293][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.528453][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.554359][ T8665] device veth0_macvtap entered promiscuous mode [ 178.610539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.618796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.628647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.637108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.646241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.663694][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.683908][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.694224][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.709689][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.721800][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.734967][ T8780] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.743788][ T8780] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.750671][ T3205] Bluetooth: hci3: command 0x0419 tx timeout [ 178.753609][ T8780] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.767567][ T8780] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.782889][ T8665] device veth1_macvtap entered promiscuous mode [ 178.805856][ T8844] device veth1_macvtap entered promiscuous mode [ 178.821611][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.848634][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.860461][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.868799][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.879026][ T8972] device veth0_vlan entered promiscuous mode [ 178.903089][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.930003][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.937976][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.950997][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.958869][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.970802][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.989937][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 179.031910][ T8972] device veth1_vlan entered promiscuous mode [ 179.050014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.058091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.068205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.080212][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.094396][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.104896][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.115851][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.125899][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.136760][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.148464][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.163346][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.175019][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.185028][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.196037][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.206077][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.221329][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.231809][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.242601][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.255250][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.274259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.290177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.300056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.308824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.318886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.337111][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.343039][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.353024][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.366365][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.368606][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.378681][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.390515][ T9815] Bluetooth: hci5: command 0x0419 tx timeout [ 179.396298][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.412467][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.425481][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.439045][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.451492][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.463092][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.476997][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.487207][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.498097][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.508366][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.519177][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.532634][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.576891][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.601772][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.612300][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.622951][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.633711][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.662014][ T8665] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 09:10:24 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x2c, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 179.682778][ T8665] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.707330][ T8665] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.733337][ T8665] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.765189][ T8844] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.807755][ T8844] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.824462][ T8844] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.838688][ T8844] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.932865][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.947860][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:10:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd5b, &(0x7f0000001840)={0x81}, 0x4) [ 179.983718][ T8972] device veth0_macvtap entered promiscuous mode [ 180.093807][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.130627][ T8972] device veth1_macvtap entered promiscuous mode 09:10:24 executing program 1: r0 = io_uring_setup(0x2559, &(0x7f0000000300)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000380)=r1, 0x1) [ 180.163717][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:10:25 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0xc0, 0x0) [ 180.225798][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.236542][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.256615][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.314484][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.334246][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:10:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 180.359732][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.379535][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.389389][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.409718][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.429987][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.450080][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.468775][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.489732][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.516713][ T8972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.560617][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.578349][ T199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.587804][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.597773][ T199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:10:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000080)) [ 180.632123][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.648010][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.663534][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.682335][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.701350][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.712879][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:10:25 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') [ 180.723565][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.750279][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.761205][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.772821][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.784250][ T8972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.812723][ T8972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.834820][ T8972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.872405][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.884888][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.901844][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.914660][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) [ 180.978365][ T8972] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.013999][ T8972] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.032932][ T8972] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.050106][ T8972] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.078143][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.102153][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.106090][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.125808][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.231877][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.240150][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.269294][ T236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.329129][ T236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.344554][ T9937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 181.399402][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.453029][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.473511][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.544591][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.563028][ T199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.581677][ T199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.640881][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:10:26 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x24c400, 0x0) 09:10:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0xc2, 0x0, 0x0) 09:10:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 182.005395][ T35] audit: type=1326 audit(1610874626.745:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9966 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f6e549 code=0x0 [ 182.716574][ T35] audit: type=1326 audit(1610874627.455:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9966 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f6e549 code=0x0 09:10:27 executing program 5: io_uring_setup(0x61cd, &(0x7f0000000000)={0x0, 0x0, 0x26}) 09:10:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00'}) 09:10:27 executing program 4: socketpair(0x10, 0x3, 0x7c, &(0x7f0000000040)) 09:10:27 executing program 2: inotify_init() socket$packet(0x11, 0x2, 0x300) 09:10:27 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 09:10:27 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2902, 0x0) 09:10:27 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "4d8a839b12948fb121aaf52e3e802ac74d9252ae866a5be1397ccc70434df7082bcb5a988faf6b1a433d4ee1ae2124123af5a90b95aa3f97d61814d5d4ad38d7"}, 0xfffffdfa, 0xfffffffffffffffb) 09:10:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4bfb, 0x0) 09:10:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 09:10:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @auto=[0x61, 0x39, 0x31, 0x66, 0x38, 0x36, 0x66]}, &(0x7f00000000c0)={0x0, "4d8a839b12948fb121aaf52e3e802ac74d9252ae866a5be1397ccc70434df7082bcb5a988faf6b1a433d4ee1ae2124123af5a90b95aa3f97d61814d5d4ad38d7"}, 0x48, r1) keyctl$clear(0xb, r2) 09:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x31, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x30}}, 0x0) 09:10:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@dev}}, 0xe8) 09:10:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 09:10:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x19, 0x0, 0x0) 09:10:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2, @in=@dev}}, 0xe8) 09:10:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5404, 0x0) 09:10:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5411, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:28 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@cipso={0x86, 0x17, 0x3, [{0x1, 0x11, "aed29b3c26f4ac69ae601d6b4c19ed"}]}]}}}}}}, 0x0) 09:10:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000280)={{0x6, @multicast2, 0x0, 0x0, 'none\x00'}, {@multicast1}}, 0x44) 09:10:28 executing program 5: bpf$ITER_CREATE(0x21, 0xffffffffffffffff, 0x7) 09:10:28 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 09:10:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) statx(r2, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0) 09:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x0) 09:10:28 executing program 2: socket$xdp(0x2c, 0x3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 09:10:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 09:10:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gretap0\x00', 0x0}) 09:10:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x2, 0x807400) 09:10:28 executing program 1: syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x6000) 09:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 09:10:28 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000004000)='team\x00') 09:10:28 executing program 2: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}]}, 0xfffffffffffffe2a) 09:10:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x3, 'sh\x00'}, 0x2c) 09:10:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop]}}}}}) 09:10:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b62, 0x0) 09:10:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "4d8a839b12948fb121aaf52e3e802ac74d9252ae866a5be1397ccc70434df7082bcb5a988faf6b1a433d4ee1ae2124123af5a90b95aa3f97d61814d5d4ad38d7"}, 0x48, r1) keyctl$link(0x8, r2, 0xfffffffffffffffb) 09:10:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 09:10:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x1ca}, 0x40) 09:10:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5457, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x40049409, 0x0) 09:10:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x3, 'sh\x00'}, 0x2c) 09:10:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b32, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b30, 0x0) 09:10:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b45, 0x0) 09:10:29 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 09:10:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x3, 'sh\x00'}, 0x2c) 09:10:30 executing program 0: r0 = io_uring_setup(0x62e9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x36c}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:10:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x540f, 0x0) 09:10:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x11, 0x68, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x3, 'sh\x00'}, 0x2c) 09:10:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, 0x0) 09:10:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) write$sequencer(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="930490"], 0xd) 09:10:30 executing program 0: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 09:10:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, 0x0, 0x0) 09:10:30 executing program 3: syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0xfffffffffffff5ff, 0x20c000) 09:10:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x5, &(0x7f0000001b00)=@raw=[@initr0, @initr0, @exit], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0xc0045878, 0x0) 09:10:30 executing program 0: socketpair(0xc35434d3c437486, 0x0, 0x0, &(0x7f0000000080)) 09:10:30 executing program 3: socket(0xa, 0x0, 0x10001) 09:10:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:10:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x2, 0x0) 09:10:30 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "48f06c1f4c90973c10426982d0eede8b996e8a5f923a914f84ac83e2643c026f354db89c8cbf4f2af1aa46c1a4f75c1ffe503ed4cb86b6b0f390e235eb2b3f73"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, r0) 09:10:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 09:10:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x1, &(0x7f0000001b00)=@raw=[@exit], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x9a, &(0x7f0000001bc0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b68, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000580), 0x0, &(0x7f0000000040)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0x12, "45663d11a7909784b51bdbc7310000d0"}]}]}}}], 0x3}, 0x0) 09:10:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, 0x0) 09:10:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0xc166, 0x6, 0x2}, 0x40) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 09:10:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @private, @multicast2}, 0xc) 09:10:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x0) 09:10:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b31, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001580)=@broute={'broute\x00', 0x20, 0x6, 0x1008, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_vlan\x00', 'wg1\x00', 'veth1\x00', 'veth0_virt_wifi\x00', @remote, [], @random="80cadc1c5b26", [], 0x896, 0x946, 0x996, [@time={{'time\x00', 0x0, 0x18}}, @u32={{'u32\x00', 0x0, 0x7c0}}], [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "fa4decee545da3096d2b8126a4d0f670847a8c8d928e62b5a267add09a398198abdcf061e1be13f7e081ac356ce62546c05c15246aeed0ceb5c8788d9234ba50"}}}, @common=@mark={'mark\x00', 0x10}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{0x0, 0x0, 0x0, 'vlan1\x00', 'hsr0\x00', 'dummy0\x00', 'geneve1\x00', @empty, [], @empty, [], 0x196, 0x23e, 0x26e, [@comment={{'comment\x00', 0x0, 0x100}}], [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "5f1cc998c10449b83ce61dce70d036faf661f3320e37be9714529288d9013d6683966f1271cda61c3aa24000c718cd208a7d568773eca73629ce1065830681ca"}}}, @common=@STANDARD={'\x00', 0x8}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}, {0x0, 0x0, 0x0, 'tunl0\x00', 'wlan0\x00', 'erspan0\x00', 'geneve0\x00', @link_local, [], @link_local, [], 0x2a6, 0x2a6, 0x2d6, [@bpf0={{'bpf\x00', 0x0, 0x210}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0x0, 0x1, [{0x0, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00', 'geneve1\x00', 'ip6_vti0\x00', @dev, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}]}, 0x1008) 09:10:31 executing program 1: syz_emit_ethernet(0x5e, 0x0, 0x0) syz_emit_ethernet(0x2a2, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x294, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@cipso={0x86, 0x28, 0x3, [{0x0, 0x11, "36f6886528d91b754e96390f7e08c8"}, {0x1, 0x11, "aed29b3c26f4ac69ae601d6b4c19ed"}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x85, 0x0, [], "3bae8b4779952c41d8aed247ab1b0663c2c10c815826424c2b61fd28d8c8849862d4c1ce72eae85330f2af8f1447022cacf9b04b4a0bb2c86cd4cf9b2f3457845c546285eca97c7badda3b46a26f1d57b31f39ad66a44f76c400c9e41fbf60d5f80c29b35be5ea606b28450ecaf7964d3f12784ee947c7f332c3d3fbf9edb9f6279eb4b335"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0xab, 0x7ff, 0x80], "de0bce65a2b7edfcad100038c83190489abe3135e74d5a639ea9dd5fe17453e47fd9576b8d9c94d4b483d04bb7335c70e7c487184a08c8283f651708e9bd56463b4fb21fe3790216eda019ee5d0c32b95395c0a1acc2021a8e50db3768aeb500f1fb4569c1803e0b540dd67613aad79985"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x9, 0x0], "e020f7f975e0173510e9dde01909f1d95503aef041690c8915a4948db1b6872df989b0881cfa992b51766e3c6ef1c7f78badfd2cadae6c7cc174e61c316efdd458327f8600c35fe9f676e69522adf336ad7f814b9a540aa027dca2dfa64d589669a7d208fd8a2c7407d18b6b7c6b1fafe0c4d4e05602c6faf4addd7ce3ca1647328b734e3c537be3333c563e406ab1ee297c782c96c2f47b8c35065bd62025fd07115ac5d00719912e5aa6ed01425133485a23a4db67aeb69f05795a5abf0437bbcadc27e10839a42688d57ba535c16a8b27443e5ccb4d999eccaa9c9c46e7c04298fbdb139aaec30e24fd27"}, {0x8, 0x88be, 0x2, {{0x8, 0x1, 0x40, 0x1, 0x0, 0x1, 0x6, 0x3f}, 0x1, {0xad06}}}, {0x8, 0x22eb, 0x3, {{0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x5, 0x8}, 0x2, {0x7fffffff, 0x8, 0x3, 0x5}}}, {0x8, 0x6558, 0x4, "0a38d121ba9674e08eb9ff15629cf301d690d8c9b577b25ad1811934e9c82246b5a4288731a5"}}}}}}, &(0x7f00000000c0)={0x1, 0x4, [0x74a, 0xeca, 0x62d, 0x9a8]}) 09:10:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x5452, 0x0) 09:10:31 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) eventfd2(0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 09:10:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x2, 0x400000) 09:10:31 executing program 3: select(0x31, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 09:10:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002100)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000018c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b48, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:31 executing program 5: bpf$BPF_PROG_DETACH(0x78, 0x0, 0x0) 09:10:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) 09:10:31 executing program 3: socket$inet(0x2, 0x40007, 0x0) 09:10:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5441, 0x0) 09:10:31 executing program 5: io_uring_setup(0x1e10, &(0x7f00000000c0)={0x0, 0xef1d}) io_uring_setup(0x67b5, &(0x7f0000000000)) io_uring_setup(0x67b5, &(0x7f0000000000)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x33}, 0x0) 09:10:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 09:10:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f0000000080)=""/172, 0x1f00, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x0, 0x8, 0x7}, 0x10}, 0x78) 09:10:31 executing program 0: bpf$PROG_LOAD(0x1d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:31 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'netpci0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x200480d1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='kvm_ack_irq\x00'}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) pipe2(&(0x7f0000001d80), 0x85800) 09:10:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 09:10:31 executing program 5: bpf$BPF_PROG_DETACH(0x16, &(0x7f0000000240), 0x10) 09:10:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b2f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x3, 0x0, @broadcast}}) 09:10:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:10:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x7, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x8000) 09:10:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b32, 0x0) 09:10:32 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x5450, 0x0) 09:10:32 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 09:10:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@empty=0xe0000000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "4d8a839b12948fb121aaf52e3e802ac74d9252ae866a5be1397ccc70434df7082bcb5a988faf6b1a433d4ee1ae2124123af5a90b95aa3f97d61814d5d4ad38d7"}, 0x48, r1) keyctl$clear(0xb, r2) 09:10:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x402c542d, 0x0) 09:10:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/224, &(0x7f0000000100)=0xe0) 09:10:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x545d, 0x0) 09:10:32 executing program 0: io_uring_setup(0xe892b27, &(0x7f0000000240)={0x0, 0x0, 0x10, 0x80, 0x324}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:10:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x31, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x30}}, 0x0) 09:10:32 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 09:10:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x540c, 0x0) 09:10:32 executing program 1: socketpair(0x1d, 0x0, 0x7f, &(0x7f0000000080)) 09:10:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="85000000850000003dbb4000100000001800000001000000000000000afa000085"], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xd4, &(0x7f0000000300)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5419, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:10:32 executing program 3: select(0xca9a3b, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 09:10:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x11, 0x66, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:33 executing program 2: select(0xfd54, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f0000000140)={0x77359400}) [ 188.380598][ T9815] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 188.708927][ T9815] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 188.723814][ T9815] usb usb1-port1: attempt power cycle [ 189.392585][ T9815] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 189.709709][ T9815] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 189.717244][ T9815] usb usb1-port1: unable to enumerate USB device 09:10:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:35 executing program 5: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'netpci0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) io_cancel(0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@empty, @in=@dev}}, {{@in=@private}, 0x0, @in=@multicast1}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x2, &(0x7f0000001b00)=@raw=[@ldst, @exit], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x9a, &(0x7f0000001bc0)=""/154, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x6}, 0x8, 0x10, 0x0}, 0x78) 09:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000040)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf251000000008003a000200000008000b000001000005", @ANYRES32=0x0, @ANYRES32], 0x5c}}, 0x0) 09:10:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_to_team\x00'}, 0x18) 09:10:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:10:35 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000940)) [ 191.002109][T10303] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 09:10:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b64, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x1, &(0x7f0000001b00)=@raw=[@alu], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x894c, 0x0) 09:10:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5405, 0x0) 09:10:35 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0915b52c"}, 0x0, 0x0, @planes=0x0}) 09:10:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000340)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x7, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5429, 0x0) 09:10:36 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) 09:10:36 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x5451, 0x0) 09:10:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[]}) 09:10:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="35b2fc386c00a352e459a9", 0xb) 09:10:36 executing program 3: select(0x34, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080), &(0x7f0000000100)={0x77359400}) 09:10:36 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8907, 0x0) 09:10:36 executing program 4: socket(0x25, 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 09:10:36 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x1f}, 0x10) 09:10:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x2, &(0x7f0000001b00)=@raw=[@alu, @ldst], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0xc, 0x0, 0x0, 0x0) 09:10:36 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000080)) 09:10:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b34, 0x0) 09:10:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b66, 0x0) 09:10:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 09:10:36 executing program 3: pipe2(&(0x7f0000002a40), 0x0) select(0x34, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x77359400}) 09:10:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xa, 0x0, &(0x7f0000000240)="15c63066d4b3230bd727"}) 09:10:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 09:10:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x4, &(0x7f0000001b00)=@raw=[@alu, @initr0, @jmp], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5433, 0x0) 09:10:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x540b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000380)={'bond0\x00', @ifru_map}) 09:10:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5401, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x1, &(0x7f0000001b00)=@raw=[@exit], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x1, &(0x7f0000001b00)=@raw=[@alu], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x9a, &(0x7f0000001bc0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:37 executing program 3: syz_emit_ethernet(0x5e, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 09:10:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @loopback}, 0xc) 09:10:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x560a, 0x0) 09:10:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b41, 0x0) 09:10:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b63, 0x0) 09:10:37 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}}, 0x0) 09:10:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:10:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:37 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a1, 0x0) 09:10:37 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000003a40)) 09:10:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 09:10:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="35b2fc386c00a352e459a98eb4e6524ca7914a425413951bb5bfb88920cff996ccd3d77b653555055b", 0x29) 09:10:37 executing program 0: socket$kcm(0x29, 0x126ab7282e4b805, 0x0) 09:10:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000033c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:10:37 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 09:10:37 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x2, 0x15a0000) 09:10:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x2c, r0, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 09:10:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000100)={0x0, 0xffffff7f00000000}}, 0x0) 09:10:38 executing program 2: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 09:10:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)=0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000980)='bond_slave_1\x00', 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x76, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) r4 = syz_open_dev$vcsn(&(0x7f0000001680)='/dev/vcs#\x00', 0x10001, 0x10d020) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001740)={&(0x7f0000000340)=ANY=[@ANYBLOB="dc00020000c44b396d0ada2c4598c3f9b9d6ebdfa1ca0ee264fb9620089ca76bba4e5d570a83559f2e6fb20ca527d18171f8dc242770c3fc4f79500f758ebdd6163de5b3de00"/94, @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf250c0000000a000900aaaaaaaaaabb000008001e004fb500000500290001000000"], 0x30}, 0x1, 0x0, 0x0, 0x44884}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @private}}, 0x0, 0x2, 0x3, 0xc1, 0x22, 0x976, 0xfa}, &(0x7f0000000100)=0x9c) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/80, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 09:10:38 executing program 1: r0 = socket(0x22, 0x2, 0x3) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x124, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8f3c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xf35}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40080c0}, 0x4000000) r1 = socket(0x1, 0x3, 0x5) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0xffff0001, 0x69}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1c}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5d}]}, 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x41) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/time_for_children\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x5452, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x20002, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x0, 0x6, 0x54, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00', 0x40, 0x7800, 0x22, 0xf5}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000002b80)={'syztnl0\x00', &(0x7f0000002b00)={'sit0\x00', 0x0, 0x4, 0x5, 0x1f, 0x7ff, 0x8, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x40, 0xffff, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000002d00)={'syztnl1\x00', &(0x7f0000002c80)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x3, 0x4, 0x2, @loopback, @private0, 0x0, 0x1, 0x1, 0x1fbd8a2b}}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002d80)={0x0, @phonet={0x23, 0x1, 0x8, 0xb4}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x1}}, @xdp={0x2c, 0x2, 0x0, 0x8}, 0x2, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002d40)='veth0_to_batadv\x00', 0x6, 0x9, 0x7}) r9 = socket(0x2c, 0xa, 0x4) sendmsg$NL80211_CMD_START_NAN(r9, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x58, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xffff, 0x36}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6e}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002e00)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f00000033c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003380)={&(0x7f00000030c0)={0x2b4, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40400d0}, 0x2000a0c4) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8, 0x5, 0x2}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x39}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x7b}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x8001}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0xb}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040084}, 0x48890) 09:10:38 executing program 4: openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000)=0x100, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0197c200000008004500002800005ab1011f66243bf341339b212bacade6000000069078ac1414bb911414aa00004e2210d7cbb57125d3b7430bed1495907f6a2b73", @ANYRESHEX, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000100)={{}, "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"}) [ 193.594763][ C0] hrtimer: interrupt took 61000 ns 09:10:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:38 executing program 2: select(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x5}, 0x0, 0x0) 09:10:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="bf", 0x1}], 0x4, &(0x7f00000007c0)=ANY=[], 0x1110}, 0x0) 09:10:38 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) 09:10:38 executing program 1: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 09:10:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5405, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 09:10:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 09:10:38 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x88000000) 09:10:38 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x1110}, 0x0) 09:10:38 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x2}, 0x0, 0x0) 09:10:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x560f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b37, 0x0) 09:10:39 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x62e9, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:10:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, 0x0, 0x0) 09:10:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xa, 0x0, "4fd80f40aa53c89f"}) 09:10:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:10:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001580), 0x4) 09:10:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f3f060900000026bd7000fbdbdf2502000100000004d4ff1142040000000005000500328000000a"], 0x48}}, 0x0) 09:10:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000340)=@raw=[@ldst={0x1}], &(0x7f0000000080)='GPL\x00', 0x7, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:39 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x2, 0x0) 09:10:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:39 executing program 0: r0 = io_uring_setup(0x62e9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:10:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="e0", 0x1}, {0x0}, {&(0x7f0000000200)='f', 0x1}], 0x3}, 0x20000040) 09:10:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x0, 0x0, 0x1ff, 0x1, 0x1}, 0x40) 09:10:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x7709, 0x0) 09:10:40 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) 09:10:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x0, 0x1, &(0x7f0000001b00)=@raw=[@alu], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b6a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4fd80f40aa53c89f"}) 09:10:40 executing program 1: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}) 09:10:40 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "4d8a839b12948fb121aaf52e3e802ac74d9252ae866a5be1397ccc70434df7082bcb5a988faf6b1a433d4ee1ae2124123af5a90b95aa3f97d61814d5d4ad38d7"}, 0x48, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 09:10:40 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) r0 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) r1 = geteuid() setuid(r1) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ff8000/0x3000)=nil) r2 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x3000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) [ 195.530032][T10518] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 09:10:40 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}}, 0x0) 09:10:40 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x5, 0x4) 09:10:40 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 09:10:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20001) 09:10:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {}, {0x2, 0x0, @multicast2}, 0x4}) 09:10:40 executing program 3: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 09:10:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:10:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000900)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 09:10:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x2, 0x751000) 09:10:40 executing program 2: pipe2(&(0x7f0000002a40), 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x9}, 0x0) 09:10:40 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 09:10:40 executing program 4: pipe2(&(0x7f00000002c0), 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2(&(0x7f0000001d80), 0x85800) 09:10:40 executing program 0: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) setresuid(0x0, 0x0, r0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) setreuid(r1, r2) 09:10:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 09:10:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa, 0x6c9, 0x4, 0x80000000, 0x40}, 0x40) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:10:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:10:41 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001900), 0x8) 09:10:41 executing program 5: socketpair(0xcf76a03bd423ca40, 0x0, 0x0, &(0x7f0000000c00)) 09:10:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340)=0x4, 0x4) 09:10:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340), 0x4) 09:10:41 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000001c0)) 09:10:41 executing program 2: clock_getres(0x0, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) 09:10:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 09:10:41 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0) 09:10:41 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x101000, 0x0) 09:10:41 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000300)={0x0, 'syz0\x00'}) 09:10:41 executing program 2: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x541380, 0x0) 09:10:41 executing program 3: syz_io_uring_setup(0x1cdd, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/4096) 09:10:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 09:10:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80) 09:10:41 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) syz_usb_connect(0x0, 0xe4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000cf519a083b135129c684000000010902d200010000000009040000000e0100000d2404"], 0x0) 09:10:41 executing program 2: pkey_mprotect(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x2000009, 0xffffffffffffffff) 09:10:41 executing program 4: creat(0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{0x0, 0x0, 0x0, 0x32, 0x8}, [@TCA_NETEM_RATE={0x14, 0x6, {0x9, 0x0, 0x4, 0x3}}]}}}]}, 0x60}}, 0x0) 09:10:41 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) 09:10:41 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 09:10:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004740)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x28}}, 0x0) 09:10:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004740)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000005900)={&(0x7f0000004700), 0xc, &(0x7f00000058c0)={&(0x7f0000004780)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 09:10:42 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="a801"], 0x1a8}}, 0x0) 09:10:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) getpeername$l2tp(r0, 0x0, 0x0) [ 197.342816][T10618] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 09:10:42 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000015c0), 0x4) 09:10:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@mark={{0x14}}], 0x18}, 0x0) 09:10:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) [ 197.579786][ T3205] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 197.899764][ T3205] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 197.908248][ T3205] usb usb2-port1: attempt power cycle [ 198.559824][ T3205] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 198.860352][ T3205] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 198.868094][ T3205] usb usb2-port1: unable to enumerate USB device 09:10:44 executing program 1: pipe(&(0x7f0000000780)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 09:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x33fe0}}, 0x0) 09:10:44 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/246) 09:10:44 executing program 4: prctl$PR_SET_MM(0x15, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)="0016c100f94c3177", 0x8}]) 09:10:44 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1}, 0x10) 09:10:45 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 09:10:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) 09:10:45 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) write$snddsp(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000100)) rt_sigtimedwait(0x0, &(0x7f0000000040), 0x0, 0x0) pipe(0x0) pipe(0x0) pipe(0x0) 09:10:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) 09:10:45 executing program 1: io_setup(0x8001, &(0x7f0000001bc0)=0x0) r1 = memfd_create(&(0x7f0000000040)='(\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xe000, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:10:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x101) 09:10:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 09:10:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8917, 0x0) 09:10:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x38}}, 0x0) 09:10:45 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x75db}, &(0x7f0000000080)={0x1f}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 09:10:45 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 09:10:45 executing program 0: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xb, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, 0x0}, 0xd44) 09:10:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x1, 0x4) 09:10:45 executing program 1: memfd_create(&(0x7f0000000840)='/dev/full\x00', 0x0) 09:10:45 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89f0, 0x0) 09:10:45 executing program 3: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffff9c, 0x0) 09:10:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) bind$l2tp(r0, &(0x7f00000000c0), 0x200000d0) 09:10:45 executing program 4: shmget$private(0x0, 0x1000, 0x54000804, &(0x7f0000ffc000/0x1000)=nil) 09:10:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:10:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8907, 0x0) 09:10:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0xb, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}}, 0xb8}}, 0x0) 09:10:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x4}]}]}, 0x28}}, 0x0) 09:10:45 executing program 3: io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_destroy(r0) 09:10:45 executing program 0: socket$inet6(0xa, 0x10d36486d05e3442, 0x4) r0 = socket$tipc(0x1e, 0x2, 0x0) socket(0x2c, 0x3, 0xffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x280, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind(r0, 0x0, 0x0) 09:10:45 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 09:10:46 executing program 1: semget(0x2, 0x3, 0x240) [ 201.281634][T10707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @dev}, 0x80) [ 201.361467][T10711] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 201.410417][T10716] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 09:10:46 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 09:10:46 executing program 2: io_setup(0x8001, &(0x7f0000001bc0)=0x0) r1 = syz_open_dev$cec(&(0x7f0000001c00)='/dev/cec#\x00', 0x1, 0x2) io_submit(r0, 0x3, &(0x7f00000021c0)=[&(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0]) 09:10:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:10:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) bind$l2tp(r0, &(0x7f00000000c0)={0xa}, 0x18) 09:10:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @dev}, 0x80) 09:10:46 executing program 0: socket$inet6(0xa, 0x10d36486d05e3442, 0x4) r0 = socket$tipc(0x1e, 0x2, 0x0) socket(0x2c, 0x3, 0xffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x280, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind(r0, 0x0, 0x0) 09:10:46 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "022c1ebe"}, 0x0, 0x0, @userptr}) 09:10:46 executing program 3: syz_io_uring_setup(0x76e1, &(0x7f0000000000)={0x0, 0x0, 0x17}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 09:10:46 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48c0) 09:10:46 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000200)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5e19014"}, 0x0, 0x0, @userptr}) 09:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:10:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 09:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 09:10:46 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x500, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "194ba442"}, 0x0, 0x0, @fd}) 09:10:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:46 executing program 4: semget(0x3, 0x0, 0x734) 09:10:46 executing program 2: io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:10:47 executing program 0: io_setup(0xffff7fff, &(0x7f0000000100)) 09:10:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2a, 0x0, 0xd44) 09:10:47 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000480)) 09:10:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2f, 0x0, 0xd44) 09:10:47 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x7000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 09:10:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="1a", 0x1, 0x0, &(0x7f00000000c0)=@nfc, 0x80) 09:10:47 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 09:10:47 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5e19014"}, 0x15a0000, 0x0, @userptr=0x2}) 09:10:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008ac0)={'team0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000007f00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @multicast1}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x50}}], 0x1, 0x0) 09:10:47 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:10:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2003) 09:10:47 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000540), 0x40) 09:10:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{0x9}, {}]}) 09:10:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 09:10:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="1b", 0x1}], 0x1}, 0x0) 09:10:47 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 09:10:47 executing program 2: r0 = socket$inet6(0xa, 0x10d36486d05e3442, 0x4) socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r1 = socket(0x2c, 0x3, 0xffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000900)={'vcan0\x00'}) sendmsg$inet(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000800)="ecefba7b32148163807036c17d046d46c53195729f0a787124cc53fc1e9f1acb61ed6773dc8dc6d22e2eee017a3f9c7f91840c6d4e6a40fe10409470b8c877810332f65db1a1e3df41279117c0dff4e66d916075b092ef056ce692f0fffe5caf0000f33c196ac48ca9240e0890cdc41f1ba44c3e42480e578fe59e9ef77e940e1c4648d0769be9c8bfe143d619a7da93093a0b2d783ac039c082cf537d014fe8afc6c7ad6fdd2388a1ce036dc8ec2456a9d5bbd8d79d079b98e1c851776641", 0xbf}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000c0200000009000000000000001100000000000000b7656700010000001f000000000000001800000000aa6f5b0ffee84900000000000000070020008907916401010200140000001000000000000000010000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffffe0000002000000001400000000000000000000000100000003000000000000001400000000000000000000000100000009000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0101e000000200000000"], 0xd0}, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x280, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, {&(0x7f0000000240)=""/223, 0xdf}, &(0x7f0000000340), 0x64}, 0xa0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 09:10:47 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x9b29a9a7c2b0f2a0) 09:10:47 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 09:10:47 executing program 0: r0 = getpid() waitid(0x2, r0, 0x0, 0x3, 0x0) 09:10:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0x0, 0x288, 0xffffffff, 0x0, 0x288, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'team0\x00', 'syzkaller0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @icmp_id}}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0_to_hsr\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @empty, @gre_key}}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6gre0\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'netpci0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "e145"}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 09:10:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004740)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000014000180"], 0x28}}, 0x0) 09:10:47 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x18}}], 0x18}, 0x0) 09:10:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, 0x0) 09:10:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002cc0)='\"', 0x1}], 0x1, &(0x7f0000002e80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 09:10:48 executing program 2: syz_io_uring_setup(0x76e1, &(0x7f0000000000)={0x0, 0x0, 0x17}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:10:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xd, 0x0, 0xd44) 09:10:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x120}, 0x0) 09:10:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x84002, 0x0) 09:10:48 executing program 5: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0xabc20ac5fff9a693) 09:10:48 executing program 1: bpf$BPF_LINK_UPDATE(0x12, 0x0, 0x0) 09:10:48 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="17", 0x1}, {&(0x7f00000000c0)='T', 0x1}, {&(0x7f0000000180)='>', 0x1}], 0x3}, 0x0) 09:10:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 09:10:48 executing program 3: socket$isdn(0x22, 0x3, 0x1) 09:10:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 09:10:48 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 09:10:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x5, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:10:48 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f00000001c0)) 09:10:48 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)='T', 0x1}], 0x2}, 0x0) 09:10:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'team_slave_0\x00'}) 09:10:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000980)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 09:10:48 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 09:10:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0)=0x6a, 0x4) 09:10:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2c, 0x0, 0xd44) 09:10:48 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)='T', 0x1}], 0x2}, 0x0) 09:10:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x7, 0x4) 09:10:48 executing program 1: bpf$BPF_LINK_UPDATE(0xf, &(0x7f0000000700), 0x10) 09:10:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x208801, 0x0) bpf$BPF_LINK_UPDATE(0x2, &(0x7f0000000700)={r0}, 0x10) 09:10:48 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_genetlink_get_family_id$smc(0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x0) 09:10:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @loopback}, 0xc) 09:10:49 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:10:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, 0x0, 0x0) 09:10:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:10:49 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 09:10:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 09:10:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x16, 0x0, 0x0) 09:10:49 executing program 0: clock_getres(0x2, &(0x7f0000000200)) 09:10:49 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x6, 0x84, 0x0, 0x0) 09:10:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000040, 0x20000070, 0x200001de], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {0x0, '\x00', 0x1}]}, 0xe0) 09:10:49 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x80010040) 09:10:49 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x9b29a9a7c2b0e2a0) 09:10:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'caif0\x00', @ifru_data=0x0}) 09:10:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004740)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000140001"], 0x28}}, 0x0) 09:10:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:10:49 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f000}) 09:10:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, 0x0}, 0xd44) 09:10:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 09:10:49 executing program 2: r0 = semget$private(0x0, 0x4, 0x104) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000000)=0xfb) r1 = fsmount(0xffffffffffffffff, 0x1, 0x1) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x8010, r1, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r1, &(0x7f0000000040)=0x80, &(0x7f0000000080)=@hci, 0x0, 0x80000, 0x1}, 0x1000) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000140)='\x00', &(0x7f0000000180)='*)(\x00', 0x0) socketpair(0x5, 0x4, 0xf2, &(0x7f00000001c0)) semget$private(0x0, 0x2, 0x0) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000200)=0xec) semget$private(0x0, 0x4, 0x5) semget(0x0, 0x2, 0x20) fsmount(r1, 0x0, 0x2) r2 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000300)=[0x9, 0x1ff]) 09:10:49 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000540), 0x40) 09:10:49 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/87) 09:10:49 executing program 1: r0 = socket$inet6(0xa, 0x10d36486d05e3442, 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r2 = socket(0x2c, 0x3, 0xffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000900)={'vcan0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x280, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bind(r1, &(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x5}}, 0x80) 09:10:49 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000c80)={&(0x7f00000007c0), 0xc, &(0x7f0000000c40)={0x0}}, 0x0) 09:10:50 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000032c0)={'tunl0\x00', &(0x7f0000003280)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @broadcast, {[@ssrr={0x89, 0x3}]}}}}}) 09:10:50 executing program 3: io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_submit(r0, 0x1, &(0x7f00000021c0)=[0x0]) 09:10:50 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 09:10:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0xd1c) 09:10:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x32, 0x0, 0xd44) 09:10:50 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@generic={0x0, "ba679370e94fd70e876b048474c319f2accb36f644ed667b0d963f3cf6e1182ea5dbab25c7b843c4c42471253f94f73efa7f2dbd967a3f937bdf00c267827cd777b736be4cba663fd11ce9d53daddf07e3d5e8f44c72c44c3ea04a083fa1fee60d386d664229d2c27fc82181bda7103f6fbc41f3880e468e04da3a5cccd0"}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="f2", 0x1}], 0x1}, 0x0) 09:10:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 09:10:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="ac14"], 0x120}, 0x0) 09:10:50 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40001, 0x0) write$ppp(r0, 0x0, 0x0) 09:10:50 executing program 2: fanotify_mark(0xffffffffffffffff, 0x78, 0x0, 0xffffffffffffff9c, 0x0) 09:10:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:10:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x10040) 09:10:50 executing program 5: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000040)) 09:10:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x5, 0x0, 0x3) 09:10:50 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x103801) 09:10:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, 0x0, 0xd44) 09:10:50 executing program 1: mincore(&(0x7f0000ff0000/0x10000)=nil, 0x10000, &(0x7f0000000040)=""/143) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 09:10:50 executing program 3: prctl$PR_SET_MM(0x16, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:50 executing program 2: socket(0x2, 0x80801, 0x0) 09:10:50 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = gettid() move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x1000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:10:50 executing program 0: syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 09:10:50 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc0002, 0x0) 09:10:50 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x1000)=nil) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xffffffff, 0x8, 0x0) 09:10:50 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 09:10:50 executing program 3: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x80400) 09:10:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 09:10:51 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000100)) 09:10:51 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0d012ed"}, 0x0, 0x0, @planes=0x0}) 09:10:51 executing program 4: io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="cfca4e39d2e8", 0x6}], 0x1}}], 0x1, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="17ca82373e3639a2bf628b56d2be6d1bfdacdd9696302f9821acd853a69785288dd2e6ad787289493c4bcc15b94818875752cfedc1e03b5030804fe47f2e0d2447bfdb1241a6c59b28c96d4655fd32433f83d8562265f08fa7b083b68371e6552556b5cb5f9a84c36b56eb28ea3c26701845c4d3eb92555f07d8a722eadc63a630022e25628aab3fd45fa1262a325a28f4a99e41de72abf08cd949dffc2839c32fcb8f17b5d551b66243e5c839f7e5ba486e84ed67ba8101c2377aa5e7086c225c9d271a"}], 0x1d}, 0x4019050) 09:10:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast1}}) 09:10:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, 0x0}, 0xd44) 09:10:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)=0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000980)='bond_slave_1\x00', 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x76, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) r4 = syz_open_dev$vcsn(&(0x7f0000001680)='/dev/vcs#\x00', 0x10001, 0x10d020) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001740)={&(0x7f0000000340)=ANY=[@ANYBLOB="dc00020000c44b396d0ada2c4598c3f9b9d6ebdfa1ca0ee264fb9620089ca76bba4e5d570a83559f2e6fb20ca527d18171f8dc242770c3fc4f79500f758ebdd6163de5b3de00"/94, @ANYRES16=0x0, @ANYBLOB="01002cbd7000fddbdf250c0000000a000900aaaaaaaaaabb000008001e004fb500000500290001000000"], 0x30}, 0x1, 0x0, 0x0, 0x44884}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @private}}, 0x0, 0x2, 0x3, 0xc1, 0x22, 0x976, 0xfa}, &(0x7f0000000100)=0x9c) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/80, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 09:10:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x20082, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000280), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240)=0x140004a16, 0x4) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) inotify_init1(0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) write$P9_RRENAME(r2, &(0x7f0000000680)={0x7, 0x15, 0x1}, 0x7) recvfrom$inet(r2, &(0x7f0000000180)=""/5, 0x5, 0x3b9c076d487508b6, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) 09:10:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x0, 0x1, 0x7}, 0x14) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) socket$nl_route(0x10, 0x3, 0x0) 09:10:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xa6ef}, &(0x7f0000000140)=0x8) r4 = openat$vcs(0xffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x131000, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x8000, 0x20000000000000, 0x7ff, 0x4, 0xfffffffffffffe01, 0x3, 0x800, 0xfffffffffffffffe, 0xa911, 0x8, 0x5, 0x0, 0x7, 0x0, 0x1f, 0x7], 0xf000, 0x20000}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r5, &(0x7f0000000240)=""/98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x4}, &(0x7f0000000200)=0x8) 09:10:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 09:10:51 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xe3, 0x0}, 0x0) 09:10:51 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000000780)=@util={0x25, "ccd613e5df65474783d5e62e74e46789"}, 0x18) 09:10:52 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x430c01, 0x0) 09:10:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 09:10:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00'}) 09:10:52 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$unix(r0, &(0x7f0000009640)=[{0x0, 0x0, 0x0}], 0x1, 0x54) 09:10:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000003c0)={0x0, 'erspan0\x00'}) 09:10:52 executing program 0: bpf$BPF_LINK_UPDATE(0x19, 0x0, 0x0) 09:10:52 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 09:10:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 09:10:52 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000400)) 09:10:52 executing program 1: io_uring_setup(0x2329, &(0x7f0000000000)) io_uring_setup(0x380d, &(0x7f0000000080)) 09:10:52 executing program 1: io_uring_setup(0x4754, &(0x7f0000002680)={0x0, 0x1001, 0x8}) 09:10:52 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1000004, 0x2010, r0, 0x83000000) 09:10:52 executing program 5: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:10:52 executing program 4: r0 = socket(0x10, 0x2, 0x9) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="a8"], 0x1a8}}, 0x0) 09:10:52 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000840)={'erspan0\x00', 0x0}) 09:10:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="e2c36a4fd64e0132e80112302fefd6871f010e42966848fde901002deb4e37d185a3d1f45b1324431e7ad007458561c25f67ea23427be2f3512ed5ac0a9c7b18f413c78e304e46882ef86dd11f5efc8ec206bbcdaf99747335d725e3b0d7259571374f833fe290932f7dc9ea3b114e3b7341f2d8054c4030c1aa4bae0c4e0de8981ab8a8cc6e36ed", 0x88) 09:10:53 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f0000000840)) 09:10:53 executing program 2: bpf$BPF_LINK_UPDATE(0xf, 0x0, 0x0) 09:10:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:10:53 executing program 4: bpf$MAP_CREATE(0x18, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 09:10:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80) 09:10:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x19}, 0x14) 09:10:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 09:10:53 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0xfffffffffffffde2) 09:10:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:53 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 09:10:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0xa7f9db5ecdcf5670, 0x0, 0x0) 09:10:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 09:10:53 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x3, 0x0, 0x0) 09:10:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x24008800) 09:10:53 executing program 4: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:53 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2) 09:10:53 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0305602, &(0x7f0000000080)) 09:10:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8862fa38"}, 0x0, 0x0, @userptr}) 09:10:53 executing program 2: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000001c0)) 09:10:53 executing program 5: io_setup(0x8001, &(0x7f0000001bc0)=0x0) r1 = memfd_create(&(0x7f0000000040)='(\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000080)}]) 09:10:53 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000080)=[0x0, 0x7461], &(0x7f00000000c0), 0x0) 09:10:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 09:10:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000007cc0)={0x0, 0x0, &(0x7f0000007a00)={&(0x7f0000003440)=ANY=[], 0x74}}, 0x0) 09:10:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) 09:10:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) 09:10:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f000000d1c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x84, 0x6a5}], 0x10}}], 0x1, 0x0) 09:10:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 09:10:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x4}]}]}, 0x28}}, 0x0) 09:10:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0xe0) 09:10:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000200)=0x78) 09:10:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'ip6gretap0\x00', @ifru_hwaddr=@dev}) 09:10:54 executing program 4: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 09:10:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) [ 209.648802][T11163] ip6gretap0: mtu less than device minimum 09:10:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 09:10:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x11, @empty, 0x0, 0x0, 'wlc\x00'}, {@multicast2}}, 0x44) 09:10:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 09:10:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000980)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 09:10:54 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 09:10:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x80108906, 0x0) 09:10:54 executing program 5: syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) 09:10:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 09:10:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@phonet, 0x80) 09:10:54 executing program 4: socket$isdn(0x22, 0x3, 0x17) 09:10:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xfc63, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x400864ce, &(0x7f0000000000)) 09:10:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) shutdown(r0, 0x0) 09:10:55 executing program 3: r0 = socket(0x2, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x12000) 09:10:55 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@tipc, 0x80) 09:10:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x5, 'ko,'}]}}}], 0x18}, 0x0) 09:10:55 executing program 4: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 09:10:55 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x218882, 0x0) [ 210.424720][T11204] tipc: Can't bind to reserved service type 0 09:10:55 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000800)=ANY=[]}) 09:10:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 09:10:55 executing program 5: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xfffffffffffffee4) 09:10:55 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f00000008c0)) 09:10:55 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:10:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x2, 0x0) 09:10:55 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x9b29a9a7c2b0f2a0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 09:10:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8955, 0x0) 09:10:55 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 09:10:55 executing program 1: pipe(&(0x7f0000000780)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x11, r0, 0x8000000) 09:10:56 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000dcf000/0x1000)=nil, 0x6000) 09:10:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007f00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) 09:10:56 executing program 3: syz_io_uring_setup(0x183f, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/182) 09:10:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 09:10:56 executing program 4: getresgid(&(0x7f0000000300), 0xffffffffffffffff, 0x0) 09:10:56 executing program 1: syz_io_uring_setup(0x5f68, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x44a9, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000340)) 09:10:56 executing program 2: socket(0x0, 0x10, 0x0) 09:10:56 executing program 5: mbind(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x6) 09:10:56 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 09:10:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x10) 09:10:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 09:10:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:10:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x40001) 09:10:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 09:10:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, &(0x7f0000000180)) 09:10:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 09:10:56 executing program 0: socketpair(0x25, 0x1, 0x10000, &(0x7f0000000040)) 09:10:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x34, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x480}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x34}}, 0x0) 09:10:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) bind$l2tp(r0, &(0x7f00000000c0), 0x2) 09:10:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 09:10:56 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000780)=@util={0x25, "ccd613e5df65474783d5e62e74e46789"}, 0x18) 09:10:56 executing program 5: bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000700), 0x10) 09:10:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="fbac57901adfcfc8ea502546191f2034a4031e745168f86ef229530302c1b3c3eb3e615964a5f7d154bede2b5bdca06b2b7c9882939da7e62a473c51d638522136a9cf", 0x43}, {&(0x7f0000000000)="14578c11e168c089e8bc719f149a6a193bda0f7a31200264ee746b05420ac541069cb94195602ce113d8f05cf8e466865819fc8d7eefda05940acb3f0864398818498e9449f30f88629e60f5827a95f6db1cccd28ba92b81bf879b3f3c684b9ea3fc9591df94a52e41817a13", 0x6c}, {&(0x7f0000000080)="1e9f75e25fdb7ebd884ba917070249090d8e0777c76e01936e742c5bb19de7af4252237ee4e4516700a4b3207f45501fa3b1dd30724052430b378c05d3a2b5a7e7c210c771972da52467417c6df3d1613aef262ac936e1d4071ad7268718e97949d72d7b0809d200f7010000000000000016ec5ee41caaff27c2", 0x7a}, {&(0x7f0000000400)="071ff5a6cf295dbc668e36b4f2ad5cefd2c98a66b0ba043afbed233bd76f74bd420e10b3c97eb9cbb694459bb17c7211e757961670cbf4ef49fa0a528a348d8b2576aec8607aee21390352553417dab20fbbcfa5e8b27ea1854f4499e3bf66a7e07490b6209bdd2b3c301e56c4b4759947a3b13fc6b7f4a814d98d6fe573fd6c4d99d0a1ebe6f1ad90847cc71f918f470fc2c2f297", 0x95}], 0xfffffffffffff96, &(0x7f00000004c0)=ANY=[@ANYBLOB="7000000000000000020100000400000067554d42f417ffa4e822f04f0dccfc5640787939b0de7d2a7db6c4fa8df771fe0852456cc739910f861acd50f0467be9e18ce7680bd34aa67ce66c178368014907c33f7e330fa41bfd5f1384047cc3aae7fd9e9a05e2386311359e6fca6438e199e2e0f8e2c1afa3114b0000000080ff0000000000000901000006000000edb492d8deede8c36f13a9046cd756e4f3b0a39e6e71811bd96fb36648e480457cc6b477e4e8d60e202666a6ba6689bf19b305383ad27da87fff4917ae71f7bd575bfa57c939d40ca4574a47d44c330900000003e780a9ef702cdb72136959146a55a082f2a04ef2d904359a77db1eefa8300dead5990000"], 0xf8}, 0x8000) [ 212.195193][T11282] tipc: MTU too low for tipc bearer 09:10:56 executing program 3: io_uring_setup(0x4097, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 212.232502][T11286] tipc: MTU too low for tipc bearer 09:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:10:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 09:10:57 executing program 1: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x105052, r0, 0x82000000) 09:10:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)='^', 0x1}], 0x1}, 0x0) 09:10:57 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) syz_io_uring_setup(0x1cdd, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/4096) 09:10:57 executing program 3: bpf$BPF_LINK_UPDATE(0x3, &(0x7f0000000700), 0x10) 09:10:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x7f, 0x4) 09:10:57 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x4, 0x24013, r0, 0x82000000) 09:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x18, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:10:57 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 09:10:57 executing program 4: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:57 executing program 3: io_uring_setup(0xbac, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x4000003}) 09:10:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x2}]) 09:10:57 executing program 5: io_setup(0x8001, &(0x7f0000001bc0)=0x0) r1 = memfd_create(&(0x7f0000000040)='(\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 09:10:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x38}, 0x40) 09:10:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 09:10:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000001c0), 0x4) 09:10:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004740)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000004780)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:10:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@broadcast}}}, 0x40}}, 0x0) 09:10:57 executing program 2: prctl$PR_SET_MM(0x8, 0x2, &(0x7f0000ffb000/0x3000)=nil) 09:10:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 09:10:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 09:10:57 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}) 09:10:57 executing program 4: syz_open_dev$vcsn(&(0x7f0000002200)='/dev/vcs#\x00', 0x0, 0x40200) [ 213.216739][T11341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.272986][T11341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:58 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000540), 0x40) 09:10:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:10:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 09:10:58 executing program 0: socketpair(0x11, 0xa, 0xffff, &(0x7f0000000080)) 09:10:58 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)) 09:10:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 09:10:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:10:58 executing program 2: socket(0x2, 0x1, 0x3) 09:10:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@local, @local}, 0xc) 09:10:58 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x4800, r0, &(0x7f0000000200)="7fd6a49454f46f431faf99d69ebfabec2e6bcc1115087c161e4f66ed68c7a669ff35fb24ce060fce6934821b3166690407b58a3c5b5f772b90210b65c56cbd9c005c961f21295ad2d782341fb7baf6b4b110d46a1841e5749d0dad123f3dde7061a5477868d6f2b3e598925343ccccb3623a34d70b5908", 0x77, 0x0, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xaf24, 0xffffffffffffffff, &(0x7f00000002c0)="5979c1dcb2c50a890da7a4cc5f1a6c6e5b895724fc77f716fe8c3f05900850b1de345b0cf6eb4119cc51cf0025eab365c0c4567fcc1973d97ff78840f3d8d8bf4ef1017ef645d4d5b914ea99b5af4ab3599f8d2783d8fa5ceb88ed0b61bb11def3f52f722e712fec", 0x68, 0x1, 0x0, 0x2}]) socket$caif_stream(0x25, 0x1, 0x802) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000003c0)={0x0, 'macvtap0\x00', {0x3}, 0x6}) 09:10:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:10:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 09:10:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 09:10:58 executing program 1: syz_io_uring_setup(0x4a76, &(0x7f0000000400)={0x0, 0x2051c0, 0x9}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f0000000580)) 09:10:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80) 09:10:58 executing program 0: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:10:58 executing program 2: syz_io_uring_setup(0xd6c, &(0x7f00000000c0)={0x0, 0xde86, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 09:10:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x17, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, 0x0}, 0xd44) 09:10:58 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x500, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "194ba442"}, 0x0, 0x0, @fd}) 09:10:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 09:10:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x514, 0xffffffffffffffff, 0x2}, 0x40) 09:10:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x208801, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0}, 0xc) 09:10:58 executing program 2: bpf$MAP_CREATE(0x21, &(0x7f0000000540), 0x40) 09:10:59 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x97) 09:10:59 executing program 5: getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, 0x0, 0x0) socketpair(0x9, 0x4, 0x7fff, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r4, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000300)={'batadv_slave_1\x00', {0x2, 0x0, @initdev}}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000140)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x9}, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x22, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x0, 0x1, 0x7c}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x10, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x0, 0x8}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}, @IFLA_MTU={0x8, 0x4, 0x2}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_WEIGHT={0x8, 0xf, 0x20}, @IFLA_PHYS_PORT_ID={0x10, 0x22, "87cbd585f48a659a16541541"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x8080) getsockopt$inet_buf(r1, 0x0, 0x49, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0xc7b}) 09:10:59 executing program 1: socket(0x84adb0c90d218ffd, 0x0, 0x0) 09:10:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x1a, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, 0x0}, 0xd44) 09:10:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:10:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0305616, &(0x7f0000000080)) 09:10:59 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 09:10:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x12, r0, 0x180000000) 09:10:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:10:59 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) 09:10:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xc5e, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 09:10:59 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) 09:10:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004740)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000014"], 0x28}}, 0x0) 09:10:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc02c5625, &(0x7f0000000080)) 09:10:59 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000740)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000007c0)) 09:10:59 executing program 5: io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_submit(r0, 0x1, &(0x7f00000021c0)=[&(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:10:59 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 09:10:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000180)='>', 0x1}], 0x3}, 0x0) 09:10:59 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@tipc=@id, 0x80) 09:10:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "ec6119"}, 0x4) 09:10:59 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x3000)=nil) 09:10:59 executing program 2: bpf$BPF_LINK_UPDATE(0x1b, 0x0, 0x0) 09:10:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, "a3"}, @generic={0x7, 0x2}]}}}], 0x30}, 0x0) 09:11:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 09:11:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 09:11:00 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5e19014"}, 0x400000, 0x0, @userptr=0x2}) 09:11:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0xd, 0x0, 0x0) 09:11:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="100000001e8467"], 0x40}}, 0x0) 09:11:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x105c0, 0x0) 09:11:00 executing program 0: shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 09:11:00 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 09:11:00 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, 0x0, 0x0) 09:11:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x0, 0x7, "a3ce2ba765"}, @generic={0x0, 0x2}]}}}], 0x38}, 0x0) 09:11:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newae={0x10, 0x1e, 0x1, 0x0, 0x0, {{@in=@broadcast}}}, 0x40}}, 0x0) 09:11:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 09:11:00 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 09:11:00 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'tunl0\x00', &(0x7f00000005c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:11:00 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x1ff) 09:11:00 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0x28}}, 0x0) 09:11:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="17", 0x1}, {0x0}, {&(0x7f0000000180)='>', 0x1}], 0x3}, 0x0) 09:11:00 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x12}, 0x10) 09:11:00 executing program 0: truncate(&(0x7f0000000080)='.\x00', 0x0) 09:11:00 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002280)='ns/pid_for_children\x00') 09:11:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200800, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 09:11:00 executing program 2: socket(0x1d, 0xa, 0x3) 09:11:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20000128}}, 0x0) 09:11:00 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/4096) 09:11:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 09:11:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="04120000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf24090000000c0002800400040004000400fc0004802c00078008000100200000000800040014000000080004000600000008000200eb42fb5a08000200090000000900010073797a30000000001c0007800800030009000000080004008000000008000100030040000900010073797a31000000000900010073797a31000000000900010073797a310000ff004c000780080001000b000000080002000600000008000400050000000800035095662918edf534bec2e29548c6bd3700090000000800040002000000080004000900000008000300020000000800030008000000080004"], 0x1204}}, 0x0) [ 216.195434][T11514] can: request_module (can-proto-3) failed. 09:11:01 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5e19014"}, 0x0, 0x0, @userptr}) 09:11:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8862fa38"}, 0x0, 0x0, @userptr}) [ 216.259397][T11514] can: request_module (can-proto-3) failed. 09:11:01 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) [ 216.318740][T11525] netlink: 4328 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:01 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 09:11:01 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) [ 216.363000][T11526] netlink: 4328 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xc, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x0, 0x0, 0x0}, 0xd44) 09:11:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @multicast, 'gre0\x00'}}, 0x1e) 09:11:01 executing program 0: bpf$BPF_LINK_UPDATE(0x6, &(0x7f0000000700), 0x10) 09:11:01 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f5083a44"}, 0x0, 0x0, @userptr}) 09:11:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 09:11:01 executing program 5: waitid(0x4, 0x0, 0x0, 0x3, 0x0) 09:11:01 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x9b29a9a7c2b0f2a0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 09:11:01 executing program 1: memfd_create(&(0x7f0000000000)='\x16(/^*\xd2@#-!(,@}/\xc8\'\x9f!@6\x00', 0x0) 09:11:01 executing program 3: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/86) 09:11:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newae={0x10, 0x1e, 0x0, 0x0, 0x0, {{@in=@broadcast}}}, 0x33fe0}}, 0x0) 09:11:01 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5e19014"}, 0x751000, 0x0, @userptr=0x2}) 09:11:01 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:11:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a}, 0x40) 09:11:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 09:11:01 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffffffffffff, 0x0) 09:11:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0205647, &(0x7f0000000080)) 09:11:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:11:01 executing program 5: r0 = socket$inet6(0xa, 0x10d36486d05e3442, 0x4) socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r1 = socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x5}}, 0x80) 09:11:01 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000380)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 09:11:01 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005, 0xffffffffffffffff) 09:11:02 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 09:11:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x6, "a3ce2ba7"}]}}}], 0x18}, 0x0) 09:11:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x3, &(0x7f0000000000)="c1", 0x1) 09:11:02 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 09:11:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 09:11:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40010141) 09:11:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) 09:11:02 executing program 3: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffb000/0x3000)=nil) 09:11:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:11:02 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x9b29a9a7c2b0f2a0) getresuid(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 09:11:02 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40202, 0x0) [ 217.643098][T11601] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:11:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000c40)=@nfc, &(0x7f0000000cc0)=0x80) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000280)={'ip6gretap0\x00', @ifru_hwaddr=@dev}) [ 217.708798][T11608] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:11:02 executing program 4: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x4008810) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@local, 0x0, r2}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x20}, 0x14}}, 0x24000000) creat(&(0x7f0000000340)='./file0\x00', 0xa1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01"], 0x24}}, 0x0) 09:11:02 executing program 1: io_setup(0x8001, &(0x7f0000001bc0)=0x0) io_destroy(r0) io_setup(0x5, &(0x7f0000000000)) 09:11:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 09:11:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@un=@file={0x0, './file0\x00'}, {0x0}, 0x0}, 0xa0) 09:11:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) [ 217.928803][T11622] ip6gretap0: mtu less than device minimum [ 217.998617][T11623] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:11:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x340, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "36a5a8dcb68a26757374928ea5691bdffaa34b33ae5e22b2657cb7ebfe86d527d6c14d"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "cc0f299667775af116a275e43977e79d48a3afe65956901abca6b8"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x144, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x39, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc6, 0x3, "9f3e758fcaaa8ccc8ed5825dfb794e7fba63c729d2d26fd544f79f2c0a9afe06dc24515ac2f60493fbddd5559bf59adaf6a79e4a7acfcc1a9a726cc36eb4d826cc156c9f18ff6978185e13d3fdaada5bcf2ed18ba8d9dd094f5ff9525b1dd2eab44c14e725079e4e4a536d52eb15786baf20df23f43ff77f0a091abc816a351a5c5f43aaebca0be3597fb145046e58a30563d3ca7a7c348248f628af7a28b4608918fa4b114aaf87d2b1521020bc081f19a2810869989803ebaf9b875537d1934f7f"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x340}}, 0x0) [ 218.094022][T11623] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:11:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x208801, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000740)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000007c0)={0x0, 0x1, [{r0}]}) 09:11:02 executing program 1: bpf$BPF_LINK_UPDATE(0x13, &(0x7f0000000700), 0x10) 09:11:02 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) times(&(0x7f0000000040)) 09:11:02 executing program 0: io_setup(0x8001, &(0x7f0000001bc0)=0x0) r1 = memfd_create(&(0x7f0000000040)='(\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x6}]) [ 218.203917][T11635] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 218.259389][T11635] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 218.307179][T11644] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 09:11:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000000)="7347d8638ca48e3ace8168a5f20f1785f20bbe691ae12214eada01b0fedea8aa7a4cebe3961b1f42ba16e6a4085098a9d392f6e76273cff767fa5f2717195cb0db20935ef2d6a3642f5ffb74273f45855a1e7c238d0651793bd711fdd4cd206aed5c589a1613416747a0db90b068a7e4e19838dce241a6f8b522a3529695d14e3f5d1b967cb293cb2d87af1fcd032c31e3ed3ddea69a30da498ada29c5f1e6fb1b0e084440a741d72a538759ede36c17315338de3bc415f7ec49634807fb9f15fa0dfa828abb9cc33e2554e8ac1c147edbc36d6f25e0d22812ac20fc1e0e", 0xde}, {&(0x7f0000000100)="d728ebca8e6030e0e65cacf39df0eb85b44c5b6e412049617aa74071f06f8abdbcd0e65b81f8f22ae438458d95312ce7abef22533dd6bd810f65e033f6d76f967bad3eeae3091233057df0989eff58f060be1f5951fbac5f664c00d61e2bcce40aa8be1411bb230c6e91a8a90b91020f40b176add047d2004676256da5e0442e248fb0df3f14dda10e2e2bd3dac67a2aedc3506e0c6b0accca860428852aa89d81dbc32d5636b2ad25168802", 0xac}, {&(0x7f00000001c0)="1dd580103301bba32b1e44c8c5c7a1218941aafef2e0e7bea884e976ef5f74a5a0b4d36559641af267cd33c160a9847c019978eb38062fb26f92a3ecd06fca0bdc5e50edad4ad913ee5d67879e8983a2cd97836a5dc1da0be6dd7a07050dd583fc894b29875055dd6f", 0x69}, {&(0x7f0000000240)="14a4ec29673aca083e24c6bd92e5a63c0818061f3d3b195a4eaf693a5b589ebab1444a3e186872e4fc3711433bff93b37c07800c4448a91dba55db81e6059a9a53fbceca7969f84fca7a51003e475067a3c824", 0x53}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="f0527e66ac2aaa763e0eb91d987e2fe4b02a55f10cb3c4c1740054e351982eb0ebe0b44d963ace479f3fca94ebd0c73cee542d957e524ffe79a76b423ea9b4fe8fac1b2ebdad7d5c897a9ee5e860e665cc9b2c383b28d70b0368b3766cd63ed5f1d44da4d509f322e9e4acdd9b8d412ce75cf19c4ddffce75828b32390c894bfd3fdbe1a188eabf72558edc2cc1d30748dd2dd612bd46246233e555e70941eba3e4ac6fd", 0xa4}, {&(0x7f0000002380)="a9cea3d9f0b081d0dd487d60c492378bb4cb25e9535aa8d3ae529e33a70ba2b8ef687e777f849fb2aecf089ce677453679fa68f6360f420cc8ab5f6955a769", 0x3f}, {&(0x7f00000023c0)="7e27b6ec866148954ae4476d5877b41378656851f9921ea8ecf3f274e067f1a4f6eceb5ebfbe8392eb1f504d68483e67abc2d331215e73ec6d403b7ba7f80221ae0e8a338a8c5deb76bcefcd32669567e1f3ca13531470a9e8d6c4f59083cc3617a08912932add11dddde18aeb66f6ed0e2d75bdca47f55ec7a31906e481e618cc279e9495de7dd506b25da927d03be134c0df010a4086109445a4b85a9ffbdb69968122abb6a935de68bffaebe3cdb9d9d129b73b64b57cc863a8974e6732a6e7af97", 0xc3}], 0x9, &(0x7f0000002580)=[@ip_tos_u8={{0x5}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 09:11:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000700), 0x10) syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x40800) 09:11:03 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x881) 09:11:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x480}]}]}]}, 0x2c}}, 0x0) 09:11:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:11:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="56ba", 0x2}, {&(0x7f0000000100)="9f", 0x1}], 0x2}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x40) 09:11:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="880000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000120000540012800b0001006970766c616e000044000280060002000200000006000100010000000600010000000000060002000100000006000100000000000600020006000000060002000300000006000200020000000a00050004"], 0x88}}, 0x0) 09:11:03 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f0000001cc0)) 09:11:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, 0x0, 0x0) 09:11:03 executing program 3: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names}) [ 218.782132][T11669] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 218.795624][T11669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) 09:11:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x890b, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 09:11:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="9f", 0x1}], 0x2}}], 0x1, 0x0) 09:11:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000001c0)='h', 0x1}], 0x1}, 0x0) 09:11:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000500)='\n', 0x1}], 0x2}}], 0x1, 0x0) 09:11:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @xdp, @ethernet={0x0, @remote}, @generic={0x0, "09366bf26cc31920052e23ccd399"}}) 09:11:03 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)) 09:11:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002380)=[{&(0x7f0000000040)="e3813d08d4791f1d26f6b495811c6b155a1517ddf6fdf916843560b841def35e72d0ad0adbf23d35edd1f91303bd5ab257da2da05d89ec36fc94abd771348271acb7614c1b86d532dac837bf3148ccd287f4f7be5904b4a5ecbbd1b41cdf6e1aaf41caf7cb3039170f", 0x69}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="6ec423d7cb598e82cf663e75365ec033dacb740bcf187549aa10edff23057d1beaef00cf85ef1dfb73d4abe2a41ad2d3644441b3ac55ba750ab6faa8396f55e711c88d26c4a419c6e28a7124f17a637c9066d5041d23e6e57f2525d17704f0820ce4b65d7d40433abdc032a2da8da0d56571cbb408f03bd937a06d753cd420c4424c5697d2f3bb199a8b7717fd1375c6a493893cf24bddc28e5abc0693cdd07e610d868ff25386fa054f5a4f9faf62631b398cce26f254837bcbbe01b2fba1f24f7c66b193f10ac12511e1d2a8", 0xcd}, {&(0x7f00000011c0)="693fbd9e0aceb0fb86df1a1d3e83784e828bbb0e31c706fd66b5053a83b1e4bda3937e58cf71d29188ed002153e8ccd0716ac41f4a7c5854085c600f3d17d04f12ada276e28b8bfe599d5458", 0x4c}, {&(0x7f0000001240)="d3ad2e2c1f7e14e779c1c51686b49010dea5288e64b03127918151cb53dbb3cb2268ff9d99a4f1e6a2ab0a43ddb19a9d13c48cbfe6294ae06cb3b7cef704afecd142c7c49baca8e902aff7e84f146536f455a1b5b6322b2ea350ecbb7b68f02ec6fe6c8b6328f6c66d9816c702e22d423cea3b77e51b98b2ac353e260716cc9b58a0b58d5cb09eab951e50fe2ebeea326b355a12e9f3c2947a98997d25fc7f139c141b6c315c04726fe36adea2b3b0886864f3c96fad666b05ea837128a5c17b25d81f0a8ae5ecddaffd8869d739ffd2", 0xd0}, {&(0x7f0000001340)="6a80f1d264adbce608b1b1f668759b3b508423e2af8c9c0705fd0fd4543015cb7bdf0d321e0ba8e35e9c23", 0x2b}, {&(0x7f0000001380)="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", 0xc34}], 0x7}, 0x0) 09:11:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'erspan0\x00', 0x0}) 09:11:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'ip_vti0\x00'}) 09:11:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8912, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 09:11:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={0x0, 0x1060}}, 0x0) 09:11:04 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:11:04 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}) 09:11:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 09:11:04 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x10) 09:11:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000), 0x10) 09:11:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 09:11:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x2, 0xccc, [0x0, 0x20000080, 0x20000afe, 0x20000b2e], 0x2000000, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0xd1c) 09:11:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') 09:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 09:11:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000018c0)={&(0x7f0000000300)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000340)='Z', 0x1}], 0x1}, 0x0) 09:11:04 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003a00)={&(0x7f0000001180)=@abs, 0x6e, &(0x7f00000036c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 09:11:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 09:11:04 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100000001}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 09:11:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x2, 0x4) 09:11:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) 09:11:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 09:11:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x7, 0x700}}) 09:11:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8983, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 09:11:05 executing program 1: socket(0x15, 0x5, 0x8000) 09:11:05 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 09:11:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}], 0x30}, 0x4008000) 09:11:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004c085) 09:11:05 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000300)) 09:11:05 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:11:05 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40040, 0x0) 09:11:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f00000000c0)=@vsock, 0x80) 09:11:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x858, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 09:11:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 09:11:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback, 0x0, 0x1}}) 09:11:05 executing program 2: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x8, 0x16, &(0x7f00000000c0)=""/22, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) 09:11:05 executing program 4: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={0x0, @l2, @phonet, @xdp}) 09:11:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 09:11:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 09:11:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') 09:11:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, 0x0, 0x0) 09:11:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}], 0x30}, 0x0) 09:11:05 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') 09:11:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 09:11:05 executing program 1: socketpair$nbd(0x2, 0x2, 0x0, &(0x7f00000002c0)) 09:11:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)=0x1f) 09:11:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:11:05 executing program 5: socketpair(0x2c, 0x3, 0x800, &(0x7f0000003f80)) 09:11:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="10"]}) 09:11:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:11:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8983, 0x0) 09:11:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001400)=@raw=[@jmp], &(0x7f0000001840)='syzkaller\x00', 0x8001, 0xf1, &(0x7f0000001880)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:11:06 executing program 5: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000580)='\n', 0x1}], 0x4}, 0x40044) 09:11:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') 09:11:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="fb", 0x1}], 0x1}}], 0x1, 0x0) 09:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004805) 09:11:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@loopback}) 09:11:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) 09:11:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x18}}) 09:11:06 executing program 0: socketpair(0x2b, 0x1, 0x80000001, &(0x7f0000000200)) 09:11:06 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={0x0, 0x0, 0x8}, 0x10) 09:11:06 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003a00)={&(0x7f0000001180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000003940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 09:11:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 09:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private2}, 0x14) 09:11:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:11:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x87) 09:11:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000001e00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001dc0)={0x0}}, 0x0) 09:11:06 executing program 2: socket(0x2, 0x0, 0x4ae7) 09:11:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000200)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-arm\x00'}, 0x80) 09:11:06 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 09:11:06 executing program 0: pipe(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x80400) 09:11:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000001c0)={'ip6gre0\x00', @ifru_flags}) 09:11:06 executing program 2: socket$inet6(0xa, 0x0, 0x380000) 09:11:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5411, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 09:11:06 executing program 3: pipe(&(0x7f0000003740)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 09:11:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:11:07 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001980)={&(0x7f0000001940)='./file0\x00'}, 0x10) 09:11:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8904, 0x0) 09:11:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="6ecd55ec8aa05e5ea0e83aa35fd5dbca8bba2aa0d284785ec689a9c949647e8fe88e85ea3c28d8d8", 0x28}], 0x1}, 0x0) 09:11:07 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 09:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 09:11:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 09:11:07 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100)) 09:11:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:11:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 09:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 09:11:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0xfffffffe, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="fb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0) 09:11:07 executing program 1: socket(0x23, 0x0, 0xffffffe1) 09:11:07 executing program 0: socket$can_raw(0x2, 0x3, 0x5) 09:11:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0xfffffffe, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="fb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0xfffffffffffffffe}], 0x2}}], 0x2, 0x0) 09:11:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000500), 0x4) 09:11:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffdd5) 09:11:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 09:11:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80) 09:11:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x235}, 0x1c}}, 0x0) 09:11:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 09:11:07 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003a00)={&(0x7f0000001180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000003940)=[@rights={{0x10}}], 0x10}, 0x0) 09:11:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}, 0x14) 09:11:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 09:11:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 09:11:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) 09:11:08 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000080)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "b0"}}}}}, 0x0) 09:11:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='\r', 0x1}], 0x1}}], 0x1, 0x4040) 09:11:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:11:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001980)={'ip6tnl0\x00', &(0x7f0000001900)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 09:11:08 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0xee2c2, 0x0) 09:11:08 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)) 09:11:08 executing program 2: socket(0x2, 0xa, 0x1) 09:11:08 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40, 0x0) 09:11:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 09:11:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8904, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 09:11:08 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 09:11:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:11:09 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004000)='/dev/adsp1\x00', 0x41, 0x0) write$dsp(r0, &(0x7f0000004340)='\\', 0x1) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000004680)) 09:11:09 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5451, 0x0) 09:11:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 09:11:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, 0x0) 09:11:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x1e, 0x0, 0x0) 09:11:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80108906, 0x0) 09:11:09 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f00000000c0)) 09:11:09 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000004000)='/dev/adsp1\x00', 0x41, 0x0) 09:11:09 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004000)='/dev/adsp1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000004680)) 09:11:09 executing program 3: socketpair(0x1e, 0x0, 0x1, &(0x7f0000003b00)) 09:11:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x2, 0x0) 09:11:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000040)={'wg1\x00'}) 09:11:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer], 0x1, 0x0, &(0x7f0000000080)="a6"}) 09:11:10 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) 09:11:10 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:11:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000000040)={'wg1\x00'}) 09:11:10 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 09:11:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0xb, &(0x7f00000007c0), 0x1) 09:11:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000004c0), 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x8804, 0xffff, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) r2 = gettid() perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff0001, 0x1}, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="b1fb24b11d3b40e2a468b027cbe405d70751cd4615c8862300000000000000de539c84c1130c33b10194df2913075df0c6b8d823979619d0c6ac261312094851d2cf62cfb3033c940b3025f12593121e154cef4d737c26c9461ba6d5b2f0572407e189718bf77943d68fb8384f6cc20ec158e2d1eb435f099342abc3ce507b"], 0xda00) 09:11:10 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004000)='/dev/adsp1\x00', 0x41, 0x0) write$dsp(r0, &(0x7f0000004340)='\\', 0x1) 09:11:10 executing program 1: add_key$keyring(&(0x7f0000001300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:11:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000040)={'wg1\x00'}) 09:11:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind(r0, &(0x7f00000000c0)=@ethernet, 0x80) 09:11:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000040)={'wg1\x00'}) 09:11:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x16, 0x0, 0x0) 09:11:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000000040)={'wg1\x00'}) 09:11:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8953, 0x0) 09:11:10 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004440)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 09:11:10 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002100)='/dev/nvme-fabrics\x00', 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 09:11:10 executing program 1: syz_open_dev$admmidi(&(0x7f0000002240)='/dev/admmidi#\x00', 0x0, 0x300) 09:11:10 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000001280)='cifs.idmap\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0) 09:11:11 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp}) 09:11:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x1}, @free_buffer], 0x1, 0x0, &(0x7f0000000080)="be"}) 09:11:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:11:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xfffffff7, 0x2, 0x1}) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) 09:11:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000004080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000004240)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 09:11:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x7d, 0x0, 0x0) 09:11:11 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 09:11:11 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)) 09:11:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:11:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 09:11:11 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4b47, 0x0) 09:11:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x79, 0x0, 0x0) 09:11:11 executing program 5: socket(0x1d, 0x0, 0x400) 09:11:11 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)) 09:11:11 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, 0x0) 09:11:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x82, 0x0, 0x0) 09:11:11 executing program 2: socket(0x2c, 0x3, 0x8) 09:11:11 executing program 1: ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xfffffff7, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) 09:11:11 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 09:11:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:11:11 executing program 5: socket(0x28, 0x0, 0x2) 09:11:12 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 09:11:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={0x0, &(0x7f0000000240)=""/4096, 0x0, 0x1000}, 0x20) 09:11:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000560000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:11:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc4e7e8fc9f9159d5a85eecc835304c45eb5715a93f79a887ad06538e9aa0332"}) 09:11:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @sliced}) 09:11:12 executing program 2: socketpair(0x1, 0x0, 0xd303, &(0x7f0000000040)) 09:11:12 executing program 4: r0 = socket(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000100)={'batadv0\x00'}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a80)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 09:11:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}], 0x2c) 09:11:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg1\x00'}) 09:11:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000040)={'wg1\x00'}) 09:11:12 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x725100, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 09:11:12 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004000)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 09:11:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000040)={'wg1\x00'}) 09:11:12 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 09:11:12 executing program 0: socket(0x2, 0x6, 0x1) 09:11:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x428}}, 0x0) 09:11:12 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:11:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x83, 0x0, 0x0) 09:11:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000001200)='/dev/kvm\x00', 0x0, 0x0) 09:11:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:11:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x1, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:11:13 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000600)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000640)) 09:11:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x18, 0x0, 0x0) 09:11:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x75, 0x0, 0x0) 09:11:13 executing program 1: syz_open_dev$admmidi(&(0x7f0000002240)='/dev/admmidi#\x00', 0x0, 0x700) 09:11:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='('], 0x428}}, 0x0) 09:11:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 09:11:13 executing program 4: syz_open_dev$vim2m(&(0x7f0000004080)='/dev/video#\x00', 0x0, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004440)='/proc/capi/capi20\x00', 0x121001, 0x0) 09:11:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x23, 0x0, 0x0) 09:11:13 executing program 0: memfd_create(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4) 09:11:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:13 executing program 1: io_setup(0x1ff, &(0x7f0000000200)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000002a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 09:11:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002c80)={&(0x7f00000009c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002c40)=[@rights={{0x10}}], 0x10}, 0x0) 09:11:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "7e9ec4c44fa0dfd158df80cc032767a009605ac84043ce539c1285acd345ed2ff85c8a71577e496c7ad7ac9fddf133e00ad498d4ce57a894529832b867fbf9e8"}, 0x48, r0) 09:11:13 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000080)) 09:11:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:11:13 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:11:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x24}}, 0x0) 09:11:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7265865a6", 0x45, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:13 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcs\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) 09:11:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)=0xd2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0x1, 0x0, 0x0}, 0x20) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffff0d, 0x80, 0x40, 0x8}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000580)={0x1000, 0x8, 0x9d, 0x4, 0x10001, 0x200, 0x6}) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r2, 0x80184540, 0x0) 09:11:13 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) 09:11:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(0x0) 09:11:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000005000d0000000000140020"], 0x30}}, 0x0) 09:11:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 09:11:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 229.453660][T12197] sctp: [Deprecated]: syz-executor.0 (pid 12197) Use of int in max_burst socket option. [ 229.453660][T12197] Use struct sctp_assoc_value instead 09:11:14 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 09:11:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x1}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0xffffffffffffffff}}], 0x4, 0x0, &(0x7f00000001c0)="07e444ed"}) 09:11:14 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vsock\x00', 0x301141, 0x0) 09:11:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001740)={0x18, 0x0, &(0x7f0000001600)=[@enter_looper, @increfs_done], 0x0, 0x0, 0x0}) 09:11:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x30, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x2fd}, 0x0) [ 229.625224][T12210] RDS: rds_bind could not find a transport for ::ffff:172.30.1.3, load rds_tcp or rds_rdma? 09:11:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 229.691629][T12213] RDS: rds_bind could not find a transport for ::ffff:172.30.1.3, load rds_tcp or rds_rdma? 09:11:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:14 executing program 2: syz_open_dev$binderN(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x0) 09:11:14 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0}) 09:11:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7", 0x41, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:14 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000004a00)='/dev/ashmem\x00', 0x0, 0x0) 09:11:14 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)=0xd2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) 09:11:14 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 09:11:14 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) [ 230.078151][T12235] binder: 12233:12235 unknown command 0 [ 230.113272][T12235] binder: 12233:12235 ioctl c0306201 20000300 returned -22 09:11:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) 09:11:14 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) [ 230.192587][T12245] sctp: [Deprecated]: syz-executor.4 (pid 12245) Use of int in max_burst socket option. [ 230.192587][T12245] Use struct sctp_assoc_value instead 09:11:15 executing program 1: socketpair(0x15, 0x5, 0x3, &(0x7f0000000080)) 09:11:15 executing program 3: io_setup(0xffff, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x584, 0xffffffffffffffff, &(0x7f0000000a00)="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", 0xfed}, &(0x7f0000000100)) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000000)) 09:11:15 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @userptr}) 09:11:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8918, &(0x7f0000000240)={'syztnl0\x00', 0x0}) [ 230.347344][T12245] sctp: [Deprecated]: syz-executor.4 (pid 12245) Use of int in max_burst socket option. [ 230.347344][T12245] Use struct sctp_assoc_value instead 09:11:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind(r0, &(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) 09:11:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000140)={0xa, 0x0, 0x5, @private0}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x4d1}], 0x1}, 0x41) 09:11:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x0, 0x1, 0x7}, 0x14) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) socket$nl_route(0x10, 0x3, 0x0) 09:11:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) getpid() r2 = dup(r0) listen(r2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) write$P9_RGETLOCK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="250000003702000002000000000000000600000000000000", @ANYRES32=r3, @ANYBLOB="008000000000000029"], 0x25) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r5 = getpid() perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x71, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x3ff, 0x4, 0x3d, 0x80000001, 0x5}, r5, 0x7, 0xffffffffffffffff, 0x9) migrate_pages(r5, 0x6, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x16e0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:11:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001780)='nl80211\x00') 09:11:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001740)={0x44, 0x0, &(0x7f0000001600)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:11:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x8, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x24}}, 0x0) 09:11:16 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev, 0x2}, 0x20) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=[{0xdc, 0x113, 0x0, "bac51253dd182f936da87e6a0d7b94f0351279cf85e0a2c09c2d10ca0c8f02f2bfbf8cd07d54b46a15ff04183165b0f20100d666e30833e2f3c0c8cf63f7af000ab42ef9bbd89e384a74c2c1a680b76911becc5a582dff2c9b6a9f8f156925950c1fbed9227a596d0d836755d1cbcf59f3776f2df483754dee248f20c87e9a4ab02c36a21d620b8f4f074325fa956762042245ff226128e6f447ac6ac43003000000000000000830ea05c14afc07d89ae309dbbe630b11983a0eb9c7d72b68ff27fee8a679d5a327d5dd28e1446ed465"}, {0x20, 0x3a, 0x4, "f1a3e687c67a6b311cacaa1a57380f3b23f781"}, {0xc0, 0x0, 0x4, "59e138413b6ff84994e28d9e1ea0ea224081b00f8522fd6e640e31232ad38cb63df8ee8d27122f708665369b151abfb8fd8e36c302cd1b1dbaa8fa1ae8f47c4ebf69333fdc8ef1b23f7a8804872367deb46196c74c7d56225c6ebc8f7727b5ada640db3c76495f4edf3f781ad077760400f4ad566ce70ee4e6de2185993984bcf6867d4e0240688b758110e42c8cec6183bb74d495c98c55de6a7c8626a34ca665fafeb8e71b7a5e9c4f767b078cc0adc6dd"}], 0x1bc}, 0x4000004) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x800, 0x9, 0x500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffd, 0x2, 0x3}, 0x1f) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8011, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r3 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x100000110) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r5}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x3, 0x8, 0x9, 0x2, 0x14, r4, 0x2, [], 0x0, r6, 0x3, 0x3}, 0x40) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 09:11:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)=0xd2) r2 = pidfd_getfd(r0, r0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x101002, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3f5, 0x300, 0x70bd29, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000081}, 0x8080) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x40, 0x0) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r4, 0x80184540, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x10001, 0x402) write$evdev(r5, &(0x7f0000000500)=[{{0x0, 0x2710}, 0x11, 0x4, 0x7}, {{}, 0x11, 0x8, 0x4}, {{}, 0x14, 0xe0, 0x2}, {{0x77359400}, 0x14, 0x4, 0x1f09}], 0x60) 09:11:16 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='0000111122223333', 0x0) 09:11:16 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:11:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:16 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000001180)='logon\x00', &(0x7f00000011c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000001200)={0x0, "f9c699c9a5750575e0e029c15df0247dfe2e019df56db44a210226aee76f5870ab20894959ce7b059df3b5c7b64bd102433c7c9c09aa90fe4faf5f748a2da384"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 09:11:16 executing program 3: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)=0xd2) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000005c0)={'netpci0\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x8080, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000100)="08ce111016325fdba25b3fa1a646182ff2a9f06c8c99dff801fefcb0fd750427f261371adc5dd8e4e2e887641f9953", &(0x7f0000000180)=@udp}, 0x20) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x10800, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000580)={0x1000, 0x8, 0x9d, 0x4, 0x10001, 0x200, 0x6}) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r2, 0x80184540, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000003c0)=0x72) 09:11:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0xfffffff7}}}, &(0x7f0000000300)=0x90) 09:11:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004280)={0x2, 0x0, @loopback}, 0x10) 09:11:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x5) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB='#!'], 0x191) close(r3) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x6b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c00028006000100020000000c0002000e0000000a0000000400038008000500", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r7], 0x5c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=@newtaction={0x748, 0x30, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{0x144, 0x1, [@m_sample={0x140, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x19f, 0x334, 0xffffffffffffffff, 0x1, 0x23}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7ff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7fff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}]}, {0xd4, 0x6, "2e38e5a50a23f6ceeacf5fa67f7d2e4f40872627b5e3c35cb96c7b742eda4f96a54cb50064b14513e8d2b52f67eadd8d541b41e953f14d5e351fedda28a9d1dbf8abb720788cc3e782ef8b59e67a18eb70e5bb3f5828ba04e2e330b18b2cd24e29c8d618861d7c42c8eb911fb925b43e52638263c086d163e39e65847aafa955c1cce25ab9ef2d420049c0b77b3be182df8b34fcae5533e7d8acff7a0011d99bea55c28da912154fb8a5b75fd7cf32c6a7ea3a0c4b92c9427d7c8f49bd08014707265a8684328a5eef946809523e58c0"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, {0x5f0, 0x1, [@m_mirred={0xb4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x1ea, 0x3, 0x1, 0x81}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x100, 0xffffffffffffffff, 0x6, 0x2}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x800, 0x2, 0x6, 0x775}, 0x3}}]}, {0x27, 0x6, "c02123d6e5c52c585587c9a02372e5dcd05c223565e22e6b603bb4b6f46e270ceae857"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ipt={0x104, 0x7, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xa8, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_TARG={0x6d, 0x6, {0x1, 'security\x00', 0x1f, 0xffff, "eb2ebdf8c4a3eb83cec0421b93031be40b6424ea4996c14b760ed4d9c8702b5a3bc6fcbfa36e7cfcebf5efa42be53709aaba77ea794141c48bf44b0d9cb5e8f653b61d"}}]}, {0x35, 0x6, "5f8be90eb0db3e44f5aaf4b492735a8ed855f32f4257ca66731d30282a3fa141d13925e2eceed85251060577a84787b511"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mpls={0x11c, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x6}, @TCA_MPLS_TTL={0x5, 0x7, 0x2}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_TTL={0x5, 0x7, 0xa5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88a2}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x2}, @TCA_MPLS_LABEL={0x8, 0x5, 0xaf5e2}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88ca}, @TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0xa0, 0x6, "b3fbed1c73dcaf0b3e01e36d6ea44cd51077424f892eec12d25caec7830abd130a684cbd43ca4223c2cd0a4d6b181780aa37d76afca30790d569401e6726d90df2934c164eaea8e8a97b0ddaf7692928fb37f0a539988e94aed8815ff17b7519e32aa7280ca3f0c6ceae84977e5b34249ad0279633c4f55c8ef95d1e28f3f90cf0472fb878bc3aa9b8f91c907b1992cb8956a4c9aa6ad244558f099a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_nat={0x110, 0x6, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xe6, 0x6, "a07e60fddee4e6c6cfbdefb4440fff4660c2cb2df1fe5ffa8b7e0fab1acc009eddb729748617aaa36d1f0462ecb5fc636f1bc8a2e9a3ba6f24978f74412fbe6cbdf4e8847a477cddaddc14e8e3b930426c2098ab8596c78ef267351eb449f27f83b9390524a59cea34f96a5651aed9d475cf10f67c2910db2495baa52a3fbf9b93f04d4b828b1122a4b4dfc32423887058d5d548a0f328cc967733dc9a283db97ae6e22b196865ee5a25ee331d57b18d7bb6a5d74d9cf36ee0c698f281652481459ca9395c6de9a401a4d9a3120795909de73c735ae18daffcb181e46bec3c0b6937"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xb4, 0x9, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x20, 0x6, 0x0, 0x2, 0xff}}]}, {0x70, 0x6, "62bb9e4f730ae8661ed826ab9a552892c70225d0fea7cc6f1a485e93c6e382e9a9f9835199e75083ad9ef81eb96b9d7e0d28a78f8157da50c1baec793cc28f3cc94b2d6626f3aaaf9dbffcd9e09ee1ae6c22c6fd362b314129b8ce5fee31a43f27c41e92d052a0d42ec7723b"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x154, 0x18, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3d}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xffffffff}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xfffe}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8001}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1e}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x8, 0x3, 0x2, 0x6}}]}, {0xde, 0x6, "4561acda4bc73378721d6562e5cdd7554f66cdb293ae977902094cda4a95707683b15e5d1f65f4aa28d85ccbf5b10b5d20b0bdabd0206151bac7be90a4c768af79b67206ddf650ca0d60c34cab69fc7899a6b73b9b23daef9f7215eec2dabae0376b32c912a85877ad31643564bb89448cf5c2a7120ddac57bc9419b1d91ba5571775bf0aee7acb7e36978211cd5a1327ab40cd1169be80ae7c7dab47bbc9f79f77b06fe06bfc94f2ed20bd2c1b16ac1fd34e1d734f1436b7c8139ff404133605d5bd455248cfd52e7e312950a0e1b2cb61b2de42d942f070016"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}, 0x748}, 0x1, 0x0, 0x0, 0x6048090}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYBLOB="3877fcdea4094ee85a465d3baf15d376fe5ebe41dee495", @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRESHEX=r3], 0x40}}, 0x4000800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c001a8018000a80141f0700fe880000000000000000000000000001"], 0x3c}}, 0x0) 09:11:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x402) write$evdev(r0, &(0x7f0000000500)=[{{0x0, 0x2710}, 0x0, 0x4}], 0x18) 09:11:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 09:11:17 executing program 3: shmget$private(0x0, 0x3000, 0x2f00, &(0x7f0000ff9000/0x3000)=nil) [ 232.493077][T12330] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', 0x0}) 09:11:17 executing program 5: ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) pipe2(0x0, 0x4000) openat$fuse(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/fuse\x00', 0x2, 0x0) 09:11:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x9}]}) 09:11:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xf, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) [ 232.565412][T12337] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:17 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1b) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clone3(0x0, 0x0) 09:11:17 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') 09:11:17 executing program 0: socketpair(0xa, 0x1, 0x7, &(0x7f0000000000)) 09:11:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7", 0x41, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:17 executing program 2: syz_open_dev$dri(&(0x7f0000001340)='/dev/dri/card#\x00', 0x2, 0x0) 09:11:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x2, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:17 executing program 4: pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000b40)=""/132) pipe2(&(0x7f0000000c00), 0x80000) 09:11:17 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/clear_refs\x00', 0x1, 0x0) getresuid(0x0, &(0x7f0000000680), 0x0) 09:11:17 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/fuse\x00', 0x2, 0x0) 09:11:17 executing program 2: io_setup(0x4, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_pgetevents(r0, 0x1f, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000100)={[0x100000000]}, 0x8}) 09:11:17 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000006940)='/dev/urandom\x00', 0x181000, 0x0) 09:11:18 executing program 4: io_setup(0x1ff, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000002a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:11:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000002900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4000) 09:11:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7", 0x41, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:18 executing program 1: pipe2(&(0x7f00000009c0), 0x0) io_setup(0xffff, &(0x7f0000000080)) 09:11:18 executing program 2: syz_open_dev$cec(0x0, 0x1, 0x2) 09:11:18 executing program 5: io_setup(0x4, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:11:18 executing program 0: io_setup(0x1ff, &(0x7f0000000200)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000002a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 09:11:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x4, 0x0, &(0x7f0000000200)=0xd2) 09:11:18 executing program 4: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ff9000/0x3000)=nil) 09:11:18 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)) 09:11:18 executing program 3: io_setup(0x1ff, &(0x7f0000000200)) pipe2(0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 09:11:18 executing program 4: add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffe) 09:11:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f0000000200)=0xd2) 09:11:18 executing program 5: io_setup(0x1ff, &(0x7f0000000200)) socket$rds(0x15, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001780)={0x0, &(0x7f0000001740)}) 09:11:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x90) 09:11:18 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff}, 0x0) 09:11:18 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/capi20\x00', 0x0, 0x0) 09:11:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x13, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x16, 0x0, &(0x7f0000000200)=0xd2) 09:11:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x6}, 0x0) 09:11:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7", 0x41, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:18 executing program 3: pipe2(&(0x7f0000000540), 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) 09:11:19 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xffffffff}, &(0x7f00000000c0)={0x77359400}) 09:11:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@rights={{0x10}}], 0x10}, 0x0) 09:11:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00', 0x0, 0x600}}) 09:11:19 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x840, 0x0) read$dsp(r0, &(0x7f0000000080)=""/134, 0x86) 09:11:19 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000009380)='/dev/audio1\x00', 0x42a40, 0x0) 09:11:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 09:11:19 executing program 0: request_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='0000111122223333', 0x0) 09:11:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @mcast1}}) 09:11:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00', 0x300}}) 09:11:19 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x4000) 09:11:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8901, 0x0) 09:11:19 executing program 0: socketpair(0x0, 0x0, 0x6, &(0x7f0000000800)) 09:11:19 executing program 3: pipe2(&(0x7f00000009c0), 0x0) io_setup(0xffff, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) pipe2(&(0x7f00000009c0), 0x0) 09:11:19 executing program 5: syz_open_dev$usbmon(&(0x7f0000008b40)='/dev/usbmon#\x00', 0x0, 0x8c8242) 09:11:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 09:11:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7", 0x41, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x25, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 09:11:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00'}}) 09:11:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, 0x0) [ 234.971779][T12474] RDS: rds_bind could not find a transport for ::ffff:172.30.1.5, load rds_tcp or rds_rdma? 09:11:19 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/capi20\x00', 0x303000, 0x0) 09:11:19 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000140)) 09:11:19 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 09:11:19 executing program 0: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe2(0x0, 0x4000) getpgrp(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) getgroups(0x8, &(0x7f0000002580)=[0x0, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee01]) socket$caif_seqpacket(0x25, 0x5, 0x1) socket$rds(0x15, 0x5, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/capi20\x00', 0x303000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x10, 0x2, 0x81, &(0x7f0000007d40)) getuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000009340)) openat$audio1(0xffffffffffffff9c, &(0x7f0000009380)='/dev/audio1\x00', 0x42a40, 0x0) 09:11:19 executing program 1: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) pipe2(&(0x7f0000000540), 0x0) 09:11:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)=0x83) 09:11:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x1}], 0x1, 0x0, &(0x7f00000001c0)='\a'}) 09:11:20 executing program 3: pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xfffffffffffffdc4) 09:11:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:11:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002c80)={&(0x7f00000009c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) 09:11:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x90) 09:11:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{0x0}, 0x0}, 0x20) 09:11:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000200)=0xd2) 09:11:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) 09:11:20 executing program 1: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f0000000040)="c402ed3debf142d88595025526d53e473daab3fe143208d31e97f9a50829f0eb4a2ca06ed4754d0a97a3082626b65b3ed8785c4c6ae91aef31675465850a0df000b15bf44263309e72684bd31a8a291a2e0eee9d", 0xfffffffffffffd7d) 09:11:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:20 executing program 5: io_setup(0x1ff, &(0x7f0000000200)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001780)={0x1, &(0x7f0000001740)=[{}]}) io_submit(r0, 0x3, &(0x7f0000002a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}, 0x0, 0x0]) 09:11:20 executing program 2: pipe2(&(0x7f00000009c0), 0x0) io_setup(0xffff, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) 09:11:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_DADDR={0xc, 0x19, @broadcast}]}, 0x24}}, 0x0) 09:11:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:20 executing program 0: syz_open_dev$binderN(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 235.918446][T12527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.961530][T12532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:11:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:20 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f00000007c0)) 09:11:20 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x4ce04, 0x0) 09:11:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7265865a6", 0x45, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:20 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/134, 0x86) 09:11:21 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 09:11:21 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 09:11:21 executing program 0: io_setup(0x1ff, &(0x7f0000000200)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x3, &(0x7f0000002a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0]) 09:11:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:21 executing program 4: open$dir(0x0, 0x4a6203, 0x0) 09:11:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x22, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7265865a6024e", 0x47, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001740)={0x48, 0x0, &(0x7f0000001600)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x4, 0x0, &(0x7f0000001700)="ba1b1512"}) 09:11:21 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20042, 0x80) 09:11:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:21 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) 09:11:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:11:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) add_key(0x0, 0x0, &(0x7f00000000c0)="b5835388793f4b755aacb45e83ed6df22ccca4121c7f44cdf4bdf89f0e4f04116a5cf01a218279cfe15866b1acaf2ad2b907b2c6a7ae9acf6da8a5e5f0e84471a7", 0x41, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xd2) 09:11:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @local, @private2}}) 09:11:22 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 09:11:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7a8debd1148e427e, 0x0) 09:11:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xafafb748f18e0ada) 09:11:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="9f21de03c9ba08ca3768c7272020cf0791d1eae88ab8582fb5915c7189973f48b4ba60ce838f1cdb534732a8a101000000a0cf7035c3ee19e4d386588b77abae56f134279f343cbfc98237ca965b416bd8c0c0087ad95750530c803dfa2fd9c903299e7b0e07f3830e056592a24277732bc1158a04c563", 0x77, 0x4040800, 0x0, 0xfffffffffffffde8) 09:11:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x3) 09:11:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x181043, 0x0) 09:11:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 09:11:22 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000100), 0x0) 09:11:22 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x880) 09:11:22 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0)) 09:11:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x202, 0x91) 09:11:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 09:11:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:22 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) 09:11:22 executing program 4: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 09:11:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20008001, &(0x7f0000001240)=@file={0x0, './file1\x00'}, 0x6e) 09:11:22 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) statx(r0, &(0x7f0000000000)='\x00', 0x1000, 0x800, &(0x7f0000001780)) 09:11:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 09:11:23 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) connect$packet(r0, 0x0, 0x0) 09:11:23 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x123840, 0x0) 09:11:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007000), 0x0, 0x40) 09:11:23 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x141000, 0x0) 09:11:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) 09:11:23 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x3) 09:11:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) shutdown(r0, 0x1) 09:11:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001440)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:11:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x40) 09:11:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) 09:11:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 09:11:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/70, &(0x7f0000000080)=0x46) 09:11:23 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 09:11:23 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000006cc0)='.log\x00', 0xc0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:11:23 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc4000, 0x100) 09:11:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x4000, 0x400, &(0x7f00000015c0)) 09:11:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) shutdown(r0, 0x1) 09:11:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0xd1b690df98a20627, 0x0, 0x0) 09:11:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) 09:11:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 09:11:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:11:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x200048c4, 0x0, 0x0) 09:11:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@private, @dev}, 0xc) 09:11:24 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 09:11:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:11:24 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 09:11:24 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:11:24 executing program 3: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:11:24 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x80040, 0x15) 09:11:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:11:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) shutdown(r0, 0x1) 09:11:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x4080) 09:11:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:11:24 executing program 2: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000002c0)=""/19) 09:11:24 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd) 09:11:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 09:11:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="bf", 0x1, 0x54, 0x0, 0x0) 09:11:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) [ 240.234281][T12727] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:25 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0xf59e52a92200ac23) [ 240.292675][T12732] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240), 0x0, 0x4000010, &(0x7f0000001240)=@file={0x0, './file1\x00'}, 0x6e) 09:11:25 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/55, 0x37) 09:11:25 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c0783, 0x10) 09:11:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 09:11:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 09:11:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:11:25 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x20040, 0x0) 09:11:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f0000000040)) 09:11:25 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x200840, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:11:25 executing program 2: perf_event_open(&(0x7f00000007c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:25 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffffff, 0x2eac83) 09:11:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "7626bc423dbb25d86542184955944465d96dd7a3b596e02aa7b293d7e465423b2f1ccef2c593c8e5e7075766fcc67c77f6b54d35f05cf67ec85e43f530ae1ebf8d00d89e67e79250519e4ea8a739338f"}, 0xd8) 09:11:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1c00", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 09:11:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x7) 09:11:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2271, &(0x7f0000000040)) 09:11:26 executing program 1: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x4fc9, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:11:26 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 09:11:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:11:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:26 executing program 2: socketpair(0x10, 0x2, 0xfffffffd, &(0x7f0000000040)) 09:11:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 09:11:26 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002240)='system.posix_acl_access\x00', &(0x7f00000022c0)={{}, {}, [], {}, [{0x8, 0x9}]}, 0x2c, 0x0) 09:11:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001c00)=ANY=[], 0x1890}, 0x300}, 0x0) 09:11:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)) 09:11:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0xf401}, 0x80, 0x0}}], 0x1, 0x0) 09:11:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:26 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 09:11:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:11:26 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$lock(r0, 0x26, 0x0) 09:11:26 executing program 4: r0 = epoll_create(0x69b) fsync(r0) 09:11:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:11:26 executing program 1: r0 = io_uring_setup(0x6ea2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x3, 0x0, 0x0) 09:11:27 executing program 2: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 09:11:27 executing program 4: prctl$PR_SET_THP_DISABLE(0x22, 0x0) 09:11:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 09:11:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x100}, 0x40) 09:11:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:27 executing program 1: perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) 09:11:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1}, 0x40) 09:11:27 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) flock(r0, 0x1) 09:11:27 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba", 0x1}], 0x1) 09:11:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140), 0x4) 09:11:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227f, &(0x7f0000000040)) 09:11:27 executing program 4: io_setup(0x20, &(0x7f00000006c0)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000700)=[{}, {}, {}], &(0x7f0000000780)={0x0, 0x989680}, 0x0) 09:11:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8515, 0x0, 0x0) 09:11:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24044091, 0x0, 0xfffffffffffffe84) 09:11:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xceb, 0x8e8, 0x1}, 0x40) 09:11:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000040)) 09:11:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000580)={0x5c, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 09:11:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 09:11:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xffffffff}, 0x40) 09:11:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') 09:11:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000840), 0x8) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='s'], 0x0, 0x0) 09:11:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2285, &(0x7f0000000040)) 09:11:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:28 executing program 3: futex(&(0x7f0000002040), 0x5, 0x0, 0x0, &(0x7f00000020c0), 0x0) 09:11:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x4) 09:11:28 executing program 4: set_mempolicy(0x0, &(0x7f0000000180)=0x11c2, 0x200) 09:11:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @private}, @hci, @nfc={0x27, 0x1}}) 09:11:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @empty}, 0xf) 09:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) 09:11:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:11:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:28 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:11:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x227c, &(0x7f0000000040)) 09:11:28 executing program 4: prctl$PR_SET_THP_DISABLE(0x23, 0x0) 09:11:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 09:11:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:11:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:11:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x4020940d, &(0x7f0000000040)={0x3, 0x0, 0x0, "d59b81"}) 09:11:28 executing program 2: r0 = gettid() tkill(r0, 0x12) 09:11:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 09:11:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x2, 0xffffffff) 09:11:28 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xcc) 09:11:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x4020940d, 0x0) 09:11:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/22) 09:11:29 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffe) 09:11:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, 0x0) 09:11:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 09:11:29 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)={0x10}, 0x10) 09:11:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d}, 0x40) 09:11:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x1f, 0x0, 0x0) 09:11:29 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0x80, 0x0}}], 0x1, 0x0) 09:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}, 0x1, 0x0, 0x5526}, 0x0) 09:11:29 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x992c, &(0x7f0000ff9000/0x3000)=nil, 0x3) 09:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) getpid() r2 = dup(r0) listen(r2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) write$P9_RGETLOCK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="250000003702000002000000000000000600000000000000", @ANYRES32=r3, @ANYBLOB="008000000000000029"], 0x25) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r5 = getpid() perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x71, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x3ff, 0x4, 0x3d, 0x80000001, 0x5}, r5, 0x7, 0xffffffffffffffff, 0x9) migrate_pages(r5, 0x6, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x16e0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:11:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001780)={0x2, &(0x7f0000001740)=[{}, {}]}) 09:11:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:29 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe, 0xffffffffffffffff) 09:11:29 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000240), 0x40) 09:11:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x6c9, &(0x7f0000000140), 0x4) 09:11:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xcb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:30 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200) 09:11:30 executing program 3: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8e) 09:11:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000240)=@tipc, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=[{0x88, 0x0, 0x0, "58f936473958515152fff6a3a048a15d27cc62a9396cdf610d3f9d9a9ebe1f838a4f648df72e17ada63ea51244cdaab0542a74dc3b1cb970497482974ad52bdf14ae78aaead3cda20427c7bbbb7759cca023e34d80e428c4493e1d5ecdba728eced7d2c49a0d6847771ad2ad9c32b8ab68a0c9e3a194a501fa4d4c"}, {0xe8, 0x0, 0x0, "94630261e60b76f8352a7476409f87e200b8a1de2893885b93c97fe3f662617f9d69da0e8f7c2dd7c71695fdc16b9f58281e8aa97203cbb01bcbc650315e8ccba4e1cb06220ae78083a47788f8fc8936cbcfed7237ee9fe9f288bda05909f6e8855b8732eb33fa904d94b323b26a021d4e5fe27dd8a082460f7a0fec760e45c67866aa7c7674a8c19d52f59285bef172cda6f90161bb178c9f52c7a3874b02d930bb98fb9c0ff4fc2a8937ec4a46e200e1a5f7e14f7e97924a65991be011c78e39f60ddd47c1e3fa53869d6577bf8669ba0a0321e3920d634cdb"}, {0x3d, 0x0, 0x0, "d6a3c793bbeb26b95c1733400e53ccbd3a989e4f8ddc1eb41aa11b1f9efafdbd9b0c715967bab10e09eb6a0eadaf750898c6a6b24b99d71252fd934b03f301e3ef42bf21b061064fea839c66029464555a328eef6740d211222621c0e19080c08c606cc389dd090cf83aa047eed54fcfc011f807a528ba9dff5e0fe82c785ef6ac71516e61767bf9178905360aa450a55a315447448743ebf7083a8b5b2fdf19b20a93fd4066969dae21f078efeb21fb7c9b8b56bd5ddb1bb09cbace0e0ffc93b97da5ff1cf61d"}, {0x5c, 0x0, 0x0, "cbaa4f83263b57eefbe5bb9b91639e15063318e49a77a95726523168c778fb555e534dbce49fcf10d7bbb901a7c12c346a8a183eb8b56dc2b0f6941dc46695c34b1d0b4fb3b08b2fe1e64cf8de0107"}, {0xa0, 0x0, 0x0, "077137516e16325bf9dcb80d13d47630c40f1f73526f7c249237265794421060b1aab44eef8734caeaf8ebe4dd1c6612f28ceb3958070ab5b2b7cc23bb2edd5e14496de88a6eadb41c7b1435abf13735da370a2d32199ffa3c874110a0cd56868935cde537e059715b7808a39fe4b2e02287091b5dda840456976163aae6d9521c7ebbaec807b6c8fc3aec945abaf14305641b0f"}], 0x340}}, {{&(0x7f0000000640)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "605d7235903e743c5ac7397431e5e4258043055ba8bd70d08cfcadde3b20bcf2b148df42a39141de7eb5bb6362d9b8d3bd52bcc504b846f36b8e90b9d45a91"}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000006c0)="5c99998db43cd3300cb6c6948276efc555eb6c8bd70b7ca91a7f45731816f55ac3d1736b4f61eb7d08e11f7bd7be09e704783d703a164190e21d38fa38a9daa0ab90db781677bb", 0x47}, {&(0x7f0000000740)="d66a1db8ec796b86a2d4a23b7cb69f878ac1e421f9cffc81e956c60a2bf1f8d0d24403a2b146c948567d473e3044f5f8df0a3804390d12b077705c2feba72b785843f32aa665b28942448cd213ae029c81db6aa98ab255fd6cc037b6d3e4322722fffefbf22ea5d4c7c90e02d3afff0fd943d910b5bb5a0b42fd24a3486a3ecbc9d06c3ae1ec7ec4e2258b17e0b37c98365fbbaef82a7ac7777a4f8c6490de5e5f4fed7a4974e108d8d5cada516915b31cce22a91190e224263b3d587b33f1e98e71cc226f91e572a0cda699d74b", 0xce}, {&(0x7f0000000840)="18c5ea3d67c0ab49bfd994f01b792b57012d1abeb786f73cfd848d1aa0ebcb911610f4836f7cc7c45b7b8acaf11c11ff1f473188dca8eede7f306771ab5cb05a3f7c9b4cf4eba3d710ebd597759258949d965b51bddf1cf53cc5432ebe281e276687140362f07d9746047b081a3de1ddbc279e172b9afdeacf7867e49e5ef79c1372d189bbae1f71ccb23986302a17d22dcca1df65ea5f2b9edad6b10f6b7337c3cc55827b6372b9ffa968742e2807b379278cf0d84364279fd7a8a89f02a02e73b6458cfd6a3a73ab2c42e0dced682d901aadf1fd8e95d673af3560", 0xdc}, {&(0x7f0000000940)="e4fd4b6eaecbcd48a05faf61505b0c4ee7dcde83d2c88b9bc18699b08e0c716526e9380697a076ca982010acf47f084a34691572c979887d9efa08b8d693adba09d5b7e87d20903fcbf94f41531e5932befda4a1ae58ca0db699b07324c484a72286fd7578e576427c93bc04987e612345dcb56c60a2df572fae1b677eb1f4d8cbadb38bb6158f5288449eb0c1379f489aff2590fb07db2eeed15c450cea3875db1566023fc2bb76760046338c3b6c3562", 0xb1}, {&(0x7f0000000a00)="4af44151f414082ff026b7b4d8b74ec570dbe7d3b6f2a806c7a9df3eb83b667e9b4bc4b9ef003dd9ac69270712eb7d61990288bad483cfc250d4185be3229e5dab3e87ac7eff7d40f1e3796f44973aa46047fbfa560e29821992a3edb0e3", 0x5e}], 0x5, &(0x7f00000014c0)=[{0xcc, 0x0, 0x0, "ec943e2dd4cd98e52ae11bcdd73b36922319f2156559ef2338f15f70183faaf0170d9d444000f7ee876c49b4f10d0af650005c5e28691495d4a1aa68d27500e0a7b631907cf149f4f22ca615ae1319eea96d065e581610232c934f72e23e3b0ac7f3d4214d281608420c82f8dd4cdaf8c771433d0dcb500cd2b851ad02315eabf3a90078cf9f8a695b263728fc37952246eedee7b09af5a667b8dfe9ecc675df55185335981862dfe99fa4837e4b516e12a0834ff8dc107b36d7c4f0c807a53f"}, {0x54, 0x0, 0x0, "f4e94a04c33a8a948d330072894deab460afcbb46e55f327185a5df979313904701bfa4b9c10381a094aa6279930e4da928506dbb17d397bb900c75994bb17d5b139581e5fb9"}, {0x100c, 0x0, 0x0, "1466d60a5665fecc29a7c9c8c4f725fdb6b7b952df637a7ebd2b3d77e2a48038177ad4fc51f5400e7c29f03620cf211258bd17a7517d916c5d9eec231ec1199f30b2e62191e04492d47cd8c5a04d25d7aadfc02f024ca201cb8685393add80ebbcd01ebe9297bfd4542a2d2eb1abff37400c31a32b4cb5ba328dc7c77e466851995c4af905fac9b512a18021ae2cf80e64386306cacf4b70bbbbb72d5c3a88312c5f251a293dc95749a97673d08177f0cde52e6e3ab43e1c59ab510d8160292b27cfd203ead6a8f5f01d5d1a4237ac8472c4be1717fcd5c77ebab75ad195c43fd9406b09dd1be6dff53b667f3d31dfa6997850284d4984ed9f0acfd8825c57fb47bc1ddc0a68fd4f072630259e2a3c7a8c0217b9039402536bbeb9782a460875689d497a3e74a2a7528bc323a2c4c04e1053b0671f6be85673d518136e122e922a976807be5e1ad5ac5e96daaa8b0ace903dbddd71923da3bb3d916e9a41f88ea920e0a1d6b87e337ebccf792b6683959acfe90d67ff9d1e2c6b3a505b44fb72197e483b6b1e20d6085ba3cf0a8ac9602fe53642c0773d06c3def18df3677ea51196960efa74d0c4405b4521898372b12d64f54861181bb108e49f1dda886060dc945a0dc3530773b5720d31f62105ada9732141168a59f8eecd2dd9511afb9c4c7a69fd6680dc6191dabaacd6188aae8ade04a59372a81ae067c5b369f2928e724ee7a61c7562de4b9883001187cd72f593582e14247247f62fc0600979bcc28068b395f37e4e031ac452758f00f842ce86fc03c71be024394df833b27546debb16029d40ce8345a64cda347987e07b6b70682ca5c76a46afc3d23dfd92731f3466471342705e674a84065666bf3faf466373c00551373b5fbc34b21eac9f9b106fcb3b02a80d1a471ca15b207c575330312699b8fc8a7e75f47fc2912329f9121507c823050912829ca492db193e2985d2c5995b9d769b4ac59480fe096f2e814c2387df21ec70db351250c9dabfa06d0d378559790e3a017c398b775e739f09f36c263bdf406c9a6eeedc05492960d4b08034cdb2f1981d490716e65f4ab70eb0f82de25cc9f2c357da9534e1e26073a0bc225a5a91bb8a9da505613bb2f442c8964304bd1a636553490398b6fd2f863f7fca91c846cdbdd11f240b543fd1823990da1eadfad560a0cc3664911cdf560c3f4fe7c4bc224f75255c90d0822738894c7295a217716ddfe970683a0d00214c204ba845c3ca2504fc309c6f35a74c8fddb134a7f98ac723dfd677defab0eec1d6eba7eafe81f06030106d4f0e82eb9838e5f8d3d237dd0bcf2a4e9bf1b937d0f2785a60a8c54f140a3ed4d3a7e84965739c52d9d1f4581a3fbfe7829e09fe6b598b877d3f19dc15866d95c44dd91fb648a3a37a4f1695a44c431640bea28440362d9d79e5034b8cfbe24383ef3af66bbe7ba89e7631f3626a919a5910781c03f85a46fe0ed2d66374b51e9541bef4cdae7f7562ce462e98ce9b2766e85b686309accd5eb60830932c9a1d93524aa9f03ce54b6d2ad7a7777ef53d9502c9af86de234cc7c7db3d25543628f71f8e2e3eb25bc449a307bad37637e45e4378ba91b8619707ea0ea12d40f3e925fd8e68d5e113caf749de8f78798c3095b1032e4893a5cd14cc32d8c056924bbdbcb5c7f05e16b92a30a5ceca94a9974dcb7af253c5ddac631981fbaf49ccbdc1bb26207ee435e8b9c7f349566a70fd1382ed4bbd2578ed891530b18ccd5d6b861dae78c9a65b33959787357d71a7eaec187e0a465001a02ef8c50b1467dd673f3ad1b88b085932a78b689fef1ed7fb81ac740cbb041a181f39c0f787e3699a098792c43f8bd77b336fe907e9b33e90de35afcb2c5307f9839ccfc3672445fa9a05f24fd58a458b0dca50771f6f32e446f427fa2a240a983d054720af8e6555874c1079a8b4c18016b98b3217bb89170a57922fea600db556052da460d8d7729653854050d4bd1fb16a5062ea30d8a9e75483cde7a073dc10c406b0ae9d85e06f66333cbe23b252c8ea2cd3a5f6bb23679d13c2064046db754d801bf327257a1a7403043ec65a80c4d48660e420b106cac2dd7240ca8c7bac83edf8468607e033bbce7d296e5a1fe613dc549163443c65370c6f4fb44d46321788e7668edef6f96e0417432b48d47265d6d0da3fb57958f971a1aa0463badb6cdb7daa2df2aaa36af6da7f5856f3e91392db3646caec391385fd1dcb1255ba4c4bff8e574902deb7556514cff781489a32740fab3a86b93d8a32850228be701116dd7302b2b6d381ea93b9a5cda80e6ff9aa8b4129be65ff69147102fbbf8ee890eea7cdda1e59c84c60dd6ad56f849d34c572fcff3d5bf2bbe94afca11bd6ba9be48f854e6cfc31fe740acdece106e76c7e2ea3da1ae33915ba1be26f7a1aa3275227db1eb243f6cb51746204907e7d0853912a0b83bd922f94bca05d626bd275b4a1d70ad603592ab254549484c48a126571d3b69c9137ea1711cf3c6eec19eb9caa23ae01f81bfefcce666e7876d7e5527b10262bc1736158dc20d8abedf4608519a7fc77347f19f086e0ed1d81cfb631e71b2b062d90b6b300f845e0091ac51ea893b25109e88c4fa379ffa8ec4182c9713541351b5cc29bb5156f257a0ea547dced1279c08bf5163bdf35d04ad8b105fb4afd3463488ea698d3beece2cf66808df4db3246f7c3a99f497d2e2f78f079a2e55db854099478b4e563580c53619be9b8f79a434d4190748f88afe62631ba53c1699560242c2898146529e64d081c0d93f86267f3b3be6fdc628634a6d53f0eb1f3290ad626b6b282185b95ab21682c689da2d643d37f6979bf0fcdbc3460e57981f22b87261252c730a449cb3bc003f7b32603c573a83ac321045918ec90936546169f0cde053c1441e4c5f6f2d97aa18a41a0c5789f1e37a19c80745545a6cbadc63a12f15aba125b99a06fc7fdb8effb5fc1fb0ee0225a182cf4e66e5681edcf18881657db04f1bf31bf7528e8584f2c3aa41f7405c7fee9e28a50de808691666b72312da01a9e99113c26565b33eef4a19f5a220efeefc7a80074ab9cc658e01546cbf5e174b29e387b7a787ed0ebe73b6fa96ea848ab66acf23ec77047243eb0d7cd80c7939c4ef8c1fc04a4bc06783d164bb7e6ce65bc7499dff7935d36515e62d10825c06a9cf16ec4957c0ce8cf4df25636042187f19cf9ca7194642ba6f894922d1d7c0b9595c968a0c3e533e57d2329fb30df3ea8368cb6496964de129660187f8f8aaa3d3ca8806b146cb2188a0d6a5e536741a4bf61cd4a8403862448d4cf5a34407c9a0c6ef629f61cb1a1b11f64c446af4e972024b3d539d06f8c8c96ab131faf5fc90445df82197930efc8338612264172693609a5c8a4f87e7beeae057850269faad7d6ebd6f82782099beb8c22b38008bc1be0f3583d775ff42131550e230644cfd0c3c592533078a9eafdd21b985a735a8b7afe43e9b411210397324524bdb7d0e1ba9886a35e5a9dfe3bcce3bba6c86c99d1720200eeba3bdb85a4f14fb98d529e43ff60858839689756267aa76e3d99cc695f3d376269a0245686cfebe984e0feef5a655b4c5bc6e946d622a1ad05ba7bbcfb23f4854fc846a25052944545688f8494d256fc5d417a8a13d6ee6ced3071e27dbf79c660db2360332010d57f9d3a6b823676eda128fb8ba74fc3ae008b67c8a3570e6f9ea3cc394677160ddff3e0eb5f74d83083958f510a544ee2d163221c3270167fc0478ed4128c4f3b83572e2dfc7e424583c01cb426a59788c73b2b4c2b307cc3d54943addce6dcc6dca15c8aa7f0102d72beb61d4036307d1e70c3b6321b14410090310055ae1f8a19a51a00a3e79c39e14cc6230b370d22a79a5b3199180c35c5c61030696cfe5a40d9a9bf27ce35eee35bda36a8b3f03e81365212ee9c26dd694eaf634b07ee590d761546e2de0e234aa410cec52f17965031d33cb7cbad7f8a0c9db6c69eb63efcfd7c78c19fe0fafd8ddf91593621fa01b9016f7b28308c4ebca34b9238975809de9f3677facc6195adce7996384197c71c9604dc169ba19399bd8db8c5ccce439655d068663d42551cc6f635775755b5167f9635c9d8b6421af5a8d199def8200d0ca28846ddc8974a54f83265f391df43b8fc778082c96acc94eb0e5be51322d4aa2175214d2d658769a87223962b5dfcc60f5fe0c07fb9ff5461315fe5904622b6a3394b954530c8c4b8137bf092f350aebfc847e01ab4cffbcc9b5c5eaccd7f70470792408f3f60b19d531ced06165bba9d17654594e3058d3044cbb9350e51f917a542cc9f86534b817fe46162b499f0138acc9220454d3c4213e9edcf6731ec6cc25b29071c89486a9a81447fab95cfee7ac18e9b35d9128483a9f0ae4c9ffd00cf00b069f5e612c9c53aa7d5f2d548fe74af5c3502ba0455488222c678c50cf06a3763f6687cdf94b05a73d189be5250f45dec8d0b9bbe1748cabc9cbd449a14698bc636f7bda4097ec005cb2992f08a62010c3da4bbaa8819423a732e1aae3b32ed6d23f265573b3bd209e69f899c4d798491ecd031c0b0208930761e3de826833711441448515eb57f42b6f4683fe81450ca558cbe9dd64563b673e9227dab3d0b8d63dbd083227132e525e8f8cb9b78845615d8830e8e842fe2c9a872e5618d2893b8539922cd667549d8a6d1082b33b983cd2fb854a0309e6e7b07ce9a93fb2605746d0b70487a200c9569c3638684cf91eece2dbab1d798db84595555f7bdafb071f7100fbb3773e771e49eb2eb9df6dd19b8a44a5ed1b493b44b071b2adc82d3a6da1288c984601872f84b02c3bb18b6ed030633a53266986fcf053714f0d457ea1aea2c174d69c4be56beb4163c991814f29b08374116190faac9c867842e63a2ea723441c15bda0290c41f8b52cd8f01bcaff2100108a14c7cf45a05b4b6c6e6089728f62777dee68c9dd31def5cee535f0af022f8947763c4000bc72ff118629fe0b7cf3c38f496b7a21ef42bbfd4f72f6fbc927d574607f9921a40bdc6b2bb9c422c81b11a5b40c66f8244424ea74db7a7fb532d4b058ffa5c754277c8feb495f471681c203162cbb68d62dbdb41ba4368d80ba5d8cdd914d90b6b18c55ed14f7fca0dcec49ff1e013f26d5d0244937784405387f0a9f5c3deb6572e6a95646d0426c9423217484e3c1aa6f76fa218f417559cb3712f80a4e5b8c51fe520d3774b70ce2777e544059ff4b1d57e708dc32d6eb0c03e18105e53bf8317ec030efb0564ce71e8eb0be4f2c73c17e164655cefc77dc3e32253c79cb58ac3b5c4f77e9c44a36b74d92a0bcf454e62a043d182c6af70c0e4149c2b27b13da9b592e61003136fe3fe60a1f5b48a6ec93c2ebd1d4a69d01277ac23b166dd50e199e3c65d87abf865873de59196e093c44fb283ed5df24c0ae190797daf95067c5393bc960806b1d37002f9f83a458992411d8b7233cbb6cbd3941b844861ca6e683f1c8ac78a493e8afeb5d2df7583f06eda37545e0e4f3db18e4764c5757f95f1ba972c9a52a6c8d0c94fc7cc0aea11b137c51cc2a45768b1ae1e16e8d015cdfce40f246460d0bdc0069843086b3c94b1d3ee0131fd476602fb3f995b97b16085f0679ed3e8a623a8affdaf103e5c79f406bbb345633683059d3612001da4beea883f78e5b84cdddc551a9fca6071a27aa3c7fdb242760903e4a93042e33523ba8b5dbcafdefdda85a26a5adf3eedd6c1ca8581193b5585fc0d0b6abd1c0f9d2cde192f528b2a2ced"}], 0x112c}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000ac0)="1e709b9f764f98ac0006d4b9daeb9c94498b35ba1b15541ac3e8c81d1751cc84636aa7f2c6862bfe454bd3c6f90402", 0x2f}], 0x1, &(0x7f0000000b40)=[{0xb0, 0x0, 0x0, "3d8d8a43606f8c475a08a18492f847ec20334aa229777a80dfbf6998f155b6e70ab7ce3c3e723f27ed80f2ce60c4ac3d0e81b21066cdb98e2ac177991379d5a34babf10eb62878fc7006a98a991b714e738302f382236ecc3fcb0c06f4dc528bc9f4b4a51967ecde276f97cd9e72db66686dc70e5973bfda0fa5689a4eeb732da6141461027c56ce816cbe0c5cfaff578f7f56c24e1a136e8069edef48ea4825f4b8"}], 0xb0}}], 0x3, 0x4000040) 09:11:30 executing program 0: futex(&(0x7f0000002040), 0x7, 0x0, 0x0, 0x0, 0x0) 09:11:30 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000002640)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5421, &(0x7f0000000080)) 09:11:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x1b8, 0xc8, 0x1b8, 0xffffffff, 0xffffffff, 0x2ec, 0x2ec, 0x2ec, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'syzkaller1\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@private2, @ipv4={[], [], @private}, [], [], 'geneve1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x380) 09:11:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:30 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000780), 0x8) fgetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', 0x0, 0x0) 09:11:30 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x142a03) 09:11:30 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xee01) 09:11:30 executing program 4: modify_ldt$write(0x1, &(0x7f0000000140)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 09:11:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff0000000000040f"], 0x3c}}, 0x0) 09:11:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000140), 0x4) 09:11:30 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000021c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 09:11:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x40) 09:11:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 09:11:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x610a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000045c0)=[{{&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x80, 0x0}}], 0x1, 0x0) 09:11:31 executing program 5: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 09:11:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 09:11:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227c, &(0x7f0000000040)) 09:11:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_addrs=@tipc}) 09:11:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002340)='net/udp6\x00') getdents(r0, 0x0, 0x0) 09:11:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000140), 0x4) 09:11:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x402c5828, 0x0) 09:11:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, &(0x7f0000000040)) 09:11:31 executing program 5: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 09:11:31 executing program 1: syz_io_uring_setup(0x80493, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 09:11:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x6, &(0x7f0000000140), 0x4) 09:11:31 executing program 0: pipe2$9p(&(0x7f0000002000)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 09:11:31 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREAD(r0, &(0x7f00000001c0)={0xb}, 0xb) write$P9_RMKNOD(r0, &(0x7f0000000280)={0x14}, 0x2) 09:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f00000065c0)=[{&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@generic="ae2daca9244a37dc0a"]}, 0x1c}, {&(0x7f0000000200)={0x18, 0x33, 0x2, 0x70bd25, 0x25dfdbfc, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='.{\x00'}]}, 0x18}, {&(0x7f0000000280)={0xe90, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, "", [@nested={0xe80, 0x3, 0x0, 0x1, [@generic="a161bc2d9c5b0441a180b0045f2d2e03190f8d40e3e47fdefffb542796dcfd4549b069007b9174b1cf2c3fdd23dc6900da4c3f4813ce9e739de5fd061f9c2b553777ee77a6c87fd72728bb1bd4ab823559d6c7a22390639685b56081772a5598c70e5e654d08276567c8545a8cead01c7c81753db1e258c6d202f8e3dd84a637e087a058e2e114", @generic='%', @typed={0xa, 0x2, 0x0, 0x0, @str='#*}ja\x00'}, @generic="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", @typed={0x4, 0x53}, @generic="4b266aac12d37f03a7ff8c244dcef0c8a59bea9084216152db564d61d418bf6e2f5af0d508add8745a6b4f6ba43992786be218ddd74b251477d31c063157fd0b0e182af89ca54ffa6c4ca1572606adcbaf3002685b2618214e479c12b06cf270b7422fd095b4d191397627de26be804945954db7f42ce5b51958897c82be60cb42eaad43c4696b1c65afda8ad4881da1ec8415d022a7e500e831c3c13fd980f4b7ceb8781d41850329b2fec6e5bbade58a53c66e5e5ca2813e552232c2b1fab28b9c9ded32d3869513af8aad4076c99827557adf8a3c3b5153836ca3bfe89ecb54f162ec4bc324a5527a36c0f4f5cb23e418"]}]}, 0xe90}], 0x3}, 0x0) 09:11:31 executing program 5: setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 09:11:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "81"}) 09:11:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, 0x0) 09:11:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xcb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:31 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000021c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 09:11:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0xffffffff, 0x4, 0x8}, 0x40) 09:11:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:31 executing program 0: prctl$PR_SET_THP_DISABLE(0x66, 0x0) 09:11:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) 09:11:32 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc8) 09:11:32 executing program 3: socket(0x2, 0x3, 0x80) 09:11:32 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 09:11:32 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000080), 0x40) 09:11:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2203, &(0x7f0000000040)) 09:11:32 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 09:11:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x6c4, &(0x7f0000000140), 0x4) 09:11:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x43) 09:11:32 executing program 0: eventfd2(0x0, 0x80802) 09:11:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/227, 0xe3) 09:11:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000300)={0x3, 0x0, @empty}, 0x10) 09:11:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0189436, &(0x7f0000000040)) 09:11:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:11:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2275, &(0x7f0000000040)) 09:11:32 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000780), 0x8) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:11:32 executing program 4: socketpair(0xa, 0x0, 0x7cd, &(0x7f0000000000)) 09:11:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x801) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 09:11:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getflags(r0, 0x408) 09:11:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3a81206ecffacf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x227a, &(0x7f0000000040)) 09:11:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5382, &(0x7f0000000040)) 09:11:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) 09:11:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x40) 09:11:33 executing program 3: prctl$PR_SET_THP_DISABLE(0x17, 0xda) 09:11:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xd08, 0x8, 0x0, 0x1, [{0x8a4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f36a335b8801d45e28ea76168c22cab53c80487a8c4f2f9a0b2338f32d6100b5"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5da7ae30204707b0f00729c55b0ec890f5ba6a6b7971cc9288725ae4bb36e34e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "715239474d5fa4f4e98c41289103f9637731b3d4221b917c5994078b09a35b3f"}, @WGPEER_A_ALLOWEDIPS={0x4e8, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b3d080389d18fec835a421e0c915175089f997a9c4876c22f9bb79b3837b305b"}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) io_uring_setup(0x3881, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 09:11:33 executing program 0: socketpair(0x25, 0x3, 0x6, &(0x7f0000000040)) 09:11:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x227e, &(0x7f0000000040)) 09:11:33 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:11:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1b) 09:11:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x200009}, 0x40) 09:11:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:34 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)) 09:11:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:34 executing program 0: clock_gettime(0x2, &(0x7f0000000240)) 09:11:34 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:11:34 executing program 4: keyctl$reject(0xa, 0x0, 0x0, 0x0, 0x0) 09:11:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5452, &(0x7f0000000040)) 09:11:34 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ftruncate(r0, 0x0) 09:11:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x4}, 0x40) 09:11:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5421, &(0x7f0000000040)) 09:11:34 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x145) 09:11:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000740)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:11:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x227b, &(0x7f0000000040)) 09:11:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 09:11:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:11:34 executing program 2: futex(&(0x7f0000002040), 0x5, 0x0, 0x0, 0x0, 0x0) 09:11:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) [ 250.087156][T13222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000740)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:11:34 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 09:11:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f0000000740)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:11:34 executing program 1: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff7, 0x0) 09:11:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:11:35 executing program 0: openat$vcsa(0xffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x6200, 0x0) 09:11:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:35 executing program 2: r0 = io_uring_setup(0x70ec, &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:11:35 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x42, 0x0) write$cgroup_type(r0, 0x0, 0x0) 09:11:35 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x7ff) 09:11:35 executing program 1: bpf$MAP_CREATE(0xd, 0x0, 0x0) 09:11:35 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='A', 0x1) 09:11:35 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='numa_maps\x00') 09:11:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) 09:11:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') read$FUSE(r0, 0x0, 0x0) 09:11:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 09:11:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x1, 0x9, 0x1100}, 0x40) 09:11:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff0000000000041c"], 0x3c}}, 0x0) 09:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x28}}, 0x24000045) 09:11:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000c, 0x13, r0, 0x0) 09:11:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, r0) 09:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @qipcrtr, @isdn, 0x97, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='dummy0\x00'}) 09:11:36 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000002640)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0xff, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000001840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)="95ef295b453b9cb2ea85231e7588c85f56e2fc38e728e32ee22a61a8ee6b1d19381cc913c549d37aa576cee545298a49035f3df3a78202f77cd35f055da4433847deb80139cdd063", 0x48}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:11:36 executing program 3: perf_event_open(&(0x7f00000007c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xb, 0x6, 0x9, 0xfffffff8, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 09:11:36 executing program 2: r0 = io_uring_setup(0x6ea2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080), 0x0) 09:11:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, 0x0) 09:11:36 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x8680, 0x0) 09:11:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:11:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @empty=0x4}, 0x10) 09:11:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x80108906, 0x0) 09:11:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:36 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 09:11:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2, 0x0) 09:11:36 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000021c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x5460) 09:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0x12, 0x0, "7626bc423dbb25d86542184955944465d96dd7a3b596e02aa7b293d7e465423b2f1ccef2c593c8e5e7075766fcc67c77f6b54d35f05cf67ec85e43f530ae1ebf8d00d89e67e79250519e4ea8a739338f"}, 0xd8) 09:11:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fallocate(r0, 0x0, 0x0, 0xffffff5c) 09:11:36 executing program 4: r0 = io_uring_setup(0x70ec, &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 09:11:36 executing program 3: pipe2(0x0, 0x1251b9e37e349632) 09:11:36 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x200631, 0x68342) 09:11:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x80, 0x0, 0x2}]) 09:11:36 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000002200)={0x18, 0x0, r2}, 0x18) 09:11:36 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000600)={0x2c, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 09:11:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:37 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:11:37 executing program 1: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:11:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000007d40)=[{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 09:11:37 executing program 2: ioprio_set$pid(0x0, 0x0, 0x3) 09:11:37 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 09:11:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) [ 252.779897][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? 09:11:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, "574f70cc5adf4b60"}) 09:11:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xf, r0, r0) [ 252.870954][ T9815] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? 09:11:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x15, r0) [ 253.099892][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 253.114453][ T3205] usb usb5-port1: attempt power cycle [ 253.179929][ T9815] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 253.193426][ T9815] usb usb4-port1: attempt power cycle [ 253.776403][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 253.880550][ T9815] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 254.116828][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 254.124455][ T3205] usb usb5-port1: unable to enumerate USB device [ 254.190027][ T9815] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 254.197600][ T9815] usb usb4-port1: unable to enumerate USB device 09:11:40 executing program 4: socket(0x10, 0x0, 0x4) 09:11:40 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:11:40 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000000)={0x800000000}, &(0x7f0000000140)={0x0, r0/1000+10000}) 09:11:40 executing program 2: pipe2$9p(0x0, 0x2000) 09:11:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0xf, r0) 09:11:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:40 executing program 1: ustat(0x6, &(0x7f0000000180)) 09:11:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf442}) 09:11:40 executing program 0: open(&(0x7f0000001d80)='./file0\x00', 0x139842, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='system.sockprotoname\x00', 0x0, 0x0) 09:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 09:11:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:11:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x12}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x3}, 0x20) 09:11:40 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 09:11:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x4, r0) 09:11:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x8, r0, r1) 09:11:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 09:11:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13, 0xc, 0x7, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/242, 0x2b, 0xf2, 0x3}, 0x20) 09:11:40 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x30, 0xffffffffffffffff, 0x10000000) 09:11:40 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 09:11:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0xb000000}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x3}, 0x20) 09:11:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x2000) [ 256.320042][ T9815] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? 09:11:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 256.649907][ T9815] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 256.660010][ T9815] usb usb5-port1: attempt power cycle [ 257.320395][ T9815] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 257.621021][ T9815] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 257.628607][ T9815] usb usb5-port1: unable to enumerate USB device 09:11:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x63, 0x66, 0x0, 0x0, 0x31, 0x0, 0x65, 0x34, 0x0, 0x36, 0x38, 0x30, 0x36]}, &(0x7f0000000080)={0x0, "c1a3641e3ea00ded9782dcf36736da53794352d17b10a492998407a49e85daef53f1ebc8592134ffc2c28e8bdbee5b8733c0ba12f9a650a6eac7bd2fdf6d9c7b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 09:11:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 09:11:43 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x80, {0x7, 0x25, 0x1, 0x0, 0x20, 0xff}}}}}}}]}}, 0x0) 09:11:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:43 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x2004) 09:11:43 executing program 1: clock_gettime(0x5, &(0x7f0000000300)) 09:11:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0xe, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/242, 0x1a, 0xf2, 0x3}, 0x20) 09:11:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:11:43 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "5770936b45b93687f58d52fb42d34fb2da7f9cc6d1d411b8713373d16423b47f8f6e397c85c793fd058a7a34ae108a10432318cacfac0b7cdb1725b03427d641"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x2, r0) 09:11:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, 0x0, 0xffffff16) 09:11:44 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 09:11:44 executing program 1: r0 = open(&(0x7f0000001d80)='./file0\x00', 0x139842, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000c, 0x13, r0, 0x8000000) 09:11:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x2) [ 259.339891][ T9867] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 259.651744][ T9867] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 259.661738][ T9867] usb usb3-port1: attempt power cycle [ 259.800113][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 260.112661][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 260.120455][ T7] usb usb4-port1: attempt power cycle [ 260.310393][ T9867] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 260.609906][ T9867] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 260.617639][ T9867] usb usb3-port1: unable to enumerate USB device [ 260.760213][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 261.060628][ T7] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 261.068156][ T7] usb usb4-port1: unable to enumerate USB device 09:11:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/242, 0x2b, 0xf2, 0x3}, 0x20) 09:11:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001580)) 09:11:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 09:11:46 executing program 0: r0 = open(&(0x7f0000001d80)='./file0\x00', 0x139842, 0x0) read$FUSE(r0, &(0x7f0000004fc0)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 09:11:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:46 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6802, 0x0) 09:11:46 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x0) 09:11:46 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x63, 0x66]}, &(0x7f0000000080)={0x0, "c1a3641e3ea00ded9782dcf36736da53794352d17b10a492998407a49e85daef53f1ebc8592134ffc2c28e8bdbee5b8733c0ba12f9a650a6eac7bd2fdf6d9c7b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 09:11:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 09:11:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80) 09:11:47 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0xc) 09:11:47 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:11:47 executing program 4: timerfd_create(0x0, 0x0) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000440)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) 09:11:47 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x60, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x1000}, [@mdlm_detail={0x4}, @ncm={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0xe8}}]}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 09:11:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x81, 0x0, 0x8454}, 0x40) 09:11:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 09:11:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 09:11:47 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)) sched_getattr(0x0, &(0x7f0000000100)={0x38}, 0x38, 0x0) 09:11:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, r0) 09:11:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:47 executing program 1: keyctl$revoke(0xb, 0x0) 09:11:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x854}, 0x40) 09:11:47 executing program 2: socketpair(0x33, 0x0, 0x0, &(0x7f0000000580)) 09:11:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 263.210019][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 263.520901][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 263.542435][ T7] usb usb1-port1: attempt power cycle [ 264.190862][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 264.489848][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 264.497380][ T7] usb usb1-port1: unable to enumerate USB device 09:11:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x1d, r0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, r0) 09:11:50 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x4}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x1, 0x0, 0x0, 0x0) 09:11:50 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x0, 0xbc}, @obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xb2}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x0, 0x1f}}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xb, 0x8001}]}}) 09:11:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000011600)={&(0x7f00000000c0)=ANY=[], 0x11504}}, 0x0) 09:11:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:50 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:11:50 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:11:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @auto=[0x38, 0x62, 0x8beef5d1e4b2f15e, 0x36, 0x64, 0x63, 0x0, 0x36, 0x33, 0x32, 0x61, 0x37, 0x64, 0x63, 0x38, 0x32]}, &(0x7f0000000100)={0x0, "80d55c3e3c45aa42c18c701e68ffe4eb19a97968703f404f48965b33b5e02127ee47a81f64f97c73e94ff62304c0b12fa9eef3c5a2264884d6404999534df96c"}, 0x48, 0xfffffffffffffffb) 09:11:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000340)={0x0, "fad247b05234559ce2b8510780db9b33fc9051249dedcc9ccb032c8f95a56e43e33de7e0775762d039c15122498120009d27494fed1a0400b6be7d614bed5732"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 09:11:50 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)=' )\x9d\xae\xd1ya\x8eU\xfbk?2\t\x1cqPm,\xf0\x80\t\x00\x00\x01\x009\xe9*\x83\x19P\x01\xb7\x8ag\xa5\xb4\x010O\'\x06\'x\r\x89\x1e\xc4\r\x9f\x8a\r\xdc\x106\xcdQ\xa8\x92t\xde\xee\xcb+\x93\xa5\x1bE\v\x98\xb8\xf3\x9a\v\xd4\x8c\x80.\xb4\xab\xe8T\x9c<\x98\xe4\x17\xab\rv\x02Uf\xe5\"\xdc\x00\x00\x00\x00', 0x0) 09:11:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x8, 0x0, r0) 09:11:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 266.230405][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 266.240238][ T3002] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 266.571029][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 266.578629][ T3002] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 266.587965][ T3205] usb usb5-port1: attempt power cycle [ 266.593700][ T3002] usb usb2-port1: attempt power cycle [ 267.261646][ T3002] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 267.269163][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 267.570920][ T3002] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 267.578497][ T3205] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 267.586927][ T3002] usb usb2-port1: unable to enumerate USB device [ 267.593449][ T3205] usb usb5-port1: unable to enumerate USB device 09:11:53 executing program 4: socket(0x0, 0x8000e, 0x0) 09:11:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) 09:11:53 executing program 2: socket(0x10, 0x0, 0x3ec1) 09:11:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 09:11:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r1, 0x301}, 0x1c}}, 0x0) 09:11:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:53 executing program 2: add_key(&(0x7f0000000200)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 09:11:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:53 executing program 4: socket(0x37, 0x0, 0x0) 09:11:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee00) 09:11:53 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 09:11:53 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 09:11:53 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:11:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:53 executing program 2: add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:11:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'vlan0\x00', @ifru_names}) 09:11:54 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x100000) 09:11:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:54 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 09:11:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 09:11:54 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x4, 0x2}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 09:11:54 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0) 09:11:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 269.571473][ T7] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 269.767513][ T9867] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 269.920011][ T7] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 269.930091][ T7] usb usb2-port1: attempt power cycle [ 269.986774][ T3002] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 270.072301][ T9867] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 270.083426][ T9867] usb usb5-port1: attempt power cycle [ 270.299940][ T3002] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 270.314322][ T3002] usb usb1-port1: attempt power cycle [ 270.609869][ T7] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 270.741429][ T9867] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 270.911496][ T7] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 270.919052][ T7] usb usb2-port1: unable to enumerate USB device [ 270.991608][ T3002] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 271.039953][ T9867] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 271.047523][ T9867] usb usb5-port1: unable to enumerate USB device [ 271.300910][ T3002] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 271.308537][ T3002] usb usb1-port1: unable to enumerate USB device 09:11:56 executing program 1: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x80000001, 0x200002) 09:11:57 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 09:11:57 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000480)={{0x0, r1+10000000}, {0x0, r2+60000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 09:11:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002080)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:11:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x80000001, 0x0, 0x4d8a}, 0x40) 09:11:57 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 09:11:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x1d, r0, r0) 09:11:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0xe, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x3}, 0x20) 09:11:57 executing program 0: open(&(0x7f0000000300)='./file0\x00', 0x139842, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000080)={0x5}, 0x0, 0x0) 09:11:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:11:57 executing program 2: socketpair(0x10, 0x2, 0x1a, &(0x7f00000005c0)) 09:11:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x10000041) [ 272.940077][ T19] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 273.020001][ T3205] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 273.239997][ T19] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 273.252293][ T19] usb usb5-port1: attempt power cycle [ 273.330010][ T3205] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 273.340039][ T3205] usb usb4-port1: attempt power cycle [ 273.909852][ T19] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 274.009955][ T3205] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 274.219942][ T19] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 274.227564][ T19] usb usb5-port1: unable to enumerate USB device [ 274.331629][ T3205] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 274.339188][ T3205] usb usb4-port1: unable to enumerate USB device 09:12:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 09:12:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:12:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:12:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x5, 0x0, r0) 09:12:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="5d91", 0x2, r0) 09:12:00 executing program 3: clock_getres(0x6, &(0x7f0000000940)) 09:12:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 09:12:00 executing program 2: r0 = open(&(0x7f0000001d80)='./file0\x00', 0x11b042, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x10000000) 09:12:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:12:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x10}, 0x10}}, 0x0) 09:12:00 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 09:12:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/242, 0x1a, 0xf2, 0x3}, 0x20) 09:12:01 executing program 4: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) 09:12:01 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x2c}) 09:12:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:12:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) 09:12:01 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 09:12:01 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x74, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x1, 0x1, 0x6, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x74, 0x0, 0x2, 0x6, 0x0, 0x3f, {{0x7, 0x24, 0x6, 0x0, 0x0, '\a\x00'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x6, 0x0, 0x5}, [@ncm={0x6, 0x24, 0x1a, 0x6d, 0x1}, @country_functional={0xc, 0x24, 0x7, 0x80, 0x3, [0x0, 0xc7bf, 0x20]}, @ncm={0x6, 0x24, 0x1a, 0x5, 0x1}, @ncm={0x6, 0x24, 0x1a, 0x0, 0x794b16670a0c2bb7}, @dmm={0x7, 0x24, 0x14, 0x0, 0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x1, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x5, 0x2, 0x5}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x0, 0x80, 0xd3, 0x8, 0x3}, 0x17, &(0x7f0000000100)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x1, 0x9, 0x200}, @wireless={0xb, 0x10, 0x1, 0xc, 0x14, 0x5, 0x1, 0xffff, 0x4}]}, 0x3, [{0x61, &(0x7f0000000140)=@string={0x61, 0x3, "a59752d23e88e76856afd274d57882a75e94b62b946488b427b9c33a575cca78c5aab6c86f603cef307b72d253c85b516f843ab79671126b524f80aa27f04fea39d137eb8d010bc35cf9ffa789d311b3ff9c77b97e7d069b69158d91e1f7a0"}}, {0xe1, &(0x7f00000001c0)=@string={0xe1, 0x3, "fc92475e76b063189d16bf25ee422d5f23f064b49c0eea91e139dbeb482888e5c2aceac435ebb0c7cec7e10ca2162c3ace6bff04114ac620e66023e43604799d7ec4a6b99d260e7e090db7ece9ab07ffc27ee348d700fd12576e3f8ea315c93d6d09b9625318530dfb73033e728727182335131a8a1c6f73809b59fccdfdde3ec09a7337ebf3c73f50d2cf1886549a13f4d01223c9c4e52c8a5d7a6d59feee564a91357cfd6ef5689676d869475c584770cf0f4f29e73a62af6754a0078c59ebdb45ee5ecfce1f5e47d9846e5b2b4d22e8faccd12a482c2077a20d70ec0557"}}, {0x88, &(0x7f00000002c0)=@string={0x88, 0x3, "30fa0abde0776fe4004a5883df512f5ef710e42bae8a7bdfc9a18b3b377bdd5bd7ed58df46e7e9c225ff46a9b4883fb59f1390f5546eb346250593906fd04c9dfb65d2a1c1d67efb06e4e924cba8a00efbce3df23d00165b5b0a3e4ef7e65330db2941e192761f6ad6b2bc2574ff150d71e6184f3b66abcd4953995ee1a6113ae286a1c762ff"}}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:12:01 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x24000, 0x0) 09:12:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, 0xffffffffffffffff, 0x0) 09:12:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:12:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011640)={0x0, 0x0, &(0x7f0000011600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0415"], 0x11504}}, 0x0) 09:12:01 executing program 2: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x36b714889d3c0123) 09:12:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 09:12:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', 0x0}) 09:12:01 executing program 2: socketpair(0x28, 0x0, 0x2, &(0x7f0000000080)) 09:12:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000100)={'veth1_to_team\x00', @ifru_data=0x0}) [ 276.964440][ T3205] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 277.000315][ T19] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? 09:12:01 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={0x0, 0xffffffb4}}, 0x0) [ 277.290388][ T3205] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 277.300973][ T3205] usb usb1-port1: attempt power cycle [ 277.310048][ T19] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 277.320021][ T19] usb usb4-port1: attempt power cycle [ 277.960393][ T3205] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 277.979865][ T19] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 278.270513][ T3205] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 278.278416][ T3205] usb usb1-port1: unable to enumerate USB device [ 278.299949][ T19] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 278.307478][ T19] usb usb4-port1: unable to enumerate USB device 09:12:04 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000005c0)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f7e188", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "63ded9", 0x0, 0x3c, 0x0, @mcast1, @remote}}}}}}}, 0x0) 09:12:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 09:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:12:04 executing program 4: statx(0xffffffffffffffff, &(0x7f0000004440)='./file0\x00', 0x800, 0x0, 0x0) 09:12:04 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:12:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fallocate(r0, 0x40, 0x0, 0x6) 09:12:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0xfffffffd, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:12:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x87a}]}, 0x24}}, 0x0) 09:12:04 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}}]}) 09:12:04 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r0) sendfile(r1, r2, 0x0, 0x0) 09:12:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x28}}, 0x0) 09:12:04 executing program 2: migrate_pages(0x0, 0x101, 0x0, &(0x7f0000000000)=0x1) 09:12:04 executing program 1: syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0xcb90f414ac1b52f6) [ 280.006434][T13874] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 280.014215][T13874] IPv6: NLM_F_CREATE should be set when creating new route 09:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1'}, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:12:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 09:12:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 09:12:04 executing program 1: r0 = epoll_create(0x5) fcntl$setownex(r0, 0xf, &(0x7f0000002600)={0x0, 0xffffffffffffffff}) 09:12:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040), 0x4) [ 280.626490][T13868] skbuff: skb_over_panic: text:ffffffff87ca4a76 len:232 put:72 head:ffff88801115a800 data:ffff88801115a800 tail:0xe8 end:0xc0 dev: [ 280.661924][T13868] ------------[ cut here ]------------ [ 280.667662][T13868] kernel BUG at net/core/skbuff.c:109! [ 280.683940][T13868] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 280.690030][T13868] CPU: 0 PID: 13868 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 280.698799][T13868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.708856][T13868] RIP: 0010:skb_panic+0x16c/0x16e [ 280.713991][T13868] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 e0 bd 43 8a ff 74 24 10 ff 74 24 20 e8 7c d4 c4 ff <0f> 0b e8 c3 2b 7e f8 4c 8b 64 24 18 e8 59 dd c0 f8 48 c7 c1 20 ca [ 280.733628][T13868] RSP: 0018:ffffc9001646ee60 EFLAGS: 00010282 [ 280.739708][T13868] RAX: 0000000000000086 RBX: ffff88802b6ccc80 RCX: 0000000000000000 [ 280.747688][T13868] RDX: 0000000000040000 RSI: ffffffff815b6b15 RDI: fffff52002c8ddbe [ 280.755665][T13868] RBP: ffffffff8a43ca60 R08: 0000000000000086 R09: 0000000000000000 [ 280.763640][T13868] R10: ffffffff815afcee R11: 0000000000000000 R12: ffffffff87ca4a76 [ 280.771619][T13868] R13: 0000000000000048 R14: ffffffff8a43bda0 R15: 00000000000000c0 [ 280.779597][T13868] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f54f6b40 [ 280.788715][T13868] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 280.795311][T13868] CR2: 000000002fd28000 CR3: 0000000023af9000 CR4: 00000000001506f0 [ 280.803293][T13868] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.811269][T13868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 280.819243][T13868] Call Trace: [ 280.822526][T13868] ? pfkey_send_acquire+0x1856/0x2520 [ 280.827917][T13868] skb_put.cold+0x24/0x24 [ 280.832266][T13868] pfkey_send_acquire+0x1856/0x2520 [ 280.837486][T13868] km_query+0xc5/0x210 [ 280.841570][T13868] xfrm_state_find+0x2afd/0x4be0 [ 280.846539][T13868] ? find_held_lock+0x2d/0x110 [ 280.851321][T13868] ? xfrm_state_update+0xe10/0xe10 [ 280.856466][T13868] ? is_bpf_text_address+0xcb/0x160 [ 280.861686][T13868] ? mark_lock+0xf7/0x1720 [ 280.866123][T13868] ? create_prof_cpu_mask+0x20/0x20 [ 280.871336][T13868] ? lock_chain_count+0x20/0x20 [ 280.876213][T13868] ? mark_lock+0xf7/0x1720 [ 280.880644][T13868] ? xfrm_tmpl_resolve+0x290/0xd40 [ 280.885771][T13868] xfrm_tmpl_resolve+0x2f3/0xd40 [ 280.890726][T13868] ? __xfrm_dst_lookup+0x130/0x130 [ 280.895854][T13868] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 280.901858][T13868] xfrm_resolve_and_create_bundle+0x123/0x2590 [ 280.908033][T13868] ? xfrm_net_init+0xb50/0xb50 [ 280.912810][T13868] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 280.919067][T13868] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 280.925348][T13868] ? xfrm_sk_policy_lookup+0x515/0x6d0 [ 280.930825][T13868] ? xfrm_selector_match+0xf90/0xf90 [ 280.936145][T13868] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 280.942404][T13868] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 280.948401][T13868] ? xfrm_expand_policies+0x414/0x650 [ 280.953797][T13868] ? xfrm_lookup_with_ifid+0x213/0x2130 [ 280.959354][T13868] xfrm_lookup_with_ifid+0x235/0x2130 [ 280.964750][T13868] ? xfrm_expand_policies+0x650/0x650 [ 280.970245][T13868] ? ip_route_output_key_hash+0x1f6/0x2f0 [ 280.975992][T13868] ? lock_downgrade+0x6d0/0x6d0 [ 280.980860][T13868] xfrm_lookup_route+0x36/0x1e0 [ 280.985723][T13868] ip_route_output_flow+0x114/0x150 [ 280.991028][T13868] udp_sendmsg+0x1a21/0x2720 [ 280.995630][T13868] ? ip_frag_init+0x330/0x330 [ 281.001797][T13868] ? udp_setsockopt+0xc0/0xc0 [ 281.006483][T13868] ? lock_downgrade+0x6d0/0x6d0 [ 281.011359][T13868] ? aa_sk_perm+0x316/0xaa0 [ 281.015887][T13868] ? aa_af_perm+0x230/0x230 [ 281.020407][T13868] ? import_iovec+0x10c/0x150 [ 281.025098][T13868] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 281.031357][T13868] inet_sendmsg+0x99/0xe0 [ 281.035706][T13868] ? inet_send_prepare+0x4d0/0x4d0 [ 281.040829][T13868] sock_sendmsg+0xcf/0x120 [ 281.045261][T13868] ____sys_sendmsg+0x331/0x810 [ 281.050036][T13868] ? kernel_sendmsg+0x50/0x50 [ 281.054724][T13868] ? do_recvmmsg+0x6c0/0x6c0 [ 281.059327][T13868] ? rcu_read_lock_sched_held+0x3a/0x70 [ 281.064885][T13868] ? kfree+0x2ec/0x3b0 [ 281.068982][T13868] ? ___sys_sendmsg+0xdc/0x170 [ 281.073765][T13868] ___sys_sendmsg+0xf3/0x170 [ 281.078379][T13868] ? sendmsg_copy_msghdr+0x160/0x160 [ 281.083682][T13868] ? __fget_files+0x266/0x3d0 [ 281.088397][T13868] ? lock_downgrade+0x6d0/0x6d0 [ 281.093286][T13868] ? __lock_acquire+0x16c2/0x54f0 [ 281.098367][T13868] ? __fget_files+0x288/0x3d0 [ 281.103067][T13868] __sys_sendmmsg+0x292/0x470 [ 281.107806][T13868] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 281.112847][T13868] ? _copy_to_user+0xdc/0x150 [ 281.117538][T13868] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 281.123808][T13868] ? put_old_timespec32+0x101/0x1f0 [ 281.129032][T13868] ? get_old_timespec32+0x1f0/0x1f0 [ 281.134249][T13868] ? __ia32_sys_futex_time32+0x32a/0x530 [ 281.139900][T13868] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 281.145548][T13868] ? lockdep_hardirqs_on+0x79/0x100 [ 281.150800][T13868] __do_fast_syscall_32+0x56/0x80 [ 281.155837][T13868] do_fast_syscall_32+0x2f/0x70 [ 281.160702][T13868] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.167112][T13868] RIP: 0023:0xf7f1d549 [ 281.171189][T13868] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 281.191251][T13868] RSP: 002b:00000000f54f60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 281.199679][T13868] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020007fc0 [ 281.207656][T13868] RDX: 000000000800001d RSI: 0000000000000000 RDI: 0000000000000000 [ 281.215630][T13868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 281.223605][T13868] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.231579][T13868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 281.239561][T13868] Modules linked in: [ 281.296748][T13868] ---[ end trace 219d5b7a15b4ceaf ]--- [ 281.307862][T13868] RIP: 0010:skb_panic+0x16c/0x16e [ 281.321820][T13868] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 e0 bd 43 8a ff 74 24 10 ff 74 24 20 e8 7c d4 c4 ff <0f> 0b e8 c3 2b 7e f8 4c 8b 64 24 18 e8 59 dd c0 f8 48 c7 c1 20 ca [ 281.343648][T13868] RSP: 0018:ffffc9001646ee60 EFLAGS: 00010282 [ 281.351381][T13868] RAX: 0000000000000086 RBX: ffff88802b6ccc80 RCX: 0000000000000000 [ 281.359424][T13868] RDX: 0000000000040000 RSI: ffffffff815b6b15 RDI: fffff52002c8ddbe [ 281.367817][T13868] RBP: ffffffff8a43ca60 R08: 0000000000000086 R09: 0000000000000000 [ 281.378370][T13868] R10: ffffffff815afcee R11: 0000000000000000 R12: ffffffff87ca4a76 [ 281.386771][T13868] R13: 0000000000000048 R14: ffffffff8a43bda0 R15: 00000000000000c0 [ 281.395651][T13868] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f54f6b40 [ 281.412071][T13868] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 281.421370][T13868] CR2: 00007faae1df2000 CR3: 0000000023af9000 CR4: 00000000001506f0 [ 281.429364][T13868] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 281.440188][T13868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 281.448788][T13868] Kernel panic - not syncing: Fatal exception [ 281.455375][T13868] Kernel Offset: disabled [ 281.459698][T13868] Rebooting in 86400 seconds..