[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. 2021/08/05 10:29:36 fuzzer started 2021/08/05 10:29:36 dialing manager at 10.128.0.169:45181 2021/08/05 10:29:36 syscalls: 3249 2021/08/05 10:29:36 code coverage: enabled 2021/08/05 10:29:36 comparison tracing: enabled 2021/08/05 10:29:36 extra coverage: enabled 2021/08/05 10:29:36 setuid sandbox: enabled 2021/08/05 10:29:36 namespace sandbox: enabled 2021/08/05 10:29:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/05 10:29:36 fault injection: enabled 2021/08/05 10:29:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/05 10:29:36 net packet injection: enabled 2021/08/05 10:29:36 net device setup: enabled 2021/08/05 10:29:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/05 10:29:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/05 10:29:36 USB emulation: enabled 2021/08/05 10:29:36 hci packet injection: enabled 2021/08/05 10:29:36 wifi device emulation: enabled 2021/08/05 10:29:36 802.15.4 emulation: enabled 2021/08/05 10:29:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/05 10:29:37 fetching corpus: 50, signal 62097/65867 (executing program) 2021/08/05 10:29:37 fetching corpus: 100, signal 89428/94916 (executing program) 2021/08/05 10:29:37 fetching corpus: 150, signal 106489/113681 (executing program) 2021/08/05 10:29:37 fetching corpus: 200, signal 121504/130339 (executing program) 2021/08/05 10:29:37 fetching corpus: 250, signal 143938/154239 (executing program) 2021/08/05 10:29:37 fetching corpus: 300, signal 156528/168382 (executing program) 2021/08/05 10:29:37 fetching corpus: 350, signal 167451/180799 (executing program) 2021/08/05 10:29:37 fetching corpus: 400, signal 185600/200308 (executing program) syzkaller login: [ 70.968372][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.974825][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/05 10:29:37 fetching corpus: 450, signal 198123/214205 (executing program) 2021/08/05 10:29:37 fetching corpus: 500, signal 207506/224984 (executing program) 2021/08/05 10:29:38 fetching corpus: 550, signal 220741/239481 (executing program) 2021/08/05 10:29:38 fetching corpus: 600, signal 230762/250791 (executing program) 2021/08/05 10:29:38 fetching corpus: 650, signal 237942/259306 (executing program) 2021/08/05 10:29:38 fetching corpus: 700, signal 243902/266601 (executing program) 2021/08/05 10:29:38 fetching corpus: 750, signal 251005/274965 (executing program) 2021/08/05 10:29:38 fetching corpus: 800, signal 256779/282023 (executing program) 2021/08/05 10:29:38 fetching corpus: 850, signal 263891/290328 (executing program) 2021/08/05 10:29:38 fetching corpus: 900, signal 272000/299612 (executing program) 2021/08/05 10:29:38 fetching corpus: 950, signal 279539/308325 (executing program) 2021/08/05 10:29:38 fetching corpus: 1000, signal 286146/316051 (executing program) 2021/08/05 10:29:38 fetching corpus: 1050, signal 292360/323421 (executing program) 2021/08/05 10:29:39 fetching corpus: 1100, signal 298833/330960 (executing program) 2021/08/05 10:29:39 fetching corpus: 1150, signal 303944/337219 (executing program) 2021/08/05 10:29:39 fetching corpus: 1200, signal 311543/345817 (executing program) 2021/08/05 10:29:39 fetching corpus: 1250, signal 318551/353833 (executing program) 2021/08/05 10:29:39 fetching corpus: 1300, signal 323929/360244 (executing program) 2021/08/05 10:29:39 fetching corpus: 1350, signal 330110/367394 (executing program) 2021/08/05 10:29:39 fetching corpus: 1400, signal 335966/374242 (executing program) 2021/08/05 10:29:39 fetching corpus: 1450, signal 339786/379138 (executing program) 2021/08/05 10:29:39 fetching corpus: 1500, signal 345394/385696 (executing program) 2021/08/05 10:29:40 fetching corpus: 1550, signal 349903/391168 (executing program) 2021/08/05 10:29:40 fetching corpus: 1600, signal 354000/396300 (executing program) 2021/08/05 10:29:40 fetching corpus: 1650, signal 358717/402027 (executing program) 2021/08/05 10:29:40 fetching corpus: 1700, signal 361732/406087 (executing program) 2021/08/05 10:29:40 fetching corpus: 1750, signal 366220/411517 (executing program) 2021/08/05 10:29:40 fetching corpus: 1800, signal 368963/415305 (executing program) 2021/08/05 10:29:40 fetching corpus: 1850, signal 373850/421071 (executing program) 2021/08/05 10:29:40 fetching corpus: 1900, signal 376321/424622 (executing program) 2021/08/05 10:29:40 fetching corpus: 1950, signal 379217/428542 (executing program) 2021/08/05 10:29:40 fetching corpus: 2000, signal 382462/432770 (executing program) 2021/08/05 10:29:40 fetching corpus: 2050, signal 385543/436826 (executing program) 2021/08/05 10:29:41 fetching corpus: 2100, signal 387840/440148 (executing program) 2021/08/05 10:29:41 fetching corpus: 2150, signal 390293/443592 (executing program) 2021/08/05 10:29:41 fetching corpus: 2200, signal 395487/449506 (executing program) 2021/08/05 10:29:41 fetching corpus: 2250, signal 399481/454313 (executing program) 2021/08/05 10:29:41 fetching corpus: 2300, signal 401725/457523 (executing program) 2021/08/05 10:29:41 fetching corpus: 2350, signal 404582/461262 (executing program) 2021/08/05 10:29:41 fetching corpus: 2400, signal 407219/464830 (executing program) 2021/08/05 10:29:41 fetching corpus: 2450, signal 410004/468548 (executing program) 2021/08/05 10:29:41 fetching corpus: 2500, signal 413061/472480 (executing program) 2021/08/05 10:29:41 fetching corpus: 2550, signal 415237/475647 (executing program) 2021/08/05 10:29:42 fetching corpus: 2600, signal 417604/478933 (executing program) 2021/08/05 10:29:42 fetching corpus: 2650, signal 420331/482536 (executing program) 2021/08/05 10:29:42 fetching corpus: 2700, signal 422562/485671 (executing program) 2021/08/05 10:29:42 fetching corpus: 2750, signal 425175/489168 (executing program) 2021/08/05 10:29:42 fetching corpus: 2800, signal 428677/493351 (executing program) 2021/08/05 10:29:42 fetching corpus: 2850, signal 431050/496609 (executing program) 2021/08/05 10:29:42 fetching corpus: 2900, signal 433198/499684 (executing program) 2021/08/05 10:29:42 fetching corpus: 2950, signal 435367/502724 (executing program) 2021/08/05 10:29:42 fetching corpus: 3000, signal 437148/505400 (executing program) 2021/08/05 10:29:42 fetching corpus: 3050, signal 440304/509352 (executing program) 2021/08/05 10:29:43 fetching corpus: 3100, signal 442794/512635 (executing program) 2021/08/05 10:29:43 fetching corpus: 3150, signal 445429/516018 (executing program) 2021/08/05 10:29:43 fetching corpus: 3200, signal 446906/518408 (executing program) 2021/08/05 10:29:43 fetching corpus: 3250, signal 449784/521969 (executing program) 2021/08/05 10:29:43 fetching corpus: 3300, signal 451880/524895 (executing program) 2021/08/05 10:29:43 fetching corpus: 3350, signal 454094/527896 (executing program) 2021/08/05 10:29:43 fetching corpus: 3400, signal 458022/532399 (executing program) 2021/08/05 10:29:43 fetching corpus: 3450, signal 460718/535805 (executing program) 2021/08/05 10:29:43 fetching corpus: 3500, signal 462474/538434 (executing program) 2021/08/05 10:29:43 fetching corpus: 3550, signal 464360/541078 (executing program) 2021/08/05 10:29:43 fetching corpus: 3600, signal 467984/545236 (executing program) 2021/08/05 10:29:44 fetching corpus: 3650, signal 469515/547607 (executing program) 2021/08/05 10:29:44 fetching corpus: 3700, signal 471075/550038 (executing program) 2021/08/05 10:29:44 fetching corpus: 3750, signal 473700/553320 (executing program) 2021/08/05 10:29:44 fetching corpus: 3800, signal 475666/556080 (executing program) 2021/08/05 10:29:44 fetching corpus: 3850, signal 481422/561986 (executing program) 2021/08/05 10:29:44 fetching corpus: 3900, signal 484043/565227 (executing program) 2021/08/05 10:29:44 fetching corpus: 3950, signal 486127/567995 (executing program) 2021/08/05 10:29:44 fetching corpus: 4000, signal 487512/570189 (executing program) 2021/08/05 10:29:44 fetching corpus: 4050, signal 489326/572736 (executing program) 2021/08/05 10:29:44 fetching corpus: 4100, signal 491329/575458 (executing program) 2021/08/05 10:29:44 fetching corpus: 4150, signal 493132/577995 (executing program) 2021/08/05 10:29:45 fetching corpus: 4200, signal 494175/579831 (executing program) 2021/08/05 10:29:45 fetching corpus: 4250, signal 496816/583011 (executing program) 2021/08/05 10:29:45 fetching corpus: 4300, signal 498821/585664 (executing program) 2021/08/05 10:29:45 fetching corpus: 4350, signal 501702/589047 (executing program) 2021/08/05 10:29:45 fetching corpus: 4400, signal 503859/591814 (executing program) 2021/08/05 10:29:45 fetching corpus: 4450, signal 505423/594071 (executing program) 2021/08/05 10:29:45 fetching corpus: 4500, signal 507205/596493 (executing program) 2021/08/05 10:29:45 fetching corpus: 4550, signal 508918/598861 (executing program) 2021/08/05 10:29:45 fetching corpus: 4600, signal 510756/601298 (executing program) 2021/08/05 10:29:45 fetching corpus: 4650, signal 514482/605307 (executing program) 2021/08/05 10:29:45 fetching corpus: 4700, signal 516261/607718 (executing program) 2021/08/05 10:29:46 fetching corpus: 4750, signal 519117/611031 (executing program) 2021/08/05 10:29:46 fetching corpus: 4800, signal 520479/613100 (executing program) 2021/08/05 10:29:46 fetching corpus: 4850, signal 522011/615321 (executing program) 2021/08/05 10:29:46 fetching corpus: 4900, signal 523186/617203 (executing program) 2021/08/05 10:29:46 fetching corpus: 4950, signal 525029/619578 (executing program) 2021/08/05 10:29:46 fetching corpus: 5000, signal 526666/621868 (executing program) 2021/08/05 10:29:46 fetching corpus: 5050, signal 528615/624418 (executing program) 2021/08/05 10:29:46 fetching corpus: 5100, signal 530777/627031 (executing program) 2021/08/05 10:29:46 fetching corpus: 5150, signal 533101/629814 (executing program) 2021/08/05 10:29:46 fetching corpus: 5200, signal 534564/631870 (executing program) 2021/08/05 10:29:47 fetching corpus: 5250, signal 536219/634080 (executing program) 2021/08/05 10:29:47 fetching corpus: 5300, signal 537443/635985 (executing program) 2021/08/05 10:29:47 fetching corpus: 5350, signal 538867/637987 (executing program) 2021/08/05 10:29:47 fetching corpus: 5400, signal 543873/642847 (executing program) 2021/08/05 10:29:47 fetching corpus: 5450, signal 545556/645070 (executing program) 2021/08/05 10:29:47 fetching corpus: 5500, signal 547679/647631 (executing program) 2021/08/05 10:29:47 fetching corpus: 5550, signal 548788/649403 (executing program) 2021/08/05 10:29:47 fetching corpus: 5600, signal 550567/651679 (executing program) 2021/08/05 10:29:47 fetching corpus: 5650, signal 552074/653752 (executing program) 2021/08/05 10:29:47 fetching corpus: 5700, signal 553766/655947 (executing program) 2021/08/05 10:29:47 fetching corpus: 5750, signal 555489/658172 (executing program) 2021/08/05 10:29:48 fetching corpus: 5800, signal 556392/659735 (executing program) 2021/08/05 10:29:48 fetching corpus: 5850, signal 557953/661851 (executing program) 2021/08/05 10:29:48 fetching corpus: 5900, signal 559573/664023 (executing program) 2021/08/05 10:29:48 fetching corpus: 5950, signal 561426/666246 (executing program) 2021/08/05 10:29:48 fetching corpus: 6000, signal 562764/668121 (executing program) 2021/08/05 10:29:48 fetching corpus: 6050, signal 565917/671360 (executing program) 2021/08/05 10:29:48 fetching corpus: 6100, signal 567404/673290 (executing program) 2021/08/05 10:29:48 fetching corpus: 6150, signal 568641/675070 (executing program) 2021/08/05 10:29:48 fetching corpus: 6200, signal 569952/676908 (executing program) 2021/08/05 10:29:48 fetching corpus: 6250, signal 571588/678992 (executing program) 2021/08/05 10:29:48 fetching corpus: 6300, signal 572777/680745 (executing program) 2021/08/05 10:29:49 fetching corpus: 6350, signal 574695/682963 (executing program) 2021/08/05 10:29:49 fetching corpus: 6400, signal 576080/684834 (executing program) 2021/08/05 10:29:49 fetching corpus: 6450, signal 577259/686501 (executing program) 2021/08/05 10:29:49 fetching corpus: 6500, signal 578403/688163 (executing program) 2021/08/05 10:29:49 fetching corpus: 6550, signal 579296/689651 (executing program) 2021/08/05 10:29:49 fetching corpus: 6600, signal 581157/691857 (executing program) 2021/08/05 10:29:49 fetching corpus: 6650, signal 583811/694662 (executing program) 2021/08/05 10:29:49 fetching corpus: 6700, signal 585440/696632 (executing program) 2021/08/05 10:29:49 fetching corpus: 6750, signal 587368/698832 (executing program) 2021/08/05 10:29:49 fetching corpus: 6800, signal 588660/700586 (executing program) 2021/08/05 10:29:50 fetching corpus: 6850, signal 590072/702432 (executing program) 2021/08/05 10:29:50 fetching corpus: 6900, signal 591125/704027 (executing program) 2021/08/05 10:29:50 fetching corpus: 6950, signal 593093/706283 (executing program) 2021/08/05 10:29:50 fetching corpus: 7000, signal 594554/708131 (executing program) 2021/08/05 10:29:50 fetching corpus: 7050, signal 596057/709964 (executing program) 2021/08/05 10:29:50 fetching corpus: 7100, signal 597045/711513 (executing program) 2021/08/05 10:29:50 fetching corpus: 7150, signal 600293/714660 (executing program) 2021/08/05 10:29:50 fetching corpus: 7200, signal 602218/716815 (executing program) 2021/08/05 10:29:50 fetching corpus: 7250, signal 603269/718396 (executing program) 2021/08/05 10:29:50 fetching corpus: 7300, signal 604824/720306 (executing program) 2021/08/05 10:29:51 fetching corpus: 7350, signal 606277/722082 (executing program) 2021/08/05 10:29:51 fetching corpus: 7400, signal 607953/724061 (executing program) 2021/08/05 10:29:51 fetching corpus: 7450, signal 609077/725630 (executing program) 2021/08/05 10:29:51 fetching corpus: 7500, signal 610934/727709 (executing program) 2021/08/05 10:29:51 fetching corpus: 7550, signal 612468/729591 (executing program) 2021/08/05 10:29:51 fetching corpus: 7600, signal 613610/731149 (executing program) 2021/08/05 10:29:51 fetching corpus: 7650, signal 614778/732712 (executing program) 2021/08/05 10:29:51 fetching corpus: 7700, signal 616152/734414 (executing program) 2021/08/05 10:29:51 fetching corpus: 7750, signal 618299/736652 (executing program) 2021/08/05 10:29:51 fetching corpus: 7800, signal 619941/738516 (executing program) 2021/08/05 10:29:52 fetching corpus: 7850, signal 620931/739926 (executing program) 2021/08/05 10:29:52 fetching corpus: 7900, signal 622511/741760 (executing program) 2021/08/05 10:29:52 fetching corpus: 7950, signal 623948/743502 (executing program) 2021/08/05 10:29:52 fetching corpus: 8000, signal 625538/745327 (executing program) 2021/08/05 10:29:52 fetching corpus: 8050, signal 626752/746913 (executing program) 2021/08/05 10:29:52 fetching corpus: 8100, signal 629338/749400 (executing program) 2021/08/05 10:29:52 fetching corpus: 8150, signal 630218/750686 (executing program) 2021/08/05 10:29:52 fetching corpus: 8200, signal 632646/753065 (executing program) 2021/08/05 10:29:52 fetching corpus: 8250, signal 634051/754719 (executing program) 2021/08/05 10:29:52 fetching corpus: 8300, signal 635729/756544 (executing program) 2021/08/05 10:29:53 fetching corpus: 8350, signal 637016/758107 (executing program) 2021/08/05 10:29:53 fetching corpus: 8400, signal 638422/759737 (executing program) 2021/08/05 10:29:53 fetching corpus: 8450, signal 639827/761351 (executing program) 2021/08/05 10:29:53 fetching corpus: 8500, signal 642906/764017 (executing program) 2021/08/05 10:29:53 fetching corpus: 8550, signal 644383/765682 (executing program) 2021/08/05 10:29:53 fetching corpus: 8600, signal 646273/767650 (executing program) 2021/08/05 10:29:53 fetching corpus: 8650, signal 647849/769338 (executing program) 2021/08/05 10:29:53 fetching corpus: 8700, signal 648509/770432 (executing program) 2021/08/05 10:29:53 fetching corpus: 8750, signal 649781/771938 (executing program) 2021/08/05 10:29:53 fetching corpus: 8800, signal 651168/773562 (executing program) 2021/08/05 10:29:54 fetching corpus: 8850, signal 652250/774968 (executing program) 2021/08/05 10:29:54 fetching corpus: 8900, signal 653996/776791 (executing program) 2021/08/05 10:29:54 fetching corpus: 8950, signal 654980/778108 (executing program) 2021/08/05 10:29:54 fetching corpus: 9000, signal 655872/779378 (executing program) 2021/08/05 10:29:54 fetching corpus: 9050, signal 656510/780439 (executing program) 2021/08/05 10:29:54 fetching corpus: 9100, signal 657308/781601 (executing program) 2021/08/05 10:29:54 fetching corpus: 9150, signal 658547/783028 (executing program) 2021/08/05 10:29:54 fetching corpus: 9200, signal 659824/784513 (executing program) 2021/08/05 10:29:54 fetching corpus: 9250, signal 661184/786025 (executing program) 2021/08/05 10:29:54 fetching corpus: 9300, signal 662144/787261 (executing program) 2021/08/05 10:29:54 fetching corpus: 9350, signal 663633/788929 (executing program) 2021/08/05 10:29:54 fetching corpus: 9400, signal 665528/790759 (executing program) 2021/08/05 10:29:55 fetching corpus: 9450, signal 667103/792425 (executing program) 2021/08/05 10:29:55 fetching corpus: 9500, signal 668074/793655 (executing program) 2021/08/05 10:29:55 fetching corpus: 9550, signal 669198/794989 (executing program) 2021/08/05 10:29:55 fetching corpus: 9600, signal 670183/796248 (executing program) 2021/08/05 10:29:55 fetching corpus: 9650, signal 671007/797368 (executing program) 2021/08/05 10:29:55 fetching corpus: 9700, signal 672061/798694 (executing program) 2021/08/05 10:29:55 fetching corpus: 9750, signal 673282/800097 (executing program) 2021/08/05 10:29:55 fetching corpus: 9800, signal 673774/800985 (executing program) 2021/08/05 10:29:55 fetching corpus: 9850, signal 674874/802266 (executing program) 2021/08/05 10:29:55 fetching corpus: 9900, signal 675701/803417 (executing program) 2021/08/05 10:29:55 fetching corpus: 9950, signal 676584/804608 (executing program) 2021/08/05 10:29:56 fetching corpus: 10000, signal 677445/805785 (executing program) 2021/08/05 10:29:56 fetching corpus: 10050, signal 678193/806830 (executing program) 2021/08/05 10:29:56 fetching corpus: 10100, signal 679034/807941 (executing program) 2021/08/05 10:29:56 fetching corpus: 10150, signal 680322/809383 (executing program) 2021/08/05 10:29:56 fetching corpus: 10200, signal 681108/810431 (executing program) 2021/08/05 10:29:56 fetching corpus: 10250, signal 683052/812135 (executing program) 2021/08/05 10:29:56 fetching corpus: 10300, signal 683897/813249 (executing program) 2021/08/05 10:29:56 fetching corpus: 10350, signal 684880/814457 (executing program) 2021/08/05 10:29:56 fetching corpus: 10400, signal 685740/815564 (executing program) 2021/08/05 10:29:56 fetching corpus: 10450, signal 687051/816960 (executing program) 2021/08/05 10:29:57 fetching corpus: 10500, signal 687862/818003 (executing program) 2021/08/05 10:29:57 fetching corpus: 10550, signal 688769/819106 (executing program) 2021/08/05 10:29:57 fetching corpus: 10600, signal 689699/820283 (executing program) 2021/08/05 10:29:57 fetching corpus: 10650, signal 690938/821605 (executing program) 2021/08/05 10:29:57 fetching corpus: 10700, signal 691951/822761 (executing program) 2021/08/05 10:29:57 fetching corpus: 10750, signal 692767/823772 (executing program) 2021/08/05 10:29:57 fetching corpus: 10800, signal 694104/825089 (executing program) 2021/08/05 10:29:57 fetching corpus: 10850, signal 694726/826027 (executing program) 2021/08/05 10:29:57 fetching corpus: 10900, signal 695576/827101 (executing program) 2021/08/05 10:29:57 fetching corpus: 10950, signal 696478/828168 (executing program) 2021/08/05 10:29:58 fetching corpus: 11000, signal 697467/829287 (executing program) 2021/08/05 10:29:58 fetching corpus: 11050, signal 698972/830745 (executing program) 2021/08/05 10:29:58 fetching corpus: 11100, signal 699788/831813 (executing program) 2021/08/05 10:29:58 fetching corpus: 11150, signal 700646/832886 (executing program) 2021/08/05 10:29:58 fetching corpus: 11200, signal 701948/834185 (executing program) 2021/08/05 10:29:58 fetching corpus: 11250, signal 703227/835460 (executing program) 2021/08/05 10:29:58 fetching corpus: 11300, signal 703838/836371 (executing program) 2021/08/05 10:29:58 fetching corpus: 11350, signal 704826/837495 (executing program) 2021/08/05 10:29:58 fetching corpus: 11400, signal 705646/838553 (executing program) 2021/08/05 10:29:59 fetching corpus: 11450, signal 706751/839718 (executing program) 2021/08/05 10:29:59 fetching corpus: 11500, signal 707344/840641 (executing program) 2021/08/05 10:29:59 fetching corpus: 11550, signal 708182/841656 (executing program) 2021/08/05 10:29:59 fetching corpus: 11600, signal 709230/842787 (executing program) 2021/08/05 10:29:59 fetching corpus: 11650, signal 709890/843718 (executing program) 2021/08/05 10:29:59 fetching corpus: 11700, signal 710612/844690 (executing program) 2021/08/05 10:29:59 fetching corpus: 11750, signal 711082/845536 (executing program) 2021/08/05 10:29:59 fetching corpus: 11800, signal 712314/846738 (executing program) 2021/08/05 10:29:59 fetching corpus: 11850, signal 713219/847766 (executing program) 2021/08/05 10:29:59 fetching corpus: 11900, signal 713949/848744 (executing program) 2021/08/05 10:30:00 fetching corpus: 11950, signal 715524/850120 (executing program) 2021/08/05 10:30:00 fetching corpus: 12000, signal 716448/851162 (executing program) 2021/08/05 10:30:00 fetching corpus: 12050, signal 717090/852024 (executing program) 2021/08/05 10:30:00 fetching corpus: 12100, signal 717689/852918 (executing program) 2021/08/05 10:30:00 fetching corpus: 12150, signal 718389/853820 (executing program) 2021/08/05 10:30:00 fetching corpus: 12200, signal 719296/854835 (executing program) 2021/08/05 10:30:00 fetching corpus: 12250, signal 720016/855746 (executing program) 2021/08/05 10:30:00 fetching corpus: 12300, signal 720741/856715 (executing program) 2021/08/05 10:30:00 fetching corpus: 12350, signal 721334/857542 (executing program) 2021/08/05 10:30:01 fetching corpus: 12400, signal 722173/858544 (executing program) 2021/08/05 10:30:01 fetching corpus: 12450, signal 723334/859672 (executing program) 2021/08/05 10:30:01 fetching corpus: 12500, signal 724423/860789 (executing program) 2021/08/05 10:30:01 fetching corpus: 12550, signal 725568/861838 (executing program) 2021/08/05 10:30:01 fetching corpus: 12600, signal 726688/862908 (executing program) 2021/08/05 10:30:01 fetching corpus: 12650, signal 727938/864075 (executing program) 2021/08/05 10:30:01 fetching corpus: 12700, signal 728670/864973 (executing program) 2021/08/05 10:30:01 fetching corpus: 12750, signal 729198/865761 (executing program) 2021/08/05 10:30:01 fetching corpus: 12800, signal 730191/866778 (executing program) 2021/08/05 10:30:01 fetching corpus: 12850, signal 731025/867759 (executing program) 2021/08/05 10:30:01 fetching corpus: 12900, signal 732079/868768 (executing program) 2021/08/05 10:30:02 fetching corpus: 12950, signal 732712/869598 (executing program) 2021/08/05 10:30:02 fetching corpus: 13000, signal 733496/870530 (executing program) 2021/08/05 10:30:02 fetching corpus: 13050, signal 734162/871344 (executing program) 2021/08/05 10:30:02 fetching corpus: 13100, signal 734641/872106 (executing program) 2021/08/05 10:30:02 fetching corpus: 13150, signal 735270/872918 (executing program) 2021/08/05 10:30:02 fetching corpus: 13200, signal 735688/873619 (executing program) 2021/08/05 10:30:02 fetching corpus: 13250, signal 736663/874596 (executing program) 2021/08/05 10:30:02 fetching corpus: 13300, signal 737804/875666 (executing program) 2021/08/05 10:30:02 fetching corpus: 13350, signal 738277/876376 (executing program) 2021/08/05 10:30:02 fetching corpus: 13400, signal 738797/877129 (executing program) 2021/08/05 10:30:03 fetching corpus: 13450, signal 739453/877912 (executing program) 2021/08/05 10:30:03 fetching corpus: 13500, signal 740406/878895 (executing program) 2021/08/05 10:30:03 fetching corpus: 13550, signal 741015/879697 (executing program) 2021/08/05 10:30:03 fetching corpus: 13600, signal 741719/880577 (executing program) 2021/08/05 10:30:03 fetching corpus: 13650, signal 742664/881492 (executing program) 2021/08/05 10:30:03 fetching corpus: 13700, signal 743282/882259 (executing program) 2021/08/05 10:30:03 fetching corpus: 13750, signal 744526/883302 (executing program) 2021/08/05 10:30:03 fetching corpus: 13800, signal 745008/884007 (executing program) 2021/08/05 10:30:03 fetching corpus: 13850, signal 746141/885003 (executing program) 2021/08/05 10:30:03 fetching corpus: 13900, signal 747034/885874 (executing program) 2021/08/05 10:30:03 fetching corpus: 13950, signal 747990/886750 (executing program) 2021/08/05 10:30:04 fetching corpus: 14000, signal 749383/887854 (executing program) 2021/08/05 10:30:04 fetching corpus: 14050, signal 750360/888755 (executing program) 2021/08/05 10:30:04 fetching corpus: 14100, signal 750911/889466 (executing program) 2021/08/05 10:30:04 fetching corpus: 14150, signal 751744/890317 (executing program) 2021/08/05 10:30:04 fetching corpus: 14200, signal 752468/891143 (executing program) 2021/08/05 10:30:04 fetching corpus: 14250, signal 753289/892011 (executing program) 2021/08/05 10:30:04 fetching corpus: 14300, signal 753850/892717 (executing program) 2021/08/05 10:30:04 fetching corpus: 14350, signal 754673/893574 (executing program) 2021/08/05 10:30:04 fetching corpus: 14400, signal 755255/894325 (executing program) 2021/08/05 10:30:04 fetching corpus: 14450, signal 755985/895083 (executing program) 2021/08/05 10:30:05 fetching corpus: 14500, signal 756469/895754 (executing program) 2021/08/05 10:30:05 fetching corpus: 14550, signal 757921/896796 (executing program) 2021/08/05 10:30:05 fetching corpus: 14600, signal 758329/897435 (executing program) 2021/08/05 10:30:05 fetching corpus: 14650, signal 759109/898249 (executing program) 2021/08/05 10:30:05 fetching corpus: 14700, signal 759763/898951 (executing program) 2021/08/05 10:30:05 fetching corpus: 14750, signal 760439/899728 (executing program) 2021/08/05 10:30:05 fetching corpus: 14800, signal 760923/900411 (executing program) 2021/08/05 10:30:05 fetching corpus: 14850, signal 761771/901258 (executing program) 2021/08/05 10:30:05 fetching corpus: 14900, signal 762426/901964 (executing program) 2021/08/05 10:30:05 fetching corpus: 14950, signal 762907/902670 (executing program) 2021/08/05 10:30:05 fetching corpus: 15000, signal 763699/903428 (executing program) 2021/08/05 10:30:06 fetching corpus: 15050, signal 764359/904185 (executing program) 2021/08/05 10:30:06 fetching corpus: 15100, signal 764998/904888 (executing program) 2021/08/05 10:30:06 fetching corpus: 15150, signal 765562/905585 (executing program) 2021/08/05 10:30:06 fetching corpus: 15200, signal 766593/906446 (executing program) 2021/08/05 10:30:06 fetching corpus: 15250, signal 767279/907170 (executing program) 2021/08/05 10:30:06 fetching corpus: 15300, signal 767983/907893 (executing program) 2021/08/05 10:30:06 fetching corpus: 15350, signal 768557/908573 (executing program) 2021/08/05 10:30:06 fetching corpus: 15400, signal 769220/909251 (executing program) 2021/08/05 10:30:06 fetching corpus: 15450, signal 770247/910074 (executing program) 2021/08/05 10:30:06 fetching corpus: 15500, signal 771075/910840 (executing program) 2021/08/05 10:30:07 fetching corpus: 15550, signal 771633/911523 (executing program) 2021/08/05 10:30:07 fetching corpus: 15600, signal 772479/912286 (executing program) 2021/08/05 10:30:07 fetching corpus: 15650, signal 773236/913058 (executing program) 2021/08/05 10:30:07 fetching corpus: 15700, signal 773828/913725 (executing program) 2021/08/05 10:30:07 fetching corpus: 15750, signal 774867/914489 (executing program) 2021/08/05 10:30:07 fetching corpus: 15800, signal 775652/915219 (executing program) 2021/08/05 10:30:07 fetching corpus: 15850, signal 776407/915943 (executing program) 2021/08/05 10:30:07 fetching corpus: 15900, signal 776838/916542 (executing program) 2021/08/05 10:30:07 fetching corpus: 15950, signal 777967/917375 (executing program) 2021/08/05 10:30:07 fetching corpus: 16000, signal 778711/918086 (executing program) 2021/08/05 10:30:08 fetching corpus: 16050, signal 779429/918756 (executing program) 2021/08/05 10:30:08 fetching corpus: 16100, signal 780063/919402 (executing program) 2021/08/05 10:30:08 fetching corpus: 16150, signal 780743/920081 (executing program) 2021/08/05 10:30:08 fetching corpus: 16200, signal 781495/920746 (executing program) 2021/08/05 10:30:08 fetching corpus: 16250, signal 782170/921405 (executing program) 2021/08/05 10:30:08 fetching corpus: 16300, signal 782608/922000 (executing program) 2021/08/05 10:30:08 fetching corpus: 16350, signal 783253/922655 (executing program) 2021/08/05 10:30:08 fetching corpus: 16400, signal 784375/923407 (executing program) 2021/08/05 10:30:08 fetching corpus: 16450, signal 784848/923975 (executing program) 2021/08/05 10:30:08 fetching corpus: 16500, signal 785629/924696 (executing program) 2021/08/05 10:30:09 fetching corpus: 16550, signal 786340/925378 (executing program) 2021/08/05 10:30:09 fetching corpus: 16600, signal 786818/925953 (executing program) 2021/08/05 10:30:09 fetching corpus: 16650, signal 787293/926540 (executing program) 2021/08/05 10:30:09 fetching corpus: 16700, signal 787925/927132 (executing program) 2021/08/05 10:30:09 fetching corpus: 16750, signal 788447/927704 (executing program) 2021/08/05 10:30:09 fetching corpus: 16800, signal 789288/928371 (executing program) 2021/08/05 10:30:09 fetching corpus: 16850, signal 790017/929009 (executing program) 2021/08/05 10:30:09 fetching corpus: 16900, signal 790751/929662 (executing program) 2021/08/05 10:30:09 fetching corpus: 16950, signal 791521/930323 (executing program) 2021/08/05 10:30:09 fetching corpus: 17000, signal 791865/930867 (executing program) 2021/08/05 10:30:09 fetching corpus: 17050, signal 792262/931354 (executing program) 2021/08/05 10:30:10 fetching corpus: 17100, signal 792672/931894 (executing program) 2021/08/05 10:30:10 fetching corpus: 17150, signal 793268/932496 (executing program) 2021/08/05 10:30:10 fetching corpus: 17200, signal 794318/933226 (executing program) 2021/08/05 10:30:10 fetching corpus: 17250, signal 794850/933820 (executing program) 2021/08/05 10:30:10 fetching corpus: 17300, signal 795346/934404 (executing program) 2021/08/05 10:30:10 fetching corpus: 17350, signal 795700/934887 (executing program) 2021/08/05 10:30:10 fetching corpus: 17400, signal 796300/935430 (executing program) 2021/08/05 10:30:10 fetching corpus: 17450, signal 796981/936003 (executing program) 2021/08/05 10:30:10 fetching corpus: 17500, signal 799668/937247 (executing program) 2021/08/05 10:30:11 fetching corpus: 17550, signal 800065/937774 (executing program) 2021/08/05 10:30:11 fetching corpus: 17600, signal 800847/938413 (executing program) 2021/08/05 10:30:11 fetching corpus: 17650, signal 801330/938964 (executing program) 2021/08/05 10:30:11 fetching corpus: 17700, signal 801938/939530 (executing program) 2021/08/05 10:30:11 fetching corpus: 17750, signal 802282/940040 (executing program) 2021/08/05 10:30:11 fetching corpus: 17800, signal 803006/940600 (executing program) 2021/08/05 10:30:11 fetching corpus: 17850, signal 803762/941162 (executing program) 2021/08/05 10:30:11 fetching corpus: 17900, signal 804344/941687 (executing program) 2021/08/05 10:30:11 fetching corpus: 17950, signal 804942/942192 (executing program) 2021/08/05 10:30:11 fetching corpus: 18000, signal 805430/942720 (executing program) 2021/08/05 10:30:11 fetching corpus: 18050, signal 806098/943266 (executing program) 2021/08/05 10:30:11 fetching corpus: 18100, signal 806657/943796 (executing program) 2021/08/05 10:30:12 fetching corpus: 18150, signal 807323/944358 (executing program) 2021/08/05 10:30:12 fetching corpus: 18200, signal 807844/944877 (executing program) 2021/08/05 10:30:12 fetching corpus: 18250, signal 808253/945404 (executing program) 2021/08/05 10:30:12 fetching corpus: 18300, signal 809240/946021 (executing program) 2021/08/05 10:30:12 fetching corpus: 18350, signal 809715/946532 (executing program) 2021/08/05 10:30:12 fetching corpus: 18400, signal 810387/947040 (executing program) 2021/08/05 10:30:12 fetching corpus: 18450, signal 810847/947550 (executing program) 2021/08/05 10:30:12 fetching corpus: 18500, signal 811580/948058 (executing program) 2021/08/05 10:30:12 fetching corpus: 18550, signal 812109/948588 (executing program) 2021/08/05 10:30:13 fetching corpus: 18600, signal 812684/949093 (executing program) 2021/08/05 10:30:13 fetching corpus: 18650, signal 813120/949543 (executing program) 2021/08/05 10:30:13 fetching corpus: 18700, signal 814089/950150 (executing program) 2021/08/05 10:30:13 fetching corpus: 18750, signal 814709/950709 (executing program) 2021/08/05 10:30:13 fetching corpus: 18800, signal 815359/951226 (executing program) 2021/08/05 10:30:13 fetching corpus: 18850, signal 815901/951715 (executing program) 2021/08/05 10:30:13 fetching corpus: 18900, signal 816461/952200 (executing program) 2021/08/05 10:30:13 fetching corpus: 18950, signal 817042/952686 (executing program) 2021/08/05 10:30:13 fetching corpus: 19000, signal 817610/953206 (executing program) 2021/08/05 10:30:13 fetching corpus: 19050, signal 818023/953656 (executing program) 2021/08/05 10:30:13 fetching corpus: 19100, signal 818743/954150 (executing program) 2021/08/05 10:30:14 fetching corpus: 19150, signal 819359/954659 (executing program) 2021/08/05 10:30:14 fetching corpus: 19200, signal 820076/955182 (executing program) 2021/08/05 10:30:14 fetching corpus: 19250, signal 820381/955615 (executing program) 2021/08/05 10:30:14 fetching corpus: 19300, signal 820931/956126 (executing program) 2021/08/05 10:30:14 fetching corpus: 19350, signal 821232/956558 (executing program) 2021/08/05 10:30:14 fetching corpus: 19400, signal 821809/957027 (executing program) 2021/08/05 10:30:14 fetching corpus: 19450, signal 822381/957523 (executing program) 2021/08/05 10:30:14 fetching corpus: 19500, signal 822744/957944 (executing program) 2021/08/05 10:30:14 fetching corpus: 19550, signal 824020/958528 (executing program) 2021/08/05 10:30:14 fetching corpus: 19600, signal 824685/958966 (executing program) 2021/08/05 10:30:15 fetching corpus: 19650, signal 825398/959447 (executing program) 2021/08/05 10:30:15 fetching corpus: 19700, signal 826175/959926 (executing program) 2021/08/05 10:30:15 fetching corpus: 19750, signal 826579/960373 (executing program) 2021/08/05 10:30:15 fetching corpus: 19800, signal 827210/960809 (executing program) 2021/08/05 10:30:15 fetching corpus: 19850, signal 827651/961236 (executing program) 2021/08/05 10:30:15 fetching corpus: 19900, signal 828361/961695 (executing program) 2021/08/05 10:30:15 fetching corpus: 19950, signal 828802/962113 (executing program) 2021/08/05 10:30:15 fetching corpus: 20000, signal 829187/962551 (executing program) 2021/08/05 10:30:15 fetching corpus: 20050, signal 829859/963024 (executing program) 2021/08/05 10:30:15 fetching corpus: 20100, signal 830166/963436 (executing program) 2021/08/05 10:30:15 fetching corpus: 20150, signal 830731/963892 (executing program) 2021/08/05 10:30:16 fetching corpus: 20200, signal 831209/964321 (executing program) 2021/08/05 10:30:16 fetching corpus: 20250, signal 831736/964780 (executing program) 2021/08/05 10:30:16 fetching corpus: 20300, signal 832636/965286 (executing program) 2021/08/05 10:30:16 fetching corpus: 20350, signal 833098/965719 (executing program) 2021/08/05 10:30:16 fetching corpus: 20400, signal 833853/966149 (executing program) 2021/08/05 10:30:16 fetching corpus: 20450, signal 834183/966551 (executing program) 2021/08/05 10:30:16 fetching corpus: 20500, signal 834784/967006 (executing program) 2021/08/05 10:30:16 fetching corpus: 20550, signal 835263/967428 (executing program) 2021/08/05 10:30:16 fetching corpus: 20600, signal 835862/967841 (executing program) 2021/08/05 10:30:17 fetching corpus: 20650, signal 836635/968309 (executing program) 2021/08/05 10:30:17 fetching corpus: 20700, signal 836990/968688 (executing program) 2021/08/05 10:30:17 fetching corpus: 20750, signal 837284/969067 (executing program) 2021/08/05 10:30:17 fetching corpus: 20800, signal 837840/969500 (executing program) 2021/08/05 10:30:17 fetching corpus: 20850, signal 838300/969878 (executing program) 2021/08/05 10:30:17 fetching corpus: 20900, signal 838767/970269 (executing program) 2021/08/05 10:30:17 fetching corpus: 20950, signal 839381/970689 (executing program) 2021/08/05 10:30:17 fetching corpus: 21000, signal 840020/971101 (executing program) 2021/08/05 10:30:18 fetching corpus: 21050, signal 840849/971525 (executing program) 2021/08/05 10:30:18 fetching corpus: 21100, signal 841615/971976 (executing program) 2021/08/05 10:30:18 fetching corpus: 21150, signal 842147/972366 (executing program) 2021/08/05 10:30:18 fetching corpus: 21200, signal 842539/972747 (executing program) 2021/08/05 10:30:18 fetching corpus: 21250, signal 842790/973068 (executing program) 2021/08/05 10:30:18 fetching corpus: 21300, signal 843173/973429 (executing program) 2021/08/05 10:30:18 fetching corpus: 21350, signal 843544/973765 (executing program) 2021/08/05 10:30:18 fetching corpus: 21400, signal 843911/974112 (executing program) 2021/08/05 10:30:18 fetching corpus: 21450, signal 844490/974507 (executing program) 2021/08/05 10:30:18 fetching corpus: 21500, signal 845093/974901 (executing program) 2021/08/05 10:30:18 fetching corpus: 21550, signal 845805/975278 (executing program) 2021/08/05 10:30:19 fetching corpus: 21600, signal 846417/975666 (executing program) 2021/08/05 10:30:19 fetching corpus: 21650, signal 846775/975996 (executing program) 2021/08/05 10:30:19 fetching corpus: 21700, signal 847449/976393 (executing program) 2021/08/05 10:30:19 fetching corpus: 21750, signal 848075/976742 (executing program) 2021/08/05 10:30:19 fetching corpus: 21800, signal 848396/977058 (executing program) 2021/08/05 10:30:19 fetching corpus: 21850, signal 848996/977439 (executing program) 2021/08/05 10:30:19 fetching corpus: 21900, signal 849678/977807 (executing program) 2021/08/05 10:30:19 fetching corpus: 21950, signal 850103/978112 (executing program) 2021/08/05 10:30:19 fetching corpus: 22000, signal 850445/978438 (executing program) 2021/08/05 10:30:19 fetching corpus: 22050, signal 851069/978807 (executing program) 2021/08/05 10:30:20 fetching corpus: 22100, signal 851531/979160 (executing program) 2021/08/05 10:30:20 fetching corpus: 22150, signal 851999/979491 (executing program) 2021/08/05 10:30:20 fetching corpus: 22200, signal 852765/979871 (executing program) 2021/08/05 10:30:20 fetching corpus: 22250, signal 853315/980227 (executing program) 2021/08/05 10:30:20 fetching corpus: 22300, signal 853823/980581 (executing program) 2021/08/05 10:30:20 fetching corpus: 22350, signal 854414/980912 (executing program) 2021/08/05 10:30:20 fetching corpus: 22400, signal 854911/981243 (executing program) 2021/08/05 10:30:20 fetching corpus: 22450, signal 855310/981531 (executing program) 2021/08/05 10:30:20 fetching corpus: 22500, signal 855865/981865 (executing program) 2021/08/05 10:30:20 fetching corpus: 22550, signal 856430/982209 (executing program) 2021/08/05 10:30:21 fetching corpus: 22600, signal 856868/982542 (executing program) 2021/08/05 10:30:21 fetching corpus: 22650, signal 857235/982845 (executing program) 2021/08/05 10:30:21 fetching corpus: 22700, signal 857767/983191 (executing program) 2021/08/05 10:30:21 fetching corpus: 22750, signal 858214/983509 (executing program) 2021/08/05 10:30:21 fetching corpus: 22800, signal 858519/983810 (executing program) 2021/08/05 10:30:21 fetching corpus: 22850, signal 858977/984125 (executing program) 2021/08/05 10:30:21 fetching corpus: 22900, signal 859382/984417 (executing program) 2021/08/05 10:30:21 fetching corpus: 22950, signal 859959/984746 (executing program) 2021/08/05 10:30:21 fetching corpus: 23000, signal 860465/985056 (executing program) 2021/08/05 10:30:22 fetching corpus: 23050, signal 861148/985370 (executing program) 2021/08/05 10:30:22 fetching corpus: 23100, signal 861561/985672 (executing program) 2021/08/05 10:30:22 fetching corpus: 23150, signal 862417/985999 (executing program) 2021/08/05 10:30:22 fetching corpus: 23200, signal 862881/986308 (executing program) 2021/08/05 10:30:22 fetching corpus: 23250, signal 863447/986584 (executing program) 2021/08/05 10:30:22 fetching corpus: 23300, signal 863885/986876 (executing program) 2021/08/05 10:30:22 fetching corpus: 23350, signal 864744/987213 (executing program) 2021/08/05 10:30:22 fetching corpus: 23400, signal 865496/987526 (executing program) 2021/08/05 10:30:22 fetching corpus: 23450, signal 866067/987816 (executing program) 2021/08/05 10:30:22 fetching corpus: 23500, signal 866598/988097 (executing program) 2021/08/05 10:30:23 fetching corpus: 23550, signal 867112/988368 (executing program) 2021/08/05 10:30:23 fetching corpus: 23600, signal 867553/988626 (executing program) 2021/08/05 10:30:23 fetching corpus: 23650, signal 867896/988881 (executing program) 2021/08/05 10:30:23 fetching corpus: 23700, signal 868483/989162 (executing program) 2021/08/05 10:30:23 fetching corpus: 23750, signal 868836/989406 (executing program) 2021/08/05 10:30:23 fetching corpus: 23800, signal 869319/989679 (executing program) 2021/08/05 10:30:23 fetching corpus: 23850, signal 869968/989965 (executing program) 2021/08/05 10:30:23 fetching corpus: 23900, signal 870626/990263 (executing program) 2021/08/05 10:30:23 fetching corpus: 23950, signal 871358/990522 (executing program) 2021/08/05 10:30:23 fetching corpus: 24000, signal 871710/990800 (executing program) 2021/08/05 10:30:23 fetching corpus: 24050, signal 872226/991060 (executing program) 2021/08/05 10:30:24 fetching corpus: 24100, signal 872725/991305 (executing program) 2021/08/05 10:30:24 fetching corpus: 24150, signal 873256/991551 (executing program) 2021/08/05 10:30:24 fetching corpus: 24200, signal 873665/991795 (executing program) 2021/08/05 10:30:24 fetching corpus: 24250, signal 874093/992044 (executing program) 2021/08/05 10:30:24 fetching corpus: 24300, signal 874644/992290 (executing program) 2021/08/05 10:30:24 fetching corpus: 24350, signal 875207/992542 (executing program) 2021/08/05 10:30:24 fetching corpus: 24400, signal 875538/992801 (executing program) 2021/08/05 10:30:24 fetching corpus: 24450, signal 876521/993043 (executing program) 2021/08/05 10:30:24 fetching corpus: 24500, signal 877118/993308 (executing program) 2021/08/05 10:30:25 fetching corpus: 24550, signal 877666/993531 (executing program) 2021/08/05 10:30:25 fetching corpus: 24600, signal 878065/993799 (executing program) 2021/08/05 10:30:25 fetching corpus: 24650, signal 878485/994042 (executing program) 2021/08/05 10:30:25 fetching corpus: 24700, signal 879320/994286 (executing program) 2021/08/05 10:30:25 fetching corpus: 24750, signal 879943/994508 (executing program) 2021/08/05 10:30:25 fetching corpus: 24800, signal 880695/994752 (executing program) 2021/08/05 10:30:25 fetching corpus: 24850, signal 881240/994825 (executing program) 2021/08/05 10:30:25 fetching corpus: 24900, signal 881613/994825 (executing program) 2021/08/05 10:30:25 fetching corpus: 24950, signal 882073/994825 (executing program) 2021/08/05 10:30:25 fetching corpus: 25000, signal 882411/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25050, signal 882882/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25100, signal 883229/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25150, signal 883522/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25200, signal 883772/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25250, signal 884166/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25300, signal 884662/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25350, signal 885018/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25400, signal 885362/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25450, signal 885730/994825 (executing program) 2021/08/05 10:30:26 fetching corpus: 25500, signal 886333/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25550, signal 886672/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25600, signal 887064/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25650, signal 887547/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25700, signal 887866/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25750, signal 888312/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25800, signal 888820/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25850, signal 889287/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25900, signal 889732/994825 (executing program) 2021/08/05 10:30:27 fetching corpus: 25950, signal 890279/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26000, signal 890575/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26050, signal 890854/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26100, signal 891129/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26150, signal 891644/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26200, signal 892050/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26250, signal 892362/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26300, signal 892693/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26350, signal 893227/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26400, signal 893538/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26450, signal 893892/994825 (executing program) 2021/08/05 10:30:28 fetching corpus: 26500, signal 894291/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26550, signal 894986/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26600, signal 895281/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26650, signal 895699/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26700, signal 895990/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26750, signal 896623/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26800, signal 897203/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26850, signal 897747/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26900, signal 898085/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 26950, signal 898479/994825 (executing program) 2021/08/05 10:30:29 fetching corpus: 27000, signal 899113/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27050, signal 899512/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27100, signal 899883/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27150, signal 900150/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27200, signal 900480/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27250, signal 900837/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27300, signal 901162/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27350, signal 901517/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27400, signal 901886/994825 (executing program) 2021/08/05 10:30:30 fetching corpus: 27450, signal 902217/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27500, signal 903414/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27550, signal 903825/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27600, signal 904179/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27650, signal 904575/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27700, signal 904918/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27750, signal 905668/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27800, signal 906074/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27850, signal 906455/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27900, signal 906909/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 27950, signal 907289/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 28000, signal 907712/994825 (executing program) 2021/08/05 10:30:31 fetching corpus: 28050, signal 908090/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28100, signal 908479/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28150, signal 908714/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28200, signal 909093/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28250, signal 909419/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28300, signal 909761/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28350, signal 910221/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28400, signal 910747/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28450, signal 911144/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28500, signal 911501/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28550, signal 911766/994825 (executing program) 2021/08/05 10:30:32 fetching corpus: 28600, signal 912411/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28650, signal 912759/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28700, signal 913049/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28750, signal 913526/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28800, signal 913924/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28850, signal 914331/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28900, signal 914625/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 28950, signal 915342/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 29000, signal 915730/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 29050, signal 916052/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 29100, signal 916490/994825 (executing program) 2021/08/05 10:30:33 fetching corpus: 29150, signal 916865/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29200, signal 917148/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29250, signal 918137/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29300, signal 918456/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29350, signal 918923/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29400, signal 919237/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29450, signal 919574/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29500, signal 919918/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29550, signal 920173/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29600, signal 920505/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29650, signal 920940/994825 (executing program) 2021/08/05 10:30:34 fetching corpus: 29700, signal 921366/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 29750, signal 921844/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 29800, signal 922339/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 29850, signal 922697/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 29900, signal 923120/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 29950, signal 923469/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 30000, signal 923777/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 30050, signal 924174/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 30100, signal 924715/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 30150, signal 925271/994825 (executing program) 2021/08/05 10:30:35 fetching corpus: 30200, signal 925579/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30250, signal 925924/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30300, signal 926161/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30350, signal 926433/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30400, signal 926756/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30450, signal 927059/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30500, signal 927546/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30550, signal 927942/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30600, signal 928205/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30650, signal 928519/994825 (executing program) 2021/08/05 10:30:36 fetching corpus: 30700, signal 928879/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 30750, signal 929392/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 30800, signal 929618/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 30850, signal 930134/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 30900, signal 930524/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 30950, signal 930866/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 31000, signal 931094/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 31050, signal 931353/994825 (executing program) 2021/08/05 10:30:37 fetching corpus: 31100, signal 931625/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31150, signal 932122/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31200, signal 932511/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31250, signal 932785/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31300, signal 933200/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31350, signal 933431/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31400, signal 933710/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31450, signal 934233/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31500, signal 934572/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31550, signal 934842/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31600, signal 935106/994825 (executing program) 2021/08/05 10:30:38 fetching corpus: 31650, signal 936538/994825 (executing program) 2021/08/05 10:30:39 fetching corpus: 31700, signal 936838/994825 (executing program) 2021/08/05 10:30:39 fetching corpus: 31750, signal 937348/994825 (executing program) [ 132.404962][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.411286][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/05 10:30:39 fetching corpus: 31800, signal 937677/994825 (executing program) 2021/08/05 10:30:39 fetching corpus: 31850, signal 938030/994825 (executing program) 2021/08/05 10:30:39 fetching corpus: 31900, signal 938578/994855 (executing program) 2021/08/05 10:30:39 fetching corpus: 31950, signal 938858/994855 (executing program) 2021/08/05 10:30:39 fetching corpus: 32000, signal 939076/994855 (executing program) 2021/08/05 10:30:39 fetching corpus: 32050, signal 939637/994855 (executing program) 2021/08/05 10:30:39 fetching corpus: 32100, signal 940132/994855 (executing program) 2021/08/05 10:30:39 fetching corpus: 32150, signal 940396/994855 (executing program) 2021/08/05 10:30:39 fetching corpus: 32200, signal 940967/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32250, signal 941406/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32300, signal 941647/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32350, signal 941972/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32400, signal 942270/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32450, signal 942620/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32500, signal 942991/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32550, signal 943298/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32600, signal 943503/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32650, signal 943874/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32700, signal 944136/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32750, signal 944623/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32800, signal 945089/994855 (executing program) 2021/08/05 10:30:40 fetching corpus: 32850, signal 945359/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 32900, signal 945783/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 32950, signal 946061/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33000, signal 946370/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33050, signal 946751/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33100, signal 947228/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33150, signal 947615/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33200, signal 948231/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33250, signal 948608/994856 (executing program) 2021/08/05 10:30:41 fetching corpus: 33300, signal 949239/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33350, signal 949489/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33400, signal 949732/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33450, signal 949938/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33500, signal 950207/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33550, signal 950533/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33600, signal 951190/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33650, signal 951528/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33700, signal 951810/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33750, signal 952138/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33800, signal 952630/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33850, signal 952859/994856 (executing program) 2021/08/05 10:30:42 fetching corpus: 33900, signal 953216/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 33950, signal 953927/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34000, signal 954234/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34050, signal 954519/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34100, signal 954801/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34150, signal 955253/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34200, signal 955527/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34250, signal 955996/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34300, signal 956255/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34350, signal 956804/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34400, signal 957143/994856 (executing program) 2021/08/05 10:30:43 fetching corpus: 34450, signal 957462/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34500, signal 957788/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34550, signal 958157/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34600, signal 958526/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34650, signal 958805/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34700, signal 959319/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34750, signal 959534/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34800, signal 959930/994856 (executing program) 2021/08/05 10:30:44 fetching corpus: 34850, signal 960180/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 34900, signal 960500/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 34950, signal 960788/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35000, signal 961037/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35050, signal 961242/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35100, signal 961595/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35150, signal 962721/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35200, signal 963169/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35250, signal 963536/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35300, signal 964213/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35350, signal 964425/994856 (executing program) 2021/08/05 10:30:45 fetching corpus: 35400, signal 964881/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35450, signal 965120/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35500, signal 965347/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35550, signal 965956/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35600, signal 966184/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35650, signal 966402/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35700, signal 966827/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35750, signal 967201/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35800, signal 967488/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35850, signal 967861/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35900, signal 968139/994856 (executing program) 2021/08/05 10:30:46 fetching corpus: 35950, signal 968464/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36000, signal 968747/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36050, signal 969186/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36100, signal 969478/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36150, signal 969732/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36200, signal 969946/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36250, signal 970174/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36300, signal 970481/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36350, signal 970674/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36400, signal 971101/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36450, signal 971320/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36500, signal 971720/994856 (executing program) 2021/08/05 10:30:47 fetching corpus: 36550, signal 971890/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36600, signal 972145/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36650, signal 972466/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36700, signal 972836/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36750, signal 973153/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36800, signal 973397/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36850, signal 973694/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36900, signal 973933/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 36950, signal 974214/994856 (executing program) 2021/08/05 10:30:48 fetching corpus: 37000, signal 974569/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37050, signal 974947/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37100, signal 975172/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37150, signal 975462/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37200, signal 975694/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37250, signal 976032/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37300, signal 976292/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37350, signal 976563/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37400, signal 976890/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37450, signal 977574/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37500, signal 977890/994856 (executing program) 2021/08/05 10:30:49 fetching corpus: 37550, signal 978232/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37600, signal 978643/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37650, signal 978871/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37700, signal 979143/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37750, signal 979350/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37800, signal 979914/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37850, signal 980216/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37896, signal 980589/994856 (executing program) 2021/08/05 10:30:50 fetching corpus: 37896, signal 980589/994856 (executing program) 2021/08/05 10:30:52 starting 6 fuzzer processes 10:30:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000001200000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) 10:30:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, 0x0, 0x300) 10:30:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000000)={0x0, 0x1}, 0x4) 10:30:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001d40)={0x15}, 0x40) 10:30:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000002a00)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c, 0x0}}], 0x1, 0x0) 10:30:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x900, 0x1, &(0x7f0000000640)=@raw=[@generic], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 147.661565][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 147.710547][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 147.996332][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.006214][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.015479][ T8496] device bridge_slave_0 entered promiscuous mode [ 148.028428][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.035633][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.043795][ T8496] device bridge_slave_1 entered promiscuous mode [ 148.056345][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.063715][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.072159][ T8505] device bridge_slave_0 entered promiscuous mode [ 148.101401][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.112719][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.119769][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.130446][ T8505] device bridge_slave_1 entered promiscuous mode [ 148.159696][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.177920][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.211924][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.236061][ T8496] team0: Port device team_slave_0 added [ 148.281881][ T8496] team0: Port device team_slave_1 added [ 148.320719][ T8586] chnl_net:caif_netlink_parms(): no params data found [ 148.333565][ T8505] team0: Port device team_slave_0 added [ 148.371282][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.402481][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.435743][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.472080][ T8505] team0: Port device team_slave_1 added [ 148.537519][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.546324][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.573834][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.601442][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 148.659454][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.693658][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.751917][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.815428][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.822377][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.849296][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.885260][ T8496] device hsr_slave_0 entered promiscuous mode [ 148.897717][ T8496] device hsr_slave_1 entered promiscuous mode [ 148.943152][ T8586] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.950272][ T8586] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.958749][ T8586] device bridge_slave_0 entered promiscuous mode [ 148.977559][ T8505] device hsr_slave_0 entered promiscuous mode [ 148.984390][ T8505] device hsr_slave_1 entered promiscuous mode [ 148.990746][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.000417][ T8505] Cannot create hsr debugfs directory [ 149.040492][ T8586] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.047968][ T8586] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.048024][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 149.062173][ T8586] device bridge_slave_1 entered promiscuous mode [ 149.100367][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.107727][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.116131][ T8745] device bridge_slave_0 entered promiscuous mode [ 149.131616][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.138737][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.147189][ T8745] device bridge_slave_1 entered promiscuous mode [ 149.188813][ T8586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.222188][ T8586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.283177][ T3171] Bluetooth: hci1: command 0x0409 tx timeout [ 149.309423][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.363597][ T8586] team0: Port device team_slave_0 added [ 149.375910][ T8586] team0: Port device team_slave_1 added [ 149.384132][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.400744][ T8986] chnl_net:caif_netlink_parms(): no params data found [ 149.500623][ T8586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.509115][ T8586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.538463][ T8586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.566884][ T8745] team0: Port device team_slave_0 added [ 149.586275][ T8586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.593517][ T8586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.620025][ T4575] Bluetooth: hci2: command 0x0409 tx timeout [ 149.620838][ T8586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.646575][ T8745] team0: Port device team_slave_1 added [ 149.697117][ T8986] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.704803][ T8986] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.713571][ T8986] device bridge_slave_0 entered promiscuous mode [ 149.743650][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.750599][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.778594][ T8745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.790510][ T8986] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.799497][ T8986] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.808335][ T8986] device bridge_slave_1 entered promiscuous mode [ 149.840294][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.842978][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 149.856214][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.884146][ T8745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.912251][ T8586] device hsr_slave_0 entered promiscuous mode [ 149.921173][ T8586] device hsr_slave_1 entered promiscuous mode [ 149.933001][ T8586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.940562][ T8586] Cannot create hsr debugfs directory [ 149.962355][ T8986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.990165][ T9075] chnl_net:caif_netlink_parms(): no params data found [ 150.009696][ T8986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.038544][ T8505] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.069731][ T8745] device hsr_slave_0 entered promiscuous mode [ 150.076541][ T8745] device hsr_slave_1 entered promiscuous mode [ 150.084922][ T8745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.092907][ T8745] Cannot create hsr debugfs directory [ 150.115179][ T8505] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.168038][ T8986] team0: Port device team_slave_0 added [ 150.174270][ T8505] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.191037][ T8505] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.221327][ T8986] team0: Port device team_slave_1 added [ 150.279538][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.289835][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.308674][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.319541][ T8986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.326868][ T8986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.355321][ T8986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.372152][ T8986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.379344][ T8986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.405570][ T8986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.412884][ T4858] Bluetooth: hci4: command 0x0409 tx timeout [ 150.429157][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.475358][ T9075] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.483056][ T9075] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.490649][ T9075] device bridge_slave_0 entered promiscuous mode [ 150.501879][ T9075] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.509588][ T9075] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.517700][ T9075] device bridge_slave_1 entered promiscuous mode [ 150.589077][ T8986] device hsr_slave_0 entered promiscuous mode [ 150.597828][ T8986] device hsr_slave_1 entered promiscuous mode [ 150.608145][ T8986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.616802][ T8986] Cannot create hsr debugfs directory [ 150.669828][ T9075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.719737][ T9075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.729296][ T3171] Bluetooth: hci5: command 0x0409 tx timeout [ 150.821315][ T9075] team0: Port device team_slave_0 added [ 150.830911][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.850351][ T9075] team0: Port device team_slave_1 added [ 150.873922][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.880903][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.909041][ T9075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.924435][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.934615][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.941559][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.968844][ T9075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.995551][ T8586] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.028960][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.044289][ T8586] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.057911][ T8586] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.069937][ T8586] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.081476][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.090909][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.132726][ T9689] Bluetooth: hci0: command 0x041b tx timeout [ 151.143873][ T9075] device hsr_slave_0 entered promiscuous mode [ 151.150400][ T9075] device hsr_slave_1 entered promiscuous mode [ 151.159261][ T9075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.167494][ T9075] Cannot create hsr debugfs directory [ 151.199349][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.210279][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.219979][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.229348][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.236607][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.245055][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.254045][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.262272][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.269472][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.277351][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.286335][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.294248][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.361458][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.370591][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.379508][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.388842][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.398495][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.407324][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.415845][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.422947][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.430476][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.439231][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.448176][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.455292][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.463075][ T9689] Bluetooth: hci1: command 0x041b tx timeout [ 151.469523][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.477589][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.533853][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.543589][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.552023][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.561678][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.570769][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.580067][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.588863][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.599144][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.623890][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.641303][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.666665][ T8745] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.689254][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 151.698866][ T8745] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.708833][ T8745] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.718058][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.726628][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.735209][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.748133][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.756985][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.766878][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.775312][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.783979][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.792152][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.803382][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.831633][ T8745] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.910633][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.918545][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.922620][ T9753] Bluetooth: hci3: command 0x041b tx timeout [ 151.926613][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.940532][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.954223][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.975390][ T8986] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.991443][ T8986] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.019177][ T8986] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.034188][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.050886][ T8986] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.078389][ T8586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.144835][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.154457][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.191522][ T8586] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.205464][ T9075] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.219425][ T9075] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.229140][ T9075] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.238188][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.248307][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.257295][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.265351][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.277666][ T8496] device veth0_vlan entered promiscuous mode [ 152.303944][ T9075] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.319480][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.329933][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.338760][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.348848][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.357542][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.364642][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.372741][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.373180][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.387937][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.403923][ T8496] device veth1_vlan entered promiscuous mode [ 152.418544][ T8505] device veth0_vlan entered promiscuous mode [ 152.440387][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.448540][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.458219][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.467265][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.476618][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.482562][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 152.486226][ T4858] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.497626][ T4858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.505495][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.513577][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.526259][ T8505] device veth1_vlan entered promiscuous mode [ 152.542457][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.550259][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.559910][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.619172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.628346][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.638321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.648481][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.657684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.666500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.706029][ T8496] device veth0_macvtap entered promiscuous mode [ 152.723264][ T8986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.730444][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.740134][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.748508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.757800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.773090][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.781300][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.790155][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.799804][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.808975][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.817911][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.830010][ T8496] device veth1_macvtap entered promiscuous mode [ 152.834237][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.857989][ T8505] device veth0_macvtap entered promiscuous mode [ 152.861908][ T8986] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.870305][ T8505] device veth1_macvtap entered promiscuous mode [ 152.870370][ T9753] Bluetooth: hci5: command 0x041b tx timeout [ 152.886208][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.918715][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.927929][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.937422][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.946761][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.955617][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.981408][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.006812][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.014854][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.022285][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.032520][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.040788][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.047885][ T4858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.068054][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.089188][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.104119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.112014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.121442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.130257][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.137415][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.145108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.155141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.163633][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.170673][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.178771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.187642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.196301][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.202718][ T3171] Bluetooth: hci0: command 0x040f tx timeout [ 153.203405][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.217565][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.226420][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.235134][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.244165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.251548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.259033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.267601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.276618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.292002][ T8586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.300040][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.311229][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.325083][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.337383][ T8496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.346902][ T8496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.360724][ T8496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.369732][ T8496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.383827][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.391572][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.400854][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.409923][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.420063][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.429381][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.444220][ T9075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.455368][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.467101][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.479206][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.491854][ T8505] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.500963][ T8505] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.509807][ T8505] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.518687][ T8505] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.522618][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 153.543478][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.551355][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.560184][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.568904][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.578069][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.586664][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.595502][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.605169][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.636160][ T8986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.648278][ T8986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.671039][ T9075] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.692136][ T8745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.703979][ T8745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.718257][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.728776][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.736680][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.744591][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.753086][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.762928][ T9753] Bluetooth: hci2: command 0x040f tx timeout [ 153.769255][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.778328][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.787392][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.797058][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.806824][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.816407][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.826030][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.835295][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.911217][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.919175][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.928543][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.937997][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.946771][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.953872][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.961395][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.970308][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.997420][ T8586] device veth0_vlan entered promiscuous mode [ 154.009524][ T9753] Bluetooth: hci3: command 0x040f tx timeout [ 154.017719][ T8586] device veth1_vlan entered promiscuous mode [ 154.042229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.063119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.071817][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.080643][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.087765][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.095945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.104564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.115657][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.161324][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.177799][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.190659][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.202012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.215680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.225232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.233154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.240575][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.262649][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.273607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.326770][ T8986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.358531][ T8586] device veth0_macvtap entered promiscuous mode [ 154.404829][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.415762][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.424839][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.434065][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.442780][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.451020][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.459611][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.468369][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.486291][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.497903][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.506456][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.515621][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.532655][ T8586] device veth1_macvtap entered promiscuous mode [ 154.542783][ T9075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.572823][ T9750] Bluetooth: hci4: command 0x040f tx timeout [ 154.585940][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.608473][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.618513][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.625830][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.627616][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.643156][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.651763][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.709020][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.716993][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.753742][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.761356][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.770951][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.778857][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.789948][ T8586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.801223][ T8586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.815868][ T8586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.827136][ T8586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.842889][ T8586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.878132][ T9075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.891168][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.891324][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.902072][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.916838][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.919287][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.926658][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.941581][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.951276][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.960374][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.978339][ T8745] device veth0_vlan entered promiscuous mode [ 154.984623][ T3171] Bluetooth: hci5: command 0x040f tx timeout [ 154.992615][ T8586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.004213][ T8586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.014405][ T8586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.025209][ T8586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.036495][ T8586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.045967][ T8986] device veth0_vlan entered promiscuous mode [ 155.059836][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.068997][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.077239][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.085599][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.093689][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.102240][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.125097][ T8745] device veth1_vlan entered promiscuous mode [ 155.135849][ T8586] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.145729][ T8586] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.157745][ T8586] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.169773][ T8586] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.182879][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.197529][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.201111][ T8986] device veth1_vlan entered promiscuous mode [ 155.209854][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.277005][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.301821][ T2960] Bluetooth: hci0: command 0x0419 tx timeout [ 155.368239][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.388865][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:31:02 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 155.429127][ T9075] device veth0_vlan entered promiscuous mode [ 155.452450][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.461167][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.493079][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.501311][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.548456][ T8745] device veth0_macvtap entered promiscuous mode [ 155.588317][ T8986] device veth0_macvtap entered promiscuous mode 10:31:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000340)) 10:31:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 155.601902][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.615907][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.633194][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.663184][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.671656][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.700664][ T9075] device veth1_vlan entered promiscuous mode [ 155.708018][ T9753] Bluetooth: hci1: command 0x0419 tx timeout [ 155.727697][ T8986] device veth1_macvtap entered promiscuous mode 10:31:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x120, 0x0, 0x0) [ 155.768779][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.789588][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:31:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="d1", 0x1) [ 155.817977][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.831564][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.846448][ T2960] Bluetooth: hci2: command 0x0419 tx timeout [ 155.853179][ T8745] device veth1_macvtap entered promiscuous mode [ 155.887834][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.926179][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:31:02 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) [ 155.943858][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.953181][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.999677][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.030309][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.042001][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.062152][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.083747][ T3171] Bluetooth: hci3: command 0x0419 tx timeout 10:31:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000012c0)='./file0\x00', 0x0, 0x0) [ 156.095066][ T8986] batman_adv: batadv0: Interface activated: batadv_slave_0 10:31:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x120, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 156.130491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.143774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.173397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.198448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.217150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.249175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.295090][ T9075] device veth0_macvtap entered promiscuous mode [ 156.308195][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.337036][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.348394][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.360879][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.371920][ T8986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.383371][ T8986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.396061][ T8986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.422459][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.430467][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.452903][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.465224][ T9075] device veth1_macvtap entered promiscuous mode [ 156.486951][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.487842][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.501995][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.520305][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.531970][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.543649][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.555782][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.595030][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.618607][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.633790][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.642281][ T9701] Bluetooth: hci4: command 0x0419 tx timeout [ 156.655762][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.677610][ T8986] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.695992][ T8986] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.718417][ T8986] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.736077][ T8986] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.748938][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.759982][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.779440][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.808060][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.826570][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.836935][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.855840][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.884729][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.896155][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.906505][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.917768][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.929046][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.955965][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.968491][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.004941][ T8745] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.031542][ T8745] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.045084][ T8745] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.050006][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 157.063895][ T8745] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.089420][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:31:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4050, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) [ 157.128085][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.159749][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.190914][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.217948][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.238959][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.249583][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.271272][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.281418][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.303926][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.316613][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.327847][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.344368][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.377972][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.397727][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.411785][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.432066][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.451678][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.470379][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.480478][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.491552][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.501634][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.512234][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.524975][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.555639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.570401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.629197][ T9075] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.648281][ T9075] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.662434][ T9075] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.671138][ T9075] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.716946][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.735227][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.756653][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.844914][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.895110][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.904191][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.912142][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.922942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.939016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.973565][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.981518][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.034848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.063470][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.074487][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.096167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.129661][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.155040][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.233817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000780), &(0x7f00000007c0)=0x4) 10:31:05 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001000)='/sys/devices/system', 0x3c5cc0, 0x4) 10:31:05 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 10:31:05 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000080)) 10:31:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f00000002c0)) 10:31:05 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 10:31:05 executing program 1: r0 = epoll_create(0x86a3) dup(r0) 10:31:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000100)) 10:31:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 10:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$tun(r1, 0x0, 0x0) 10:31:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f00000007c0)) 10:31:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x80) 10:31:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 10:31:05 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x140, 0x8) 10:31:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 10:31:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) 10:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc7}, 0x0) 10:31:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000009c0)={@mcast2}, 0x14) 10:31:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x5c) 10:31:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @empty}}}, 0x108) 10:31:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="155c9d7736d2a7b1ce1f43cb7106c186546746bd13f4f620879de7ff070000000000006b5ad20ec53e753ee881af686b54f4d08a7b30ea16c216f41ab1fc0b229b41155a9ba42f9cfbf58f935716608d6f925b30ad181209e38a8cb426699a0c2d3df7d42c0cde121f661d872298b9e0525062b7b52989de099b6e1331b5b92c27cb3ce4796ae214b46674579068fff81b9ad31d061381e44d9929c795c5b86f685c98ece85355", 0xa7}, {&(0x7f0000000140)="6113f43447a6c3176082ba03c7fdee05605ffd94daadb79adabd177e1481f9e03dd212d6dd4171470bd590c9473f939f4eabf6d2d601e17e7f1a8dc4331f323ce505ee3f5166c87968cb790a61da049e2748ee0f660bc54005e37ffd3931695039e65571d31a84042c84478623a69681de33846f1e4195f7abd38f61c5578f356f2262a8ea6fab425109d3601857f25ab1c6dab1c2b09452434c8c5b4ea5db5ce49c37a64df9fd15fa516c7c4ad8382556eaef964a7713f835a496b3fd798635dc4986c5c5d2ce"}], 0x10000344, 0x3, 0xef24) 10:31:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180), 0x0, 0x0) 10:31:06 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000000)=""/196) 10:31:06 executing program 4: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000080)=""/102400) 10:31:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 10:31:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, 0x0) 10:31:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, 0x0) 10:31:06 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x276442, 0x5) 10:31:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:31:06 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 10:31:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:31:06 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x60c0, 0x0) 10:31:06 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:31:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 10:31:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 10:31:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0xa3}}], 0x1, 0x0) 10:31:06 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x100) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 10:31:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:31:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0xfffffe12) 10:31:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:31:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffe75, 0x0, 0xfffffffffffffefd}, 0x0) 10:31:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0xffffffffffffff01) 10:31:07 executing program 4: r0 = epoll_create1(0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 10:31:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) 10:31:07 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="8f0e6a8ee1e6", @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}, 0x0) 10:31:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 10:31:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000004cc0), 0x0) 10:31:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000015c0), 0x4) 10:31:07 executing program 3: semget(0x3, 0x3, 0x300) 10:31:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 10:31:07 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) 10:31:07 executing program 1: r0 = epoll_create(0x86a3) fstat(r0, &(0x7f0000000000)) 10:31:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 10:31:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 10:31:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:31:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 10:31:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:31:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)) 10:31:07 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 10:31:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 10:31:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:31:07 executing program 3: getrandom(&(0x7f0000000000)=""/161, 0xa1, 0x3) 10:31:07 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 10:31:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000000), 0x0) 10:31:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0xb6) 10:31:08 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000005d00)='./file0\x00', 0x0, 0x4, &(0x7f0000005d40)) 10:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 10:31:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:31:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x100) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 10:31:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0xfffffffffffffc7c) 10:31:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xff59) 10:31:08 executing program 4: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/196) 10:31:08 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) 10:31:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:31:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockname(r1, 0x0, &(0x7f0000000080)) 10:31:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 10:31:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvmmsg(r0, &(0x7f0000009f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f000000a200)) 10:31:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000001c0)=ANY=[], 0x78) 10:31:08 executing program 3: r0 = epoll_create1(0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0), 0x0, 0xfffffdb5, 0x0) 10:31:08 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.id\x00') 10:31:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000000)='Z', 0x1) 10:31:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:31:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 10:31:08 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 10:31:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0xffffffffffffff25) 10:31:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:31:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) write(r0, 0x0, 0x0) 10:31:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x20ca00, 0x174) 10:31:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) 10:31:09 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 10:31:09 executing program 1: openat(0xffffffffffffffff, &(0x7f0000001740)='./file1\x00', 0x0, 0x0) 10:31:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) 10:31:09 executing program 0: socket$inet6(0x18, 0x0, 0x1) 10:31:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000800)=[{&(0x7f0000000540)="79f4d8417defd94cf0bd3d2828f70f24f4af379dc19c83c59baa2a5049a858d0888fcf5207104d6e7f5fbb7571d7c53616482f79160c7d8d4e1d", 0x3a}, {&(0x7f0000000580)="884ca4c3d5b73e4462409dd17cd4976265c012199240fc6da0b67c9c162012a0260f3cf143f49c98cd315eeb92dd36954810a2bcb190c175e1e27f6f436f55543076acf1f7f2f9fe0693fb73e1e040798661b7e5f9e6e146074719f83494466f56a6c2b7221a3ef490bb80f6ab2487b1e3e69ba33e43393116b98dad2082e99df89c16e1791a954fefe37e91d31c884b1cbb30cc8cea8a68973a13b6823d97cdac6de7b4134cd188e76109de81a79f11af0b7bfd9524ba31b16f30ffeeed9108865281b0b2ae3d2031304ca967ba5a4b70226385750ec7b78e734312350b359dd80c0756c7fd38ff5fb43afb1deb19", 0xef}, {&(0x7f0000000680)="9bcba668ae425bfad72672a314ae05b1b5c494bf308a636c4c621f6091cd2548cd01894bb787e8e8bb235f6cfd5658957fa3551da50c4a143df8204ac9d8b477c62ca5adeb180023f493aa49bc9ae98f46bee14b0ce3e044fa6199af3d9c82275cee8fb7c0aecdd1", 0x68}, {0x0}], 0x4, &(0x7f0000000c40)=[@rights], 0x10}, 0x0) 10:31:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) fstat(r1, &(0x7f0000000000)) 10:31:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0)='b', 0x1) 10:31:09 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x1) 10:31:09 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1) 10:31:09 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xe) 10:31:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 10:31:09 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r2 = dup(r0) getsockopt(r2, 0x7, 0x7ff, &(0x7f0000000240)=""/28, &(0x7f0000000280)=0x1c) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='net\x00') openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, r6}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x3, 0x100, 0x6, {0x0, 0xea60}, {r7, r8/1000+60000}, {0x0, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1, 0x1}, 0x1e, 0x2, 0x0, 0x0, "b027b2947c978b3b42b6e827290179eb95d2d366163af05c6c4bd954f2acf7319280573ed16251301f00c600bf7b6e215b8783d1f4fe210eff9c3793ea6a99db"}}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4000081) write(r0, &(0x7f0000000000)="91e449557f3f794b1456aa0dbc784c2f35297a790843a92978557cce394b20488bae", 0x22) 10:31:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 10:31:09 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x381800, 0x3) 10:31:09 executing program 0: lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3={0x3000000, [], 0xffffffffffffffff}, 0xfffffffffffffde7, 0x0) 10:31:09 executing program 2: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/163) 10:31:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') fadvise64(r0, 0x0, 0x0, 0x0) 10:31:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') write(r0, 0x0, 0x0) 10:31:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') dup(r0) 10:31:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 10:31:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') read$FUSE(r0, 0x0, 0x0) 10:31:10 executing program 5: socket$inet(0x2, 0x80c, 0x0) 10:31:10 executing program 0: fork() wait4(0x0, 0x0, 0x40000000, 0x0) 10:31:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f0000000080)) 10:31:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:31:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f0000000480)) 10:31:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 10:31:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80800) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) 10:31:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$eventfd(r0, 0x0, 0x0) 10:31:10 executing program 5: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000140)) 10:31:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') read$eventfd(r0, 0x0, 0x0) 10:31:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 10:31:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:31:10 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) [ 164.186603][T10270] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:31:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 10:31:11 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 10:31:11 executing program 3: getrusage(0x0, &(0x7f0000000180)) 10:31:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$eventfd(r0, 0x0, 0x0) 10:31:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 10:31:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5b) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 10:31:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000000)=0xffffff4d) 10:31:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 10:31:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') pwritev(r0, 0x0, 0xf, 0x0, 0x0) 10:31:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:31:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:31:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000), 0x0) 10:31:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:31:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x3a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffff8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x0, 0x28120001) 10:31:11 executing program 3: pselect6(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340), 0x0) 10:31:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000014c0)=""/55) 10:31:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:31:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$eventfd(r0, 0x0, 0x0) 10:31:12 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:31:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') 10:31:12 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000000680)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, 0x0) 10:31:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x8, 0x4) 10:31:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:31:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3ae8}]}) 10:31:12 executing program 0: pselect6(0x40, &(0x7f0000000280)={0x2}, &(0x7f00000002c0)={0x2}, 0x0, &(0x7f0000000340), 0x0) 10:31:12 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:31:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40002140) 10:31:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x1, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4}}}]}]}, 0x44}}, 0x0) 10:31:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:31:12 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40095}, 0x400c804) ioprio_get$uid(0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x54) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2000250100000008003400ffffffff050038000100000005002900000000000500350079000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in=@private}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000340)=0x2, 0x4) 10:31:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x40, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 10:31:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 10:31:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$eventfd(r0, 0x0, 0x0) 10:31:12 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:31:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) 10:31:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000062c0)) 10:31:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') 10:31:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003480)={0x58, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 10:31:12 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x2}, 0x0, 0x0, &(0x7f00000003c0)={0x0}) 10:31:12 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 10:31:12 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:31:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) 10:31:12 executing program 5: pselect6(0x16, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180), 0x8}) 10:31:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000067c0), 0xffffffffffffffff) 10:31:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/protocols\x00') 10:31:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:31:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000180), 0x5, 0x68200) 10:31:13 executing program 0: getitimer(0x0, &(0x7f0000000000)) clock_getres(0x5, &(0x7f00000000c0)) 10:31:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) 10:31:13 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) 10:31:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001900)={'batadv_slave_0\x00', &(0x7f00000018c0)=@ethtool_sset_info={0x37, 0x0, 0x40}}) 10:31:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x10, 0x4) 10:31:13 executing program 0: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000000)='comm\x00') 10:31:13 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108005b36000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100aaaaaaaaaa00000008001b"], 0x34}}, 0x0) 10:31:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'syzkaller0\x00'}) 10:31:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 10:31:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:31:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:13 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) 10:31:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x85257b0189823444}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 167.272380][T10413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:14 executing program 4: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000003c0)) 10:31:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)=0x53) 10:31:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:14 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}], 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, 0x0) 10:31:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002780), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:31:14 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={[0x5]}, 0x8}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x9, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 10:31:14 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) [ 167.588423][T10432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.669673][T10433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') read$eventfd(r0, 0x0, 0x0) 10:31:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000007159d9"], 0x2c}}, 0x0) 10:31:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 167.965806][T10456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:14 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x2}, 0x0, &(0x7f0000000340), 0x0) 10:31:14 executing program 1: io_setup(0x300, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000001780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) [ 168.050325][T10458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 10:31:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:15 executing program 5: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000004d00)=[{0x0}], 0x1, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000002440)=[{&(0x7f0000002400)=""/3, 0x3}], 0x1, &(0x7f0000002480)=[{&(0x7f0000004f40)=""/4096, 0x1000}], 0x1, 0x0) [ 168.392893][T10484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:15 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0xffffe327}) 10:31:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000005001"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:31:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) 10:31:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 10:31:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') write$eventfd(r0, 0x0, 0x0) 10:31:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) [ 168.677818][T10502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:15 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:31:15 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 10:31:15 executing program 4: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x2}, &(0x7f0000000340), 0x0) 10:31:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x10000000, 0x2802) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x18) 10:31:15 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, &(0x7f00000048c0)=[{&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, 0x0) 10:31:15 executing program 5: io_setup(0xffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 10:31:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:31:15 executing program 0: io_setup(0x300, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:31:15 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/bus/input/devices\x00', 0x0, 0x0) 10:31:15 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) 10:31:15 executing program 1: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, 0x0) [ 169.204716][T10535] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.262864][T10535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.310323][T10535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:31:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000001c00)) 10:31:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000140)=0x8, 0x4) 10:31:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$eventfd(r0, 0x0, 0x0) [ 169.473620][T10550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:31:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$eventfd(r0, 0x0, 0x0) [ 169.517048][T10550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:31:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) [ 169.592680][T10550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:31:16 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000100)=""/115, 0x73}], 0x2, &(0x7f0000001700)=[{&(0x7f0000001400)=""/117, 0x75}, {&(0x7f0000001480)=""/26, 0x1a}, {&(0x7f0000001580)=""/224, 0xe0}], 0x3, 0x0) 10:31:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001440)='net/icmp6\x00') read$eventfd(r0, 0x0, 0x0) 10:31:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x7fff}}) 10:31:16 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000001200)=""/213, 0xd5}], 0x1, 0x0) 10:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5b) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 10:31:16 executing program 4: r0 = getpgrp(0x0) capset(&(0x7f0000000000)={0x20071026, r0}, 0x0) 10:31:16 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:31:16 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '\r\'-\x00'}, 0x9) 10:31:16 executing program 0: select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 10:31:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x160, 0x1a8, 0x1a8, 0x160, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr=0x64010102, @dev, 0x0, 0x0, 'macvtap0\x00', 'vcan0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000100)="0400", 0x2, 0x48082, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200)="07a4c3c3904c373845726e65059111de2fb7e0d669bbd635aee6", 0x3, 0x0, 0x0, 0x0) 10:31:16 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000002140)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1, 0x0) 10:31:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 10:31:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x401}, 0x14}}, 0x0) 10:31:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') read$eventfd(r0, 0x0, 0x0) 10:31:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$eventfd(r0, 0x0, 0x0) 10:31:17 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) 10:31:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffdf3, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}]}, 0x70}}, 0x0) 10:31:17 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000d80)=[{&(0x7f00000001c0)="c888", 0x2}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x1c0, 0x1a8, 0x0, 0x0, 0x0, 0x288, 0x300, 0x300, 0x300, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1, 0x3}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x9, 'kmp\x00', "9426a6f8e655a1092027027303b21c30ede1cbe70859dbc2a7c4e466d4312684259b63bcab9c2b060070e3ba84ba9a61bfe1d16b6155833697c536713465aa01b96ef6a93cc4414e13418a2f088bf9c41186d6a1d52b438f1f2ae7f75ae2b086d69314bca15afae5d120a2198b2966aa9e1c9fdce048b18a386028dbb5063e87", 0xd}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 10:31:17 executing program 5: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a80)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:31:17 executing program 4: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000140)=0x0) io_destroy(r0) io_setup(0x6, 0x0) timerfd_create(0x0, 0x0) eventfd(0x3f) io_cancel(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}, 0x0) 10:31:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 10:31:17 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x3, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 10:31:17 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') 10:31:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x3, 0x4) 10:31:17 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='numa_maps\x00') 10:31:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @generic={0x0, "15722e51913e51fa4b7f4969c75b"}}) 10:31:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x81}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x81}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 10:31:17 executing program 2: pselect6(0x40, &(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000240)={0x4}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 10:31:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 10:31:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001900)={'batadv_slave_0\x00', &(0x7f00000018c0)=@ethtool_sset_info}) 10:31:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xfe00, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b036315558bb9e8ec8e78a5f7afa4139004000", @ANYRES16=0x0, @ANYRESOCT], 0xb0}, 0x1, 0x0, 0x0, 0x20048040}, 0x20020001) 10:31:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xffff}]}, 0x24}}, 0x0) 10:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={&(0x7f0000007e40)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:31:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$eventfd(r0, 0x0, 0x0) 10:31:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 10:31:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') read$eventfd(r0, 0x0, 0x0) 10:31:17 executing program 2: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0xffffffffffffff76) 10:31:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 10:31:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008940)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x20000004) 10:31:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x400080c1) 10:31:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 10:31:18 executing program 2: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000440)='stat\x00') read$FUSE(r1, 0x0, 0x0) 10:31:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 10:31:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:31:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) 10:31:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') read$eventfd(r0, 0x0, 0x0) 10:31:18 executing program 5: process_vm_readv(0x0, &(0x7f00000016c0)=[{&(0x7f0000001480)=""/222, 0xde}], 0x1, 0x0, 0x0, 0x0) 10:31:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='stat\x00') read$FUSE(r0, 0x0, 0x0) 10:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 10:31:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:31:18 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x65080) 10:31:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'\x00', 0x0}) 10:31:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 10:31:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 10:31:18 executing program 3: io_setup(0xffff, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 10:31:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) 10:31:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') 10:31:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 10:31:18 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x65080) 10:31:18 executing program 1: r0 = eventfd(0x5) read$eventfd(r0, &(0x7f0000000440), 0x8) 10:31:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x40002021) 10:31:19 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x65080) 10:31:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'team_slave_1\x00', @ifru_ivalue}) 10:31:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 10:31:19 executing program 2: getrusage(0x1, &(0x7f0000000cc0)) 10:31:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 10:31:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 10:31:19 executing program 1: socket$inet6(0xa, 0x3, 0x5b) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 10:31:19 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x65080) 10:31:19 executing program 2: io_setup(0x300, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffe7e}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="25a0ce1fa9348f2b3015b2cf979a6944695eca8919fbb11048b48e5d34d3d0", 0x1f, 0x1ff, 0x0, 0x1}]) 10:31:19 executing program 5: io_setup(0x300, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], 0x0) 10:31:19 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 10:31:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002060) 10:31:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 10:31:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in=@empty}}, {{@in=@private}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xffffffffffffffb1) 10:31:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'syz_tun\x00', @ifru_hwaddr=@random}) 10:31:19 executing program 2: r0 = fork() wait4(r0, 0x0, 0x1, 0x0) 10:31:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') 10:31:19 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) 10:31:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') read$eventfd(r0, 0x0, 0x0) 10:31:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 10:31:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0xffffffffffffffec) 10:31:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:31:20 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000180)) 10:31:20 executing program 2: io_setup(0xffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}) 10:31:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 10:31:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 10:31:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 10:31:20 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') 10:31:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x1d0, 0x2a0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "c36f3cbe8891d1112d2350f3bc395c9b1031b29ab6477b9872ce3519afe1666831a9c5e1836690fa8f5ad2037eafcd4057dc2852a53002c54ab9dda888c381ed57e3ed566de49ca0c4a99f6ea7f4a2cb9680047ca7dce1d41af53773254528abc73a6b70a995a3fc2fd6aa3068c07b9faf21a002d59f7d72344cf6f6a25d5943", 0x38}}, @common=@inet=@set2={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28}, {"185e"}}, @common=@mh={{0x28}, {"c8bc"}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:31:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, 0xffffffffffffffff}}], 0x1, 0x2, &(0x7f0000000500)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r0) 10:31:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) 10:31:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') 10:31:20 executing program 3: fork() wait4(0x0, 0x0, 0x80000000, 0x0) 10:31:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0c010000020101020000000000009caa37549763084d0c0000070000081c000f8008000240000005ed13ee483f41388c0def0800014000004d6008000340000000073c"], 0x10c}, 0x1, 0x0, 0x0, 0x814}, 0x0) 10:31:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f0000000080)=0xffffffffffffff72) 10:31:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) [ 173.869241][T10782] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') read$eventfd(r0, 0x0, 0x0) 10:31:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x160, 0x1a8, 0x1a8, 0x160, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr=0x64010102, @dev, 0x0, 0x0, 'macvtap0\x00', 'vcan0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000100)="0400", 0x2, 0x48082, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200)="07a4c3c3904c373845725f65059111de2fb7e0d669bbd635aee6", 0x1a, 0x0, 0x0, 0x0) 10:31:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) 10:31:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, 0x0) 10:31:20 executing program 5: socket(0x0, 0x82f6379aa725b78d, 0x0) 10:31:20 executing program 4: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, &(0x7f00000002c0)={0x77359400}) 10:31:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') io_setup(0x0, &(0x7f0000000000)) 10:31:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1\x00', &(0x7f0000000280)=@ethtool_gfeatures}) 10:31:21 executing program 3: io_setup(0x300, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], 0x0) 10:31:21 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)=""/94, 0x5e}], 0x2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/156, 0x9c}, {0x0}], 0x2, 0x0) 10:31:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 10:31:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000005001"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:31:21 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0) 10:31:21 executing program 0: socket(0xa, 0x0, 0xc42e) 10:31:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:31:21 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) 10:31:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') read$eventfd(r0, 0x0, 0x0) 10:31:21 executing program 1: socketpair(0x11, 0x3, 0x1, 0x0) 10:31:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x7, 0x2}}]}, 0x30}}, 0x0) 10:31:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000005001"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:31:21 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@xfs_parent={0x1c, 0x82, {0x1, 0x8, 0x5, 0x101}}, &(0x7f0000000140), 0x1400) 10:31:21 executing program 1: io_setup(0xffff, &(0x7f0000000000)=0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(0x0, 0x0, 0x0) io_destroy(r1) io_submit(r0, 0x0, 0x0) timerfd_create(0x8, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_getevents(r1, 0xc2a, 0x0, 0x0, &(0x7f0000001340)) r3 = timerfd_create(0x8, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000001380)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x1}, 0xc) eventfd(0x3f) io_cancel(r2, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}, &(0x7f0000001200)) 10:31:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 10:31:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5000f4) 10:31:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000005001"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:31:21 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f00000025c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, &(0x7f00000048c0)=[{&(0x7f0000002780)=""/4096, 0x1000}], 0x1, 0x0) 10:31:22 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x23080, 0x0) 10:31:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, 0xfffffffffffffffe, 0x0) 10:31:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000005001"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:31:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 10:31:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 10:31:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='mounts\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 10:31:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x1}) 10:31:22 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:31:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$eventfd(r0, 0x0, 0x0) 10:31:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$eventfd(r0, 0x0, 0x0) 10:31:22 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000180)=0x4, 0x4) splice(r0, 0x0, r2, 0x0, 0x34788, 0x0) 10:31:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') read$eventfd(r0, 0x0, 0x0) 10:31:22 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@FILEID_INO32_GEN_PARENT, &(0x7f0000000140), 0x0) 10:31:22 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x6, &(0x7f00000000c0)) 10:31:22 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0x3869c768e3f84890) 10:31:22 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/143, 0x8f}], 0x1, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/25, 0x19}], 0x1, 0x0) 10:31:22 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000380)) 10:31:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x84000b6a) rmdir(&(0x7f0000000100)='./control\x00') [ 176.216695][T10898] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 10:31:23 executing program 1: pselect6(0x40, &(0x7f0000000280)={0x2}, 0x0, 0x0, &(0x7f0000000340), 0x0) 10:31:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 10:31:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/95, 0x5f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 10:31:23 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x2, 0x0, &(0x7f00000011c0)={0x77359400}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 10:31:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x84000b6a) rmdir(&(0x7f0000000100)='./control\x00') 10:31:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, 0x0, 0x0) 10:31:23 executing program 4: sched_getattr(0x0, &(0x7f0000001c80)={0x38}, 0x38, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000012c0)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1, 0x0) 10:31:23 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)) 10:31:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x84000b6a) rmdir(&(0x7f0000000100)='./control\x00') 10:31:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') read$eventfd(r0, 0x0, 0x0) 10:31:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="ef78ae6785b32909d54e1848693fadddeb7352b7193042a1a37be7752a53f646ba26bcca7985e2fded199161e2dd204394054f059351372f56648e24095af1168764b8f04635e33a68d6f5007b4874ec86e0f2a42faf287ebe77e8c7528cc140828593d5dfad79bc3170a9b7b7dfeab194d4adeecaa18b240255") exit_group(0x0) 10:31:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000004880)={'erspan0\x00', @ifru_map}) 10:31:24 executing program 1: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='changehat 0'], 0x48) 10:31:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x84000b6a) rmdir(&(0x7f0000000100)='./control\x00') 10:31:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000004) 10:31:24 executing program 2: r0 = fork() fork() wait4(r0, 0x0, 0x0, 0x0) 10:31:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0xf71e, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, "3ac27480b7bec44e06a7597b0880aa0dc6655e740917c224d2555cb23f4af0e6"}) 10:31:24 executing program 4: syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x20041) 10:31:24 executing program 1: syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x40, 0x8, 0xae, {0xae, 0x11, "224f3c0a11a8c6f46ca50908bc1de4cbba0fc589053f62ae86ecac05de6f8ea4bf55955b3fc4369c071596144b33d987747ad8f0acbf7c7601e2ce4c62dae8ded69365f456ee65b0a42811bf4f4adfc4a9cd1debc233813356678807873a47d6919934940c11792fe32f2d99978bb57f2943140bd66848c50f4143d5c9e557eefef9eede640b622cf7d3e74a5713d41cd9050b667fa345d989467e74f91086ab9a4485f29d744c9181b1b144"}}, &(0x7f00000000c0)={0x0, 0x3, 0xcc, @string={0xcc, 0x3, "727b016866dd4cfd2088e75b89b8d5b0906340f7ae7134136f1cdfb1e198570bccaf73b82f7f65aeb02b9ddc9541ff0d5bc68e73557fef3e3d97634524816f9d98f6e015cb136a5df68430ef785f59eff2696ea62d7ac1ee4683fec9db3a4d07dfe978ac9d961264cbfd96f0777e2afda888f2cbd051f13e668573861419d155644facdce11f99e312c249961dfb5dafafd275bd2b040021cb4da3e7dc48b00fd46b2d40951679119211070a1568befadfbe60dc148fb26097eaf0146e1fc1166487aa8bc3ebbc67964a"}}}, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x20, 0x15, 0xbc, "5812902d26a61779b97e2c398934fbd77f93309132e5388e59b1754641bfbed3140bc4455704b4b2453736b8059593d6e5d14b1116eac2fd1b346fd09c0faa1d7e65be8be5cf5bba3c8cda68dd3eb4df325d7c33835a2999308c1c310914021c358fb2d567d751097d153c8cbc05260d8a8052c347c873a39d43fc1f77c56fb659337aaf25a424334e9ab8befb6525ecd1bbd5dbd563cdeb53330d6dc5b6ded62e2dc7248b477eaf13874e18efaf26acfad2b2f261d1906c90849530"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0xb4}, &(0x7f0000000380)={0x20, 0x81, 0x1, "ef"}, &(0x7f00000003c0)={0x20, 0x82, 0x2, "528d"}, &(0x7f0000000400)={0x20, 0x83, 0x2, 'j\x00'}, &(0x7f0000000440)={0x20, 0x84, 0x3, "068a82"}, &(0x7f0000000480)={0x20, 0x85, 0x3, "25efe1"}}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000640)={0x14, &(0x7f0000000540)={0x20, 0x7, 0xa1, {0xa1, 0x31, "56d227098c265ff2070f85ee0d1f728227eee5a0ff905280dc12aae15b769d377ac3f3143a9d124b809edb464b79cc43ca7ec57705136ae29dcb6aec412f404538e5d4ba5fc23b88713dbd59b32b6a3f743f6bacb219a7d3465876029f3bf39bd54eee8b62b303ace6ee83eb4e0207da010996a7bf3bc448981b27a2161845648654116dd6e21bd539de7ad5c4b1daaf6c6c9a385ced9a87bc6dbad8b803a6"}}, &(0x7f0000000600)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140a}}}, &(0x7f00000008c0)={0x44, &(0x7f0000000680)={0x40, 0x0, 0x55, "9e64ea9135f817e3412d048665abfc4cb818cd7526b4e6fdae53a74ff1f9f769f3ae04415157f3f187964ae9c48b1b6d18ee4d1cb18b45a419dfca56b13394f031027b248023dd7a74684365589ca88e5b43059448"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000740)={0x0, 0x8, 0x1}, &(0x7f0000000780)={0x20, 0x81, 0x3, "daca46"}, &(0x7f00000007c0)={0x20, 0x82, 0x3, "c2784c"}, &(0x7f0000000800)={0x20, 0x83, 0x1, "f6"}, &(0x7f0000000840)={0x20, 0x84, 0x2, "9644"}, &(0x7f0000000880)={0x20, 0x85, 0x3, "d6794c"}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000009c0)={0x14, &(0x7f0000000940)={0x40, 0xb, 0x26, {0x26, 0x23, "fa482cc7ee72c796f6408f2dccefef622f88b677d8e064f4746f16ea3fe3abdab97fe6cf"}}, &(0x7f0000000980)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x280a}}}, &(0x7f0000000c40)={0x34, &(0x7f0000000a00)={0x0, 0x14, 0x99, "0c6f95df7c790a4ddb335b1942d786e9e273317290d2956d00a49499b6619e1ab8ed214bcc95d8201de2e606eb65d535b0da9f61521c3a2f327b0bd6c4a14667d2c7937c28e43c557dc18a87de7100a6dc706b03114c47254c580b31fded5f0dec5e1c56c56ada1d26bac0dddaca57578942fa43471b15403dd3c4532d67196ea1e2ba9d2bd42e17e1f56de604edd99691ea63644d39ca02e6"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000b40)={0x20, 0x0, 0x68, {0x66, "f2817f5ebbbfe0a1f623b9a2c08712cddfbe4c77669f6429dd75b90f1e156049edeecacd7e769c6b99911a66a80d2bb9e73469996808fde14f1e691d4a1c532ce1f671b477c3964b628ce35910167b926487ec64614145504bfcf84ea95c9fa97279f98ce1ec"}}, &(0x7f0000000bc0)={0x20, 0x1, 0x1, 0x3}, &(0x7f0000000c00)={0x20, 0x0, 0x1, 0x2}}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000e00)={0x24, &(0x7f0000000c80)={0x0, 0xf, 0xb7, {0xb7, 0x0, "4ce2ccde8ef859cdfee63dac677659e8a52758700afec82ac40520e61620fef724c7a92168dc5d3b3b64a985ee99e82d9df6b7652c3182d8d9f3671d5f2ad3e0f6afc80f7959f855b2b30462da94759996de701df4ce5f87cba0e7b9fb091a505e077ddbdb10811f88bd0a262ec4369beb8b538492dea27c32c25f7ee8e4456c01fec21b6e05d6771ed3edb8e67307f405a9a42c1190d1900ea4c4582562665631f5165c7266ea129a39e06ccb683f36c2dcf50841"}}, &(0x7f0000000d40)={0x0, 0x3, 0xa, @string={0xa, 0x3, "74fb9bd932e738b6"}}, &(0x7f0000000d80)={0x0, 0x22, 0xd, {[@local=@item_012={0x2, 0x2, 0x5, 'G1'}, @global=@item_012={0x0, 0x1, 0x2}, @local=@item_4={0x3, 0x2, 0x3, "5b1cca97"}, @local=@item_012={0x1, 0x2, 0x3, 'Y'}, @local=@item_012={0x1, 0x2, 0x0, "1a"}]}}, &(0x7f0000000dc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x20, 0xfe, 0x1, {0x22, 0x921}}}}, &(0x7f0000000fc0)={0x2c, &(0x7f0000000e40)={0x0, 0x15, 0x44, "911765e75c299cbaa98dcc9e20cac1ebff7c97b1c0c71aa981b691fdbcd9b445b184b84ab22b0524df99d85da312ab6f6168c2f3c38a4195c980fd9ba4c5ea8bd42244c0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000f00)={0x0, 0x8, 0x1}, &(0x7f0000000f40)={0x20, 0x1, 0x21, "dfdff2a46e50a26f8ca904c51387e7b94b150ceb322ff4fee1b4c87ae8abd7f316"}, &(0x7f0000000f80)={0x20, 0x3, 0x1, 0x8}}) r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000001000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x7, 0x1, 0x2, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x80, 0x1}}}}}]}}]}}, &(0x7f0000001300)={0xa, &(0x7f0000001040)={0xa, 0x6, 0x250, 0x8c, 0x5, 0x8, 0x0, 0x66}, 0x42, &(0x7f0000001080)={0x5, 0xf, 0x42, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0x5, 0x3f}, @ssp_cap={0x18, 0x10, 0xa, 0x7, 0x3, 0xff, 0xf, 0xd5, [0xff00, 0xff00c0, 0x7972f001ec8c3ddc]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "e2106c0d7357785668a3ab28373c989d"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x4, 0x6}]}, 0x7, [{0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x44a}}, {0x46, &(0x7f00000011c0)=@string={0x46, 0x3, "d7bba8309747d6aad40cf22270860872e00e4ee65bcaa8e940e7c02f7af4fcce939fba93dce00b463a149b3b253fc7c04c8cd4f1ef808699d43ad0762005659521b78542"}}, {0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x429}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4}}]}) syz_usb_control_io$printer(r0, &(0x7f0000001480)={0x14, &(0x7f0000001380)={0x0, 0x23, 0x9a, {0x9a, 0x31, "35a2c9625183a8abf86db9bebde40b3a85db3059ab0fff9a16d7df907502cfb8287d67d3920ca875d25646cc6be756537f134b18f455110a9deffb514cd48e41e3c0d36af98bb69dabf4bc9dfe983c8a92cfa01f6b6d513f41072924d7837a18cefebac8dbd7ccb364b8970135a52ad9a79affa93db3cec556879a76853d3f9d23f5c645fb31e5a8bc40897fdfb6418397fafb18ad285157"}}, &(0x7f0000001440)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x300a}}}, &(0x7f00000016c0)={0x34, &(0x7f00000014c0)={0x40, 0x0, 0xaf, "832a0998593b9a3415a1bba26e21ac37cb9923089f8a434a3f53d35071872c7f37a48aac11e7eb262cb90a8bc8af536a5051e778d73ad2aee02602a615044649e9316eeecd80561b7a97ec2bef28a5e579ab9202ad7763dbc2659afd78516ba259bd5c289515ec3587acb53ae8d8fc83a0870ea66e73d52054f51e96f23f9b9ac308195d626d5c5e212ec1501c956625474d55864862820475f4275cc92727c25e6253a6cab3151c40b6321d3a45cf"}, &(0x7f0000001580)={0x0, 0xa, 0x1, 0x1f}, &(0x7f00000015c0)={0x0, 0x8, 0x1, 0x21}, &(0x7f0000001600)={0x20, 0x0, 0x1b, {0x19, "f8f3d1c59869da1ddff92fe493122c61e5d7de0ddb855270bc"}}, &(0x7f0000001640)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000001680)={0x20, 0x0, 0x1, 0x6a}}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000001840)={0x14, &(0x7f0000001700)={0x40, 0x31, 0x65, {0x65, 0x11, "1ddd8a43f83f5a5d59dee1990afeedbe4b0578ee3db7493f7e1eaba12314121bc58a4fe3f3d05fa13d3384d2982ff17030462036fc9071e645e5efcdc77fe1b8c8591b78fe9cea98a821bbbaa47761078cdc01f219c8b6c47854620d9c0873336208b3"}}, &(0x7f0000001780)={0x0, 0x3, 0x9a, @string={0x9a, 0x3, "97b74a9bf2df8ff946e40a5cec9a3c33dc4f00d1c3d2f502a825895791778f2d07470ff0cb1624fb8760522006fea69d3a8e923f9da45e9a662d18c83687259942668b9e43fd6cf352d4c13985cb7edb6c7c776ec45fde15a7ff8d35a348a83ab3b4834aca165e7b8b55b550bac8acf942003d6d29876e013ad9df97493b2b5e20269e46c5ced722606bb6f92ea40d3a033ad78dc1e89f82"}}}, &(0x7f0000001ac0)={0x44, &(0x7f0000001880)={0x20, 0x11, 0x57, "745e719a470261c67257285c13a6bc70d6b15277e307ad946890f0da7dc8e854f1da69a25f00d520336d839604787f047dd8adb0bac6ffed3d1409e040fe9df618d6b5a1a2b92837309f366ca30ec9a501a21e0b165f2c"}, &(0x7f0000001900)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001940)={0x0, 0x8, 0x1}, &(0x7f0000001980)={0x20, 0x81, 0x1, "a6"}, &(0x7f00000019c0)={0x20, 0x82, 0x3, "9d6f42"}, &(0x7f0000001a00)={0x20, 0x83, 0x3, "1bafe7"}, &(0x7f0000001a40)={0x20, 0x84, 0x3, "037bba"}, &(0x7f0000001a80)={0x20, 0x85, 0x3, "561376"}}) r1 = syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000001b40)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x8, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x5e, 0x71a, 0x80}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xff, 0x7f, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1f, 0x3f, 0x1}}}}}]}}]}}, &(0x7f0000001d40)={0xa, &(0x7f0000001bc0)={0xa, 0x6, 0x250, 0x31, 0x2, 0x8, 0x20}, 0xec, &(0x7f0000001c00)={0x5, 0xf, 0xec, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "4acd4fba16a17776d4ef2a3aaa80dbe9"}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x5, 0x0, 0x400, [0xc0, 0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x0, 0x1, 0x7}, @generic={0xa1, 0x10, 0x1, "0ed0433abd0763fe718b747729a3f6ebbb70ccae5578b80543c3634d44b9447c5663a6319efbf690f38007cbb8e4cc5547b91bd0c83abba169511a18d2e13ee3c874c7f71901efdc9a83328bd377be631fc5d38f8d5b90fe69461ebb11b565a8e8e0bf0f8d150931802857b41369c6f46cc3df90da15e9d30c5c4fe4cbb1dc3dc78f3fec9df3cbe4de0ce326d17bb400706fcd773451b4284bc5b9c20191"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "443b8e28b0d095921573b3538dfdc4b6"}]}, 0x1, [{0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x1c09}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000001e00)={0x14, &(0x7f0000001d80)={0x20, 0xd, 0x19, {0x19, 0x10, "99b6951b97453b958dad24bfbaea0cbc0aadef78e636d1"}}, &(0x7f0000001dc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001f40)={0x1c, &(0x7f0000001e40)={0x40, 0x15, 0x69, "059efb8b3a9fe894f1b80da50e633c2345eb555461603107acc75c1172a906b79ac2a517600f9afa8416cd507384cf6470c0166f3619f1e65b2ce5a733dc906440d86f71a0d3ad4de5285e21df6082bd1938b4c4f600415f834f1692be58025275c23cda9d76748b55"}, &(0x7f0000001ec0)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000001f00)={0x0, 0x8, 0x1, 0x7f}}) syz_usb_control_io(r1, &(0x7f0000002280)={0x2c, &(0x7f0000001f80)={0x40, 0x1, 0xf7, {0xf7, 0x7, "de028af2fc465f797e42ebb33e335405f684f3502ddded8a8808e9d82d80d267da400830d2ed1ce71b133bd3d6b12808553e70285fac3eb1ba2ea8e1d5ea8d47e7809c95bd2a6f009b8a5477dab604ae215932537cd94fce9e07df708cbeee2dba3b90e2455cb04c223e42c04caabc4bda1617b50b7adfacf90b5ea97ce23e124d5535a615726029c9233f7293f740c0d1ebd482094a1095e7752869ed070506d5ed6902543310755cd6134ca98d3e9807d3015305080f47233f74740740e3520c0d2c5e8f7855bc4661dcb38911a33da67fd6599133b5ff0e12a2bd0c1ef5bcca8ec7edece0d18832e457040ebe73bbe125ab3a19"}}, &(0x7f0000002080)={0x0, 0x3, 0xa1, @string={0xa1, 0x3, "5742ab8399a448d5e00f3c74b505ad9e392cc55ac239de301ca3c5dd844241f309e3cc402331a07ab67f24a49b50a94ddc78658910d0d1205fc4418753c4cffbd24b61ebba59897e95243bc873331d7e0d39bcebd4615344d080616f07adc72ac94014cd81e88d2e3c5825f78d4f3e0dd457a5dd73177880f452e4d7d6a11cc79950e4ed9fda8f16a54065dc0f72c16cbfb1377aa6f596963ef155c6ed70f0"}}, &(0x7f0000002140)={0x0, 0xf, 0x8f, {0x5, 0xf, 0x8f, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x9}, @generic={0x83, 0x10, 0x1, "4c3e7e7111ab27eaca183e51381aea589774e060ec6a2baef294e707bbd9fece7fc7fc7464506c054cef6b82b6fa25558242422051e5c2aa50e6bd9c5a4b3deade5f2a0989ad5081dd48635293c6984da5bb44f7f769d167bbddc6a1c5421f758a982683153cf35ac11b0fdbff0722331c267218bef5724c7a300e76e0075aee"}]}}, &(0x7f0000002200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x69, 0x5, 0x1f, "5828e502", "4d5881b0"}}, &(0x7f0000002240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x4, 0x4, 0x9, 0x7f, 0x7f, 0x8}}}, &(0x7f0000002740)={0x84, &(0x7f00000022c0)={0x40, 0xc, 0xb2, "464fa387d5b9621bf3f1b87d72b2087c2b44dfe9715a405b7427d0ac81db9e27dbed787fa7e8ce397ec05fd7a75e8bd4a7b8c1994bf3e26190aaade2995746cb356e7375be877b5d3024c706d4859ce9dd67a5a016c24c429502a4b2941a491621a5ebcbb99709fc11cf527ecd306b3735e73dc9d6998ec52f4650a9f1e261c3cd50fa051dbbecd843824f3e6b4763b44b0329d42b494df4330315e0a7d80897c4f90e40182f2f2dce23b3dd881b89e613dd"}, &(0x7f0000002380)={0x0, 0xa, 0x1, 0x29}, &(0x7f00000023c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000002400)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000002440)={0x20, 0x0, 0x4, {0x1000, 0x1}}, &(0x7f0000002480)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000024c0)={0x40, 0x9, 0x1}, &(0x7f0000002500)={0x40, 0xb, 0x2, "d6ab"}, &(0x7f0000002540)={0x40, 0xf, 0x2, 0xffff}, &(0x7f0000002580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000025c0)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000002600)={0x40, 0x19, 0x2, "c385"}, &(0x7f0000002640)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000002680)={0x40, 0x1c, 0x1, 0x2}, &(0x7f00000026c0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000002700)={0x40, 0x21, 0x1, 0xff}}) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002800)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f0000002a40)={0x2c, &(0x7f0000002880)={0x40, 0xef3ecc63a74bc606, 0x7d, {0x7d, 0xb, "f3e4f45e3ad29bfc89eea84c531621ff846a29b3bf33f5b4c698c73477a4de8183276c27a0e7b820df05389fbc4ca27de35cd207e215ebc6df1a9fe71dd1434e2df9feec9904c2a7b24150cf0568bbc705b80976c496cc04ee58599722eaf9597d87a35f26d5cb8a790c0e913db2241394645e1be2274370bc23f4"}}, &(0x7f0000002940)={0x0, 0x3, 0x24, @string={0x24, 0x3, "4d51e9b88811a4efbc180c34e1be1e882f175a6429e03e2a6a57d468b25b60d5632a"}}, &(0x7f0000002980)={0x0, 0xf, 0x22, {0x5, 0xf, 0x22, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x81, 0x80, 0x2}, @ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0xe5a, 0xf000, 0x1ff, [0x3f00]}, @ptm_cap={0x3}]}}, &(0x7f00000029c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x7f, 0x6, "c9189cee", "6c1bff5c"}}, &(0x7f0000002a00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x10, 0x9, 0x7, 0x9b, 0x1, 0x9}}}, &(0x7f0000002ec0)={0x84, &(0x7f0000002a80)={0x60, 0x17, 0x6a, "741462f2cb79482555a251992faa591f3911d96107930bedb26c001afe68525df630d1dd59cb8adbc2a9ea59fad12d35b571ec73b60dcce6c7a50954854756067375e9e7710c56787c44736a8c58eb86ad76d4712e80377c41baf225ce726aaa9bafd00a93a9be1a8e26"}, &(0x7f0000002b00)={0x0, 0xa, 0x1, 0xfc}, &(0x7f0000002b40)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002b80)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000002bc0)={0x20, 0x0, 0x8, {0x8, 0x8, [0xfff0]}}, &(0x7f0000002c00)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000002c40)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000002c80)={0x40, 0xb, 0x2, "7f34"}, &(0x7f0000002cc0)={0x40, 0xf, 0x2, 0x8001}, &(0x7f0000002d00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, &(0x7f0000002d40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000002d80)={0x40, 0x19, 0x2, "78ad"}, &(0x7f0000002dc0)={0x40, 0x1a, 0x2, 0xea2}, &(0x7f0000002e00)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000002e40)={0x40, 0x1e, 0x1, 0x77}, &(0x7f0000002e80)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000003480)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x30, 0x20, [{{0x9, 0x4, 0x0, 0xe4, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x7, 0x6, 0x3f}}}}}]}}]}}, &(0x7f0000003880)={0xa, &(0x7f00000034c0)={0xa, 0x6, 0x250, 0x20, 0x20, 0x81, 0xff, 0xb3}, 0x18, &(0x7f0000003500)={0x5, 0xf, 0x18, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x8c, 0x0, 0xb5ce}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000003540)=@lang_id={0x4, 0x3, 0x500a}}, {0x8b, &(0x7f0000003580)=@string={0x8b, 0x3, "7e5e3dd594097833a095bd6f3257aac3d39f454331ee4abd7b78045b8ddc9345d7f9707b9ada0f1700340bd52d17ab4e68475acce7e6aa06daf3121ec865684a789312730855736dd88ca4bc120ae96966f3411b01accb9b8a00218fe3c5fadb979829e0cd5395b159e527475358c8303ea1aa615bf9aa4ef901824571689dc8939aad7b1d823ef8b4"}}, {0x53, &(0x7f0000003640)=@string={0x53, 0x3, "1e511c3a7133ba39991f4b86ab9fc97ac913e2cd740d0a38f1599293a4ba16cc718d0c78ed96940506a6a8d5c9d75b2823f15363fb5e72b871181eac4dbbdf493496321d514805085336366c830ec88779"}}, {0xd9, &(0x7f00000036c0)=@string={0xd9, 0x3, "8bcba4d5430014e26690080731d533ae72ad30b7b7c7d9524a1337a14a4fc6f3dc709d44568d49f611021f9dcdee4cad8c18825c33ec1edfeacbcb76b6ccf1e94f6713d2cefae6a6c6e6c2e526a4ce208498ccdc750afba696e44ce24f0eafd347827ac8c37ec8f127f7b9af0c028317efac9fd03962cdb0a3fb79bd3511e91374b9da3db54146dd56ded715c67dcc402899a7513cef89017e76b7c90746543f87991e2becb482ffbb2525c37eac52fc389daa06cea02338bafba4c72c0ee7c189d0bfef0ceb8c9d0a51bdf59ad0795fdc320506c38883"}}, {0x41, &(0x7f00000037c0)=@string={0x41, 0x3, "8a16c968f3d9f7ed3c924cb6e5841e94dc1a85c5a015e896ffbe8701f9d08d0836adc231d8c779ccbf2f94f50348e7b2c03bcfa711943fe073a161f5bd7634"}}, {0x35, &(0x7f0000003840)=@string={0x35, 0x3, "8df5d41ddc2e567db33b754e9482c8a8c99d22bd32572c27154a629d7dae1bf9fb2387c79f1e70699b876252d06ed19e28fc18"}}]}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000003b40)={0x24, &(0x7f0000003900)={0x0, 0x8, 0xab, {0xab, 0x1, "7c2ae6f34586b767632f09444b17380e4ad7182167e03f66f7d100084ebf4c5d7b551b02bf7656b6b99cd3baea24ae0f36f9671a38b1a78548c5b7182ac4201061123b25319ff81effd34b6423709e57901f5a52ac0b8393725d3642a4640aba6d29e96d556c49f02e7a6f63052c548ec3b147b271e35eecebd0d7602a597793347825619e28f1eebed8be1e834cb22f8996a348df0e9c67a23d57991822a942a7e17c6a71e7c5526b"}}, &(0x7f00000039c0)={0x0, 0x3, 0xdc, @string={0xdc, 0x3, "c97f3549dadf02eed273175b78c12f044007cce6eb3b949c7cf2a505b2a5d72dc9b290e03a603ab6406980130b714ae195bbcff720024e59be33232d38f114dbc79cd6655d69ccd25b79810ec93e2dcdf5ac9ce99a18354c8e72a2c8e3da3ea4c735996f07579189dc45b059410c64e8e4265af86430a3c4142c84d6bccbd3c576194e64a482169145509d5f63ba7cd04b53de567d00e71527b281ee5b9c650c142fbf3559bda0fa6277e7f1fa431ed37da0dba80e07f17d44e660230131bb619a1ba3819ea24892218b360bd14e3a1bf2d25b04dae159c3204e"}}, &(0x7f0000003ac0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x1, "be7fc914"}]}}, &(0x7f0000003b00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x80, 0x3, 0x1, {0x22, 0xb7}}}}, &(0x7f0000003d40)={0x2c, &(0x7f0000003b80)={0x20, 0xe, 0xb0, "d9ae2dc2f69af994250ce409b15bf71fbca0fa228f57d134d9c53281d80f3f5ceb36c46b0ae43756815048d1b6fff0810cdcfe5217427d01cfe87b1b19edc8183180d9c69c036b7e77f1a9ac45fcdb76cb4072bcac4503d2778fec5328bcc91f7b1f4f8c3949fe4138a5794ebb3471d86e8b6f0166934153f387b86a64329cee71432d2596e4ebed8ca09a8ffe70b34a84297d5439857a495b12d692de9c4a47f45e194bdf905aa6299f445762c5a7f1"}, &(0x7f0000003c40)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000003c80)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000003cc0)={0x20, 0x1, 0x37, "2c50f108bf1571be845d199e49da280ac5bc72e92b28cbc21f1292004868132e0579123903c2d02399315d78e81479bc22b754e29e5c7f"}, &(0x7f0000003d00)={0x20, 0x3, 0x1, 0x20}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000003f80)={0x2c, &(0x7f0000003d80)={0x40, 0x30, 0xd7, {0xd7, 0x2b, "2bce80e7fa72b5c4cff69578ed246f96e7fd7b6f83779a937bdb9e605fe438583d481a24ffa894bf24f96c41cf416d84bc2688fddca345d24c455e7adf7b205d585338fb44b3c4792bef0d0b2c6946cec27bc5524c193ec92a39a2725bbab73c477d49b86d04bd358a625542e1779e875fd4e0861ff4c26d4a48565972f609807e7c89b1f67200d66f1561915e640481642e213303e181790061fdba28219d121fe8fd992e3f7d3bbfdc236d3bfc5d6812732bff1567210e7915419aef5feee73a8bc4428cbd3c097e49c20628b9b2ca566fca6a86"}}, &(0x7f0000003e80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x422}}, &(0x7f0000003ec0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000003f00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x80, 0x7, 0x77, 'Qc>>', "52dafe87"}}, &(0x7f0000003f40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0xdb99afbe3c7ced46, 0x92, 0x0, 0x80, 0x1, 0x7f}}}, &(0x7f0000004400)={0x84, &(0x7f0000003fc0)={0x20, 0x1e, 0x5d, "14f4331dd40a96ad05b4408c0478852aaeb289bd56fe7620ab89ea4411baa8bd5459470b85473a365a4ad15dfa65679f9055b94cbcf82eebc13a0006b8f2e4f64abcfb6ea3b804a8e6a54ee48621cea0df4d71bf3c2b7fba38067708e4"}, &(0x7f0000004040)={0x0, 0xa, 0x1, 0xd}, &(0x7f0000004080)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000040c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000004100)={0x20, 0x0, 0x8, {0x10, 0x20, [0xf0]}}, &(0x7f0000004140)={0x40, 0x7, 0x2, 0x5431}, &(0x7f0000004180)={0x40, 0x9, 0x1, 0x40}, &(0x7f00000041c0)={0x40, 0xb, 0x2, "9125"}, &(0x7f0000004200)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000004240)={0x40, 0x13, 0x6}, &(0x7f0000004280)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000042c0)={0x40, 0x19, 0x2, "df1d"}, &(0x7f0000004300)={0x40, 0x1a, 0x2, 0xf400}, &(0x7f0000004340)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000004380)={0x40, 0x1e, 0x1, 0x8}, &(0x7f00000043c0)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000004c40)={0x14, &(0x7f0000004bc0)={0x40, 0x22, 0x36, {0x36, 0x1, "4e8f7f7d9d2f98116ff0404d2e5efcf274e39a39824e489e1e588baed407fe136223e779bedc162cda3004504f07bf48dd2d2ce8"}}, &(0x7f0000004c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000004ec0)={0x44, &(0x7f0000004c80)={0x40, 0xe, 0x7a, "a7fad4c9783291aae9f726da510b8f7601b575680dc2b8089653828267c11fc528f4e7d1bde1e460f0100db9025bee8d2c77ee1acb97fc7920b33342a27f4c83897b5d3946e66f03debc772055db54f8e1e1688a98eca9bee87e27eed2e79a728352d7b9569f16b2cbdd4d161a9c3937a2c22423c6258e12ca0c"}, &(0x7f0000004d00)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000004d40)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000004d80)={0x20, 0x80, 0x1c, {0x0, 0x7, 0x84, 0x5, 0x8, 0x40, 0x742, 0x4, 0x7, 0x7f, 0x7, 0xfff9}}, &(0x7f0000004dc0)={0x20, 0x85, 0x4, 0x80000000}, &(0x7f0000004e00)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000004e40)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000004e80)={0x20, 0x89, 0x2, 0x1}}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000005140)=[0x8, 0xfffffffc]) 10:31:24 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff5c) 10:31:24 executing program 0: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 10:31:24 executing program 4: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x80082) 10:31:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 10:31:24 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x0) syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) 10:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000280)=0x81) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) r2 = syz_usb_connect$cdc_ncm(0x0, 0x71, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000020000202505a1a440000102a1c845eee3bb5f08d1d90dc9030109025f000201ba10920904000001020d0000082406000161b19405240001000d240f0173f10000000005000206"], &(0x7f0000001380)={0xa, &(0x7f0000000400)={0xa}, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f0000000500)=@lang_id={0x4}}, {0x4, &(0x7f0000000880)=@lang_id={0x4}}, {0x2, &(0x7f00000010c0)=@string={0x2}}, {0x0, 0x0}]}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001a80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={0x20, 0x0, 0x8, {0x4, 0x1, [0x0]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0xcc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x41, &(0x7f0000000640)=@string={0x41, 0x3, "22d1e072bc202ff6ffc9aced63402b2e5db4d6a338664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5226b5f800583394d2bd2eb0485"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) syz_usb_control_io(r2, &(0x7f0000001240)={0x2c, &(0x7f0000001040)={0x0, 0x0, 0x2, {0x2}}, 0x0, &(0x7f0000001180)={0x0, 0xf, 0x20, {0x5, 0xf, 0x20, 0x3, [@ss_cap={0xa}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xf, 0x7, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x80, 0x3f}]}}, &(0x7f00000011c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x1, 0x40, 0x0, "0243afbe", '#<*i'}}, &(0x7f0000001200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60f1c00741a8f555, 0x0, 0x7, 0x48}}}, &(0x7f0000001800)={0x84, &(0x7f0000001280)={0x40}, &(0x7f0000001340)={0x0, 0xa, 0x1, 0x20}, 0x0, &(0x7f0000001440)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f0000001480)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000014c0)={0x40, 0x7, 0x2}, 0x0, 0x0, &(0x7f0000001580)={0x40, 0xf, 0x2, 0xd4a}, 0x0, &(0x7f0000001600)={0x40, 0x17, 0x6}, &(0x7f0000001640)={0x40, 0x19, 0x2, 'V}'}, &(0x7f0000001680)={0x40, 0x1a, 0x2}, &(0x7f00000016c0)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000001700)={0x40, 0x1e, 0x1}, &(0x7f0000001740)={0x40, 0x21, 0x1, 0x1f}}) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000180)={0x3, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 10:31:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, "22d3ae5fcc8c461b4ae715f75da8ca424b44c29370d8475155d150079126ee3e"}) 10:31:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x4020940d, 0x0) [ 177.419431][T10945] AppArmor: change_hat: Invalid input '0' [ 178.141895][ T9701] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 178.361850][ T9750] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 178.582539][ T9701] usb 2-1: not running at top speed; connect to a high speed hub [ 178.661941][ T9701] usb 2-1: config 1 interface 0 altsetting 63 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 178.673752][ T9750] usb 4-1: too many configurations: 210, using maximum allowed: 8 [ 178.685870][ T9701] usb 2-1: config 1 interface 0 has no altsetting 0 10:31:25 executing program 2: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:31:25 executing program 0: syz_open_dev$hiddev(&(0x7f00000021c0), 0x0, 0xa8081) 10:31:25 executing program 5: syz_open_dev$hiddev(&(0x7f0000000280), 0x2000, 0x4b82c2) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f00000002c0)={0x1}) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, 0x100}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, "84f2fd70ec47373151f81c6edd4508f77cb4c200a9f80800"}) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e3aef, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000200)='\x00'}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000300000000961b100040000102030109022400010100b52609040000020301"], &(0x7f00000004c0)={0xa, &(0x7f00000003c0)={0xa}, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="054f41000203100b391000be7acb07066fa1f02a7a045856955a9d8bbdcc5c85f50a49ba9ea5fb810fa53e7108da5bc618321f509ceac2ee6cc7e8410f26f84c8248fba96279ec7d0a929f7c023eafa10c46fd02a2ff5c13b82433c7d26cc7d9afd5e3767a8209760183323e66b7d979e1c843a142690e405640a0331be1535232d033a1da7635f3a3b442ca9dc5d6cdcdae56dd66adde997d784804fd752a11d8fdc5433ac8501cdf87ec20f526cf6f9e6bfc89a6f72d4bc706db2b8cd45e9e51ac0c"], 0x1, [{0xc1, &(0x7f0000000a40)=ANY=[@ANYBLOB="c103189b8112185671205fa17c56ac84fc6d2aa76dab1d8fc8c085184fef6a37976318664bdb4a33f9ba6205b03bf3238193ed731ff7142fe1ad9bd98c15b2525725136c61bd55901d4b814e965942e75aab8ebb62a5514c15359d652f79060ab3bd29e0f3ed1cc0019a01445920336a1a4c4a9aaca802cac218ea85c3b4cdc1979e6fd7f85ee710f19e1f486d515d21e1eaf308053d5425978832a74257ae281be639eb931cae11721cc3cdbb76558d13b54374fe7bd7d5ef8e70b28f730db64bec43d28d4ffe0c3f4d6089f6409ad4539d6dd95ae203be6488cd6001d07294a94d5c120fa15ada82a6dda3832e721d3e82968bda39802e3ef883cc9e763b194f5cf6d6062d51a59a544835d9ee11b6780455f2a10dd26d853c0f2e9c4837396bc5078a0290aae7e1805ec905d744be211c5246ba30520c84f1c702f908e5dda96bccfd3b26ac7a65ce92dca7a9543119674e8472b0eccdcf74af5addee273fe58d1671e5d7f30d522d6d5fdcbc3a560cf9cd191181cf81dd27f28f47649b7e6cc3ca875ed8b1777928f62e794c8eca3e4d2834216e9af7ba834c3ac28765ca112dda672ca0fb25e5bb1e63c8fd6b6aa214de7e2b1e77678632309248fc1896cb3ec1af8987cbbc50bcbf0f13f960e222da9268343f5a5c35b8a6fac61ce2d308b085dea4cabe50cca173a6917ef9180bc21e147ef79f17a9d360af82dce2f025294ac49dcbc0a2dd1cf3f1bfd257f15c2d3992b9eed7bf02b041837d5920ee71411d7671d77b333c7c0ca1f09989c46156bae37a68c5a15b3dd77a02096c45c3547ad39e4ce2e4885a"]}]}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000340)=0x4) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000480)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xb2}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f00000001c0)=@ready={0x0, 0x0, 0x8, "fbb5efdb"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x4fb867a50569a45, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) [ 178.858394][ T9701] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 178.874095][ T9701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.890328][ T9701] usb 2-1: Product: ъ [ 178.902742][ T9701] usb 2-1: Manufacturer: 㠁 [ 178.909457][ T9701] usb 2-1: SerialNumber: 믗エ䞗꫖೔⋲虰爈໠쩛⿀컼龓鎺䘋ᐺ㮛㼥샇豌胯馆㫔盐Ԡ镥뜡䊅 [ 178.955940][T10968] raw-gadget gadget: fail, usb_ep_enable returned -22 10:31:25 executing program 1: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:31:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x47, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x3e4, [{{0x9, 0x2, 0xb7}}]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000002c0)=""/142) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000c00)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x0, 0xe7, 0x3f, 0x0, 0x0, 0x9}}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1a, &(0x7f0000000440)=@generic={0x0, 0x0, 0x12, "085cf266", "2a62689717a982cdc4c6a05a4bd975b3d9c2"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xc8, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "92f338a8", {0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32}}) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x180) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x8, &(0x7f0000000180)=@generic={0x1, 0x0, 0x0, "fd9872f5"}) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x23, 0x2, 0x3, 0x1, "518268bc03000000000600000000000000d7f5ce9bceda4fe455d36e6105f0a3"}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000480)={0x80000001, 0x0, 0x5321, 0x26d5, 0xfff}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f00000011c0)=@ready={0x0, 0x0, 0x8, "b6395ebe", {0x1, 0x0, 0x142, 0x9}}) 10:31:25 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x3c, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000340)={0x0, 0x0, 0x40, 0x401, "22d3ae5fcc8c461b4ae715f75da8ca424b44c29370d8475155d150079126ee3e"}) [ 179.218317][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 179.226272][ T2960] usb 3-1: new high-speed USB device number 2 using dummy_hcd 10:31:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000780)=""/170) [ 179.325514][ T9701] usb 2-1: USB disconnect, device number 2 10:31:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000400)={0x7, 0x0, 0x0}) [ 179.482538][ T9750] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 179.491601][ T9750] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:31:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0xc0000) syz_open_dev$evdev(&(0x7f0000000640), 0x8, 0x200000) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x641) syz_open_dev$evdev(0x0, 0xf6, 0x4a2800) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(r1, &(0x7f0000000000)='4', 0x20000001) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0xfffffebd, &(0x7f00000003c0)="254e6e6457b94a706f24b50b613bff3ebc5d669fcccfa7539dec9b67573fe9fe31fd712d55ac76b885d2ef5c535d1622962d706343eaf12d7abd5807823ec7ca6f45b0ed0c82289e1dc00fa40b0c6cfba5d882d2e07d943e4761e7cfcb900a43038cdee3afb200c911d20bcdab3ce19a11ac8e9d0abcef82b399e1fa04fa7f9b3dd714cbb6bb14b6172ddd199fc8e689936916cf4f0a289c4b997807b9ed9a85b6a0fd95180f1d2951b0ef77637fb1652eae221d0dfbb740e15aed38a5a018ec0c8b15614a9f2b3fca32064b0c"}) r2 = syz_open_dev$hidraw(0xffffffffffffffff, 0x1, 0x185762) read$hidraw(r1, 0x0, 0x0) read$hidraw(r1, &(0x7f0000000540)=""/95, 0x5f) write$hidraw(r2, &(0x7f0000000000)="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", 0x801200) syz_open_dev$hidraw(&(0x7f0000000340), 0x0, 0x204c80) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0xffffffffffffffff, 0x7, 0x6c1) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x1, 0x3f, &(0x7f00000005c0)=ANY=[@ANYRES32], &(0x7f0000000500)={0x0, 0x0, 0x5a, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRESHEX], 0x2, [{0x0, 0x0}, {0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="26035f5c277f2768a31bfa92e4d3139cd3a488000f5c194d000000000000ba33ab5863b198c2f8"]}]}) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40305829, 0x0) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x24442) [ 179.532694][ T9750] usb 4-1: Product: syz [ 179.544144][ T5] usb 6-1: too many configurations: 239, using maximum allowed: 8 [ 179.555721][ T9750] usb 4-1: Manufacturer: syz [ 179.567539][ T9750] usb 4-1: SerialNumber: syz [ 179.573787][ T3171] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 179.635230][ T9750] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 179.782322][ T2960] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 179.791361][ T2960] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.821899][ T2960] usb 3-1: Product: syz [ 179.826084][ T2960] usb 3-1: Manufacturer: syz [ 179.830688][ T2960] usb 3-1: SerialNumber: syz [ 179.862606][ T3171] usb 5-1: too many configurations: 228, using maximum allowed: 8 [ 179.875657][ T2960] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 179.942499][ T3171] usb 5-1: config index 0 descriptor too short (expected 183, got 53) [ 179.950683][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 179.983238][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 180.113671][ T3171] usb 5-1: config index 1 descriptor too short (expected 183, got 53) [ 180.149964][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 180.200525][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 180.299083][ T9750] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 180.312534][ T3171] usb 5-1: config index 2 descriptor too short (expected 183, got 53) [ 180.320716][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 180.348141][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 180.381934][ T9790] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 180.382760][ T5] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 180.400012][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.410497][ T5] usb 6-1: Product: syz [ 180.415373][ T5] usb 6-1: Manufacturer: syz [ 180.419979][ T5] usb 6-1: SerialNumber: syz [ 180.447880][ T3171] usb 5-1: config index 3 descriptor too short (expected 183, got 53) [ 180.460613][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 180.473316][ T2960] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 180.483527][ T5] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 180.532218][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 180.558289][ T9701] usb 4-1: USB disconnect, device number 2 10:31:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001300)=""/47) 10:31:27 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x0) [ 180.591923][ T9790] usb 2-1: device descriptor read/64, error 18 10:31:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/231) [ 180.632575][ T3171] usb 5-1: config index 4 descriptor too short (expected 183, got 53) [ 180.644174][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 180.669917][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 10:31:27 executing program 2: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 10:31:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) [ 180.765993][ T9753] usb 3-1: USB disconnect, device number 2 [ 180.772927][ T3171] usb 5-1: config index 5 descriptor too short (expected 183, got 53) [ 180.781111][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 180.852050][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 180.899737][ T9790] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 180.982465][ T3171] usb 5-1: config index 6 descriptor too short (expected 183, got 53) [ 180.996981][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 181.021030][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 181.119788][ T9790] usb 2-1: device descriptor read/64, error 18 [ 181.122697][ T3171] usb 5-1: config index 7 descriptor too short (expected 183, got 53) [ 181.134684][ T5] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 181.171473][ T3171] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 181.196821][ T3171] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 181.252733][ T9790] usb usb2-port1: attempt power cycle [ 181.356011][ T9852] usb 6-1: USB disconnect, device number 2 [ 181.365734][ T9750] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 181.373497][ T3171] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 181.384323][ T9750] ath9k_htc: Failed to initialize the device 10:31:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 10:31:28 executing program 0: syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x4600) [ 181.400304][ T3171] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.409775][ T9701] usb 4-1: ath9k_htc: USB layer deinitialized [ 181.424145][ T3171] usb 5-1: Product: syz [ 181.435631][ T3171] usb 5-1: Manufacturer: syz [ 181.440244][ T3171] usb 5-1: SerialNumber: syz [ 181.493515][ T3171] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 181.602487][ T2960] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 181.609465][ T2960] ath9k_htc: Failed to initialize the device [ 181.637208][ T9753] usb 3-1: ath9k_htc: USB layer deinitialized [ 181.673007][ T9790] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 181.859944][ T9790] usb 2-1: device descriptor read/8, error -61 [ 182.001998][ T9753] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 182.081787][T11095] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 182.141767][ T9790] usb 2-1: new low-speed USB device number 6 using dummy_hcd 10:31:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x800, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40305829, 0x0) 10:31:29 executing program 3: syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) 10:31:29 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x408800) 10:31:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @qipcrtr, @can, @isdn}) [ 182.241820][ T5] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 182.261895][ T5] ath9k_htc: Failed to initialize the device [ 182.268779][ T9852] usb 6-1: ath9k_htc: USB layer deinitialized [ 182.277612][ T9750] usb 5-1: USB disconnect, device number 2 [ 182.333505][ T9790] usb 2-1: device descriptor read/8, error -61 [ 182.362605][ T9753] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 182.461988][ T9790] usb usb2-port1: unable to enumerate USB device [ 182.562086][ T9753] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 182.571146][ T9753] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.599572][ T9753] usb 3-1: Product: syz 10:31:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0xc0189436, 0x0) 10:31:29 executing program 0: syz_open_dev$evdev(&(0x7f0000001180), 0x3ff, 0x0) 10:31:29 executing program 5: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) 10:31:29 executing program 3: syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x20000) [ 182.609624][ T9753] usb 3-1: Manufacturer: syz [ 182.621123][ T9753] usb 3-1: SerialNumber: syz 10:31:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000003580)=""/220) 10:31:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, "20eebc2f31bd4be39ae57238211f31ea47df032bfdda19343bb7461977750c64"}) 10:31:29 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) 10:31:29 executing program 0: syz_open_dev$evdev(&(0x7f0000001000), 0x0, 0x195000) 10:31:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000011c0)={0x0, 0x0, 0x0, {}, {}, @ramp}) 10:31:29 executing program 1: syz_open_dev$hiddev(&(0x7f00000034c0), 0x0, 0x40) [ 182.931057][ T4575] usb 3-1: USB disconnect, device number 3 10:31:29 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 10:31:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$nbd(r1, 0x0, 0x0) 10:31:29 executing program 4: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf, 0x32, 0xffffffffffffffff, 0x0) 10:31:29 executing program 3: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) [ 183.122314][T11095] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 183.130161][T11095] ath9k_htc: Failed to initialize the device [ 183.179281][ T9750] usb 5-1: ath9k_htc: USB layer deinitialized 10:31:29 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:31:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084504, 0x0) 10:31:30 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:31:30 executing program 4: unshare(0xe000080) [ 183.301786][ T4858] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 183.722159][ T4858] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 183.902637][ T4858] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.918005][ T4858] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.935713][ T4858] usb 6-1: Product: syz [ 183.940604][ T4858] usb 6-1: Manufacturer: syz [ 183.955666][ T4858] usb 6-1: SerialNumber: syz [ 184.033830][ T4858] cdc_ether: probe of 6-1:1.0 failed with error -22 10:31:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, 0x0) 10:31:31 executing program 3: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x32, 0xffffffffffffffff, 0x0) 10:31:31 executing program 2: timer_create(0x0, 0xffffffffffffffff, 0x0) 10:31:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = dup2(r1, r1) getpeername$packet(r2, 0x0, &(0x7f0000000080)) 10:31:31 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:31:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000030705"], 0x2c}}, 0x0) [ 184.297533][T11095] usb 6-1: USB disconnect, device number 3 [ 184.384136][T11219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:31:31 executing program 0: socket$inet6(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000c0605"], 0x2c}}, 0x0) 10:31:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 10:31:31 executing program 4: unshare(0x42000080) 10:31:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="68000000010a01"], 0x68}}, 0x0) 10:31:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000084c0), 0x8, 0x10, 0x0}, 0x78) [ 184.622523][T11228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.676984][T11232] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:31 executing program 2: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 10:31:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x4, 0xf}]}, 0x3c}}, 0x0) 10:31:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000084c0), 0x8, 0x10, &(0x7f0000008500)={0x5, 0x0, 0x0, 0x6}, 0x10}, 0x78) 10:31:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 10:31:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x4000) 10:31:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @xdp={0x2c, 0x0, 0x0, 0x1a}}) 10:31:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@deltaction={0x4c, 0x18, 0x9c84eb76ad523bd5, 0x0, 0x0, {0xa, 0x68}, [@TCA_ACT_TAB={0x24, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x4c}}, 0x0) [ 185.086362][T11274] tipc: Enabling of bearer rejected, failed to enable media [ 185.148844][T11282] tipc: Enabling of bearer rejected, failed to enable media [ 185.224183][T11297] IPv6: NLM_F_CREATE should be specified when creating new route 10:31:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 10:31:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000e0605"], 0x2c}}, 0x0) 10:31:33 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000003a40), 0x18) 10:31:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000f0c05"], 0x2c}}, 0x0) 10:31:33 executing program 5: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)) [ 187.259212][T11330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 10:31:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 10:31:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000014c0)=0xc, 0x4) 10:31:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 10:31:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2c}, 0x1, 0x0, 0x2365}, 0x0) 10:31:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 10:31:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000b0605"], 0x2c}}, 0x0) 10:31:34 executing program 1: r0 = getpid() pipe(&(0x7f0000002180)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 10:31:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 10:31:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x4, &(0x7f0000008380)=@framed={{}, [@ldst={0x3}]}, &(0x7f00000083c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000060605"], 0x2c}}, 0x0) 10:31:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) [ 187.725769][T11355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000100000000000000000200000197030002000000af3801000900000085100000feffffff801c61140400000012990c00ffffffff18000000000000020000000000020000950000001700000085000000240000008510"], &(0x7f0000000080)='GPL\x00', 0x3, 0xbe, &(0x7f0000000380)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 10:31:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'vlan0\x00', {0xffff}}) [ 187.855480][T11366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:31:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, 0x0) 10:31:34 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002880)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 10:31:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) 10:31:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x0, 0x2, 0x5}, 0x14}}, 0x0) 10:31:34 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000003280)) 10:31:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001f", 0x25}], 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000516) 10:31:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, 0x0) 10:31:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@multicast, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@generic={0x0, 0x6, "89c1f6", 0x0, 0x0, 0x0, @empty, @remote}}}}}, 0x0) 10:31:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 10:31:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 10:31:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x57, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001f", 0xfffffffffffffdbb}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x100000516) 10:31:35 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 10:31:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'sit0\x00'}) 10:31:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:31:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003020502"], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 10:31:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 10:31:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:31:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 10:31:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:31:35 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000005100)) 10:31:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:31:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) [ 189.185544][T11436] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.4'. 10:31:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:31:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:31:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x1, 0x5, 0x5}, 0x14}}, 0x0) 10:31:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000005e00)={0x10, 0x0, 0x0, 0x400000}, 0xc) [ 189.498619][T11453] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.514927][T11452] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:36 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000540)) 10:31:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:36 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 10:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002d80), 0x4) 10:31:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}}, 0x0) 10:31:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x3ff, 0x4) 10:31:36 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f0000000100)) 10:31:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 189.871927][T11469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000806010400000000000000000c0000030900020073797a3200000000050001"], 0x5c}}, 0x0) 10:31:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 10:31:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x34, 0x18, 0x9c84eb76ad523edd, 0x0, 0x0, {0x2}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x34}}, 0x0) [ 190.057994][T11476] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) [ 190.881806][T11482] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:31:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 10:31:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'ipvlan0\x00'}) 10:31:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8, 0x2}]}, 0x1c}}, 0x0) 10:31:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 10:31:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x1ff, 0x4) sendto$packet(r1, &(0x7f0000000140)="01efc12f1794e67fba55f7590800", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 10:31:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) [ 191.010316][T11497] 8021q: VLANs not supported on ipvlan0 10:31:37 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:31:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:31:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:37 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) 10:31:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:31:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 10:31:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000005a00)={0x0, 0x0, &(0x7f00000059c0)={&(0x7f0000005940)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x54}}, 0x0) 10:31:38 executing program 0: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 10:31:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "968bf4dc5170853c100ae00ec2bd9fcc5c785e8a9b35a75298f67a46ee405f2f", "b81b5ebc5a9f25cf0ea7ed5c7f0a1de6e6d80d6cd9d65582f9dacf9f9c615074"}}}]}, 0x268}}, 0x0) 10:31:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 10:31:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80802, 0x0) write$tun(r0, 0x0, 0x0) 10:31:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000050605"], 0x2c}}, 0x0) 10:31:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8, 0x2}]}, 0x1c}}, 0x0) 10:31:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) 10:31:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xffffffffffffff02, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED, @CTA_TIMEOUT_GRE_REPLIED]}, @CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ, @CTA_TIMEOUT_DCCP_PARTOPEN, @CTA_TIMEOUT_DCCP_RESPOND, @CTA_TIMEOUT_DCCP_CLOSEREQ, @CTA_TIMEOUT_DCCP_REQUEST={0xffffffffffffffab}, @CTA_TIMEOUT_DCCP_RESPOND, @CTA_TIMEOUT_DCCP_CLOSING]}]}, 0x28}}, 0x0) 10:31:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) [ 191.838705][T11537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.906894][T11541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 10:31:38 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 10:31:38 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) 10:31:38 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x20}}, 0x0) 10:31:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000109019483000000001100000000000a040004800800014000000007"], 0x20}}, 0x0) 10:31:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x5, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 10:31:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:31:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000a0605"], 0x2c}}, 0x0) 10:31:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 10:31:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:31:39 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 10:31:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x3}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 10:31:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) [ 192.592279][T11573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) 10:31:39 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') 10:31:39 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10, 0xe}}], 0x20f, 0x0, 0x0) 10:31:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000f2605"], 0x2c}}, 0x0) 10:31:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, 0x0, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}]}, 0x1c}}, 0x0) 10:31:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000030605"], 0x2c}}, 0x0) 10:31:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:31:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) [ 193.058465][T11599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 10:31:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 10:31:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xc}, @jmp], &(0x7f0000000080)='GPL\x00', 0x1, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 10:31:40 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10, 0xe}}], 0x20f, 0x0, 0x0) 10:31:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="3da5e0ff"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 10:31:40 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x64000050) 10:31:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/122, 0x7a}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000f0605"], 0x2c}}, 0x0) 10:31:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:31:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000) 10:31:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) [ 193.688907][T11628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:31:40 executing program 2: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) [ 193.744081][T11628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:31:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x4, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) [ 193.842799][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.849247][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 10:31:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) bind$netlink(r0, &(0x7f0000000040), 0xc) 10:31:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400000000000000001400000018000180140002006e657464657673696d30000000000000080010"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 10:31:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x792) 10:31:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:31:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000050605"], 0x2c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000003140)={0x3, 'syzkaller0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macsec0\x00', {0x4}, 0x1c3}) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0xf, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008895}, 0x11) 10:31:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 10:31:40 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002680)='syz1\x00', 0x1ff) 10:31:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000170a018b17a41fceb7954f0007000008090001"], 0x20}}, 0x0) 10:31:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000005400)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000f0605"], 0x2c}}, 0x0) 10:31:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 10:31:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000020605"], 0x2c}}, 0x0) 10:31:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, 0x0) 10:31:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x5}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) [ 194.567486][T11671] __nla_validate_parse: 3 callbacks suppressed [ 194.567505][T11671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e714779b940f0bef01017f"], 0x14}}, 0x0) [ 194.641375][T11671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.660425][T11676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="ff"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 10:31:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 10:31:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xc}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000080)='GPL\x00', 0x1, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:41 executing program 0: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@qipcrtr, {&(0x7f0000000000)=""/243, 0x3f}, &(0x7f0000000100)}, 0xfffffffffffffdf8) 10:31:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:31:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10182040}, 0xc) 10:31:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 10:31:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 10:31:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:31:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 10:31:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, 0x0, 0xb, 0x5}, 0x14}}, 0x0) 10:31:42 executing program 4: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x7ff) 10:31:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}}) 10:31:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x5}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 10:31:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 195.417113][T11714] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.448769][T11714] netlink: 102 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:31:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="3da5e0"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x4, 0x17bb, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40, 0x8000, 0xfffffff8, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'sit0\x00', r1, 0x2f, 0x81, 0x4, 0x8000, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x8000, 0x4, 0x7}}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x41}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8906, 0x0) 10:31:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 10:31:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 10:31:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0x6558, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, 0x0) 10:31:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 10:31:43 executing program 2: socketpair(0xf, 0x3, 0x2, &(0x7f0000000540)) 10:31:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 10:31:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 10:31:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, 0x0) 10:31:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8906, 0x0) 10:31:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:31:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 10:31:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0x2, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x10}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x3008, 0x4) 10:31:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000400), 0x4) [ 196.637875][T11771] netlink: 520 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f000000dac0)) 10:31:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 10:31:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000806010400000000000000000c0000030900020073797a3200000000050001000700000009"], 0x5c}}, 0x0) 10:31:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000008500), 0x10}, 0x78) 10:31:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:31:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x10, 0x0) [ 196.863637][T11782] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x57, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001f", 0xfffffffffffffdbb}], 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000516) 10:31:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) 10:31:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 10:31:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), r0) 10:31:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}}, 0x0) 10:31:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:43 executing program 4: socketpair(0x2, 0x3, 0x9, &(0x7f00000002c0)) 10:31:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 10:31:44 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x140d, 0x1}, 0x10}}, 0x0) 10:31:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000f0c05"], 0x2c}}, 0x0) 10:31:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x254, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_CT={0x84, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @dev}, {0x0, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x6a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xa6, 0xa, "1b173cf70ce4e21cb63339b38a18261bf24bfd6b2488e8dc98835fa0d40a8dd644164dae1050ca5a4947b3b1ac0670770bca64e0821ece62dcb4fb4f3085b80480018efc242138faee9a2ce27f5b9311c3d31a6d9eff699a38215639ea2d6b1dd6df3d93d87cc7b683637866ce9552ac6f0cc314cf4209a835178be085f97659196dc00f0c490b37f46be3bd2b6de52292fcb95d8a36a7bf233b69db3d30dc6d2d57"}, @NFQA_PAYLOAD={0xb4, 0xa, "8f686cc8a25ed6812f2c0c2457859ea8bd9b1d4d329b0c9c3d71dd20f1ca3795858ef4c694bf6f28dc7e38296d71edbe0723c76f4323946cfc02f9468c2fe594404b29ade8351b4a0e1979fab6f338b55c5a6fc53cb62548dca11eaa609e2d305623ec5aea649d6002d711ab5ed3d74ded675341484c3347b63518aa8df01c621af9777b1215a7b3f548e1c101320047a3d1c934b0e22b3d0a4267d8c2046017b170fc68c162ec93120885ba8d9bcb25"}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x254}}, 0x0) 10:31:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000037c0)=""/88) 10:31:44 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 10:31:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "89a408eebab0da835f0b1c2c5580e8badf1481"}) 10:31:44 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)) [ 197.530369][T11816] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 197.572175][T11816] netlink: 102 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000180)=0x80) read$alg(r1, 0x0, 0x0) 10:31:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @nfc, @tipc, @ax25={0x3, @default, 0x5}}) 10:31:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 10:31:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000010"], 0x2c}}, 0x0) 10:31:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001900d53b0000000000000000020000001c0001000c00000008000500696665000c0005"], 0x30}}, 0x0) 10:31:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x801c581f, 0x0) 10:31:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x2d, &(0x7f0000008400)=""/45, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 197.970192][T11840] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 197.979861][T11839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:31:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, 0x0) 10:31:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000806010400000000000000000c0000030900020073797a32000000000500010007"], 0x5c}}, 0x0) 10:31:45 executing program 1: socketpair(0x15, 0x5, 0x2966, &(0x7f0000003280)) 10:31:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, 0x0) 10:31:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f000000da80)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}, &(0x7f000000dac0)=0x1c) 10:31:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 10:31:45 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x79) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000028c0), 0x8) setsockopt$inet6_tcp_int(r4, 0x6, 0x2b, &(0x7f0000002900)=0x7, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/31, &(0x7f0000000100)=0x1f) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 198.485350][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:31:45 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 10:31:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000400)={0x3}, 0x4) 10:31:45 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001940)='ns/ipc\x00') 10:31:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 10:31:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 10:31:45 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 10:31:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x0, 0x0, 0x0, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)=0x8) 10:31:45 executing program 4: pipe(&(0x7f0000001600)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 10:31:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x18, 0x3, &(0x7f0000008380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000083c0)='syzkaller\x00', 0x1, 0x2d, &(0x7f0000008400)=""/45, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000084c0), 0x8, 0x10, 0x0}, 0x78) 10:31:46 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x79) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000028c0), 0x8) setsockopt$inet6_tcp_int(r4, 0x6, 0x2b, &(0x7f0000002900)=0x7, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/31, &(0x7f0000000100)=0x1f) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 10:31:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008540)={0x0, 0x3, &(0x7f0000008380)=@framed, &(0x7f00000083c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x4008041) 10:31:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:31:46 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x33fe0}}, 0x0) 10:31:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b3fb6bd3ce8fa62c7941272ff49142d860010ab162aa2260ab67e55aa8ff822ca9430400000000000000ed86a1e83c8790c093d713b3295dadd72f204754d1d4a93f24215dee354e93cff50ff2bf8463cdefdcf021c84c59a9d4c142f439d3040cfee621589fb3a2f1407c7cbed48e7026f8d52d4bca2608c79aa4a73732028f88ce07edff7f000000000000936ec0a27cb554def9ea7386ce6b7851ffa26237ea8430880f067d8629a6f0373fefa0acb60888fc54ad2b83ca03ac2aee792482ced58af4140cc4ce3efef26e00c5b2200a91cb80c6065a697d6fc8aa8b65aee0783b04cff0218ce82c9687b4474da89c474c23727555fc5e5f8ad09241a261140440fce1f12cc6df312accd0b46f68c2431b97906f579594d2349834fa147bd5a89bdf77093a748cc88cc7351322179cc8427aab8e21e1a33d3fe093547532fce6549dd648ad233e1eb93dfce6e08ccb8797e705a7b3ea178007c1c3db5b610f90c5942fb86d9b7f392e871ac81f287c4aabbd033390b16d1d41ee433e3a54ea9ee82cf14f3a4cc50000000000000000000000dcc4f9585b670f46567d3815fc6df0c13c34225511bfd2eacd70af83f7c187128d8636533c4773e20f8ead51433f83f627b6088bfa86469b6837ee67d0c444258911fa6e4bc3fbbcc7ebfbeb43e01b81b729beca14059c025b367af339b4042a4f11532ab68c1cff0266a424327257bc54878681d3ce59161ea204cb6c0616411191d3e097a729ea31c7aef15ce0c7a38a72f8dfe33045f1a6f6e04c421c764900000000000000940be6305f60ded76304ed09000096264ab33de73ddd380b4215a6dedc63ad414b25434dccd8f825c9d7ad4284961225f05ba87cf909173b848100000057874e180eb10c749a59d171e65fad01613884db7045daf39c8e402773ed161b2d35a4d5e475ff7edcbbcda7877acdc715e7f04c72db64ce83dde9bf2f1fe0828af6a92989d5e5d6860a7ba4d1a1daca6d4db424e936dc70cfda3e0000000000000000000048ad2b5f7bb473ce1a465b2d04f99852b3a6fc234a2b0f426514a026f9a9d187607957000000f96b7c54de1fad77f3be4fa51f23787d4203e28c07e07beb37b4ff35f7a33d9325df8dbdc81ad0b2a981231c03b29e13af1a543ac3ebf522b545f5da193baa447c33cfcdba0424a37aa19110f3cc3429c330a00ac98d775a9e2f0fe80a1a5c7b8805a1e986fb973840cad423d4cd679ee75f322fa7606b5aa42b16de410834bb17587b9429e9f13d994eac52b940689e9765db9b1b795106cc78dd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x0, 0xe, 0x2, &(0x7f0000000280)="fbef641800000049995ca29e86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:31:46 executing program 0: pipe(&(0x7f0000000000)) socketpair(0x1, 0x0, 0x0, &(0x7f0000005100)) 10:31:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000040601080000000000000000010000030900020073797ad2cd"], 0x2c}}, 0x0) 10:31:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 10:31:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 10:31:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 10:31:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)) 10:31:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x2, &(0x7f0000001340)=@raw=[@initr0], &(0x7f0000001380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:47 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 10:31:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/78, 0x4e}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="68666d962e87dedc1adcbd112e6a64c154621143ae29fefb2f3682fa140e6bb01e536c5f2dcce1051ea19e678a1713e11ad8345636dbfc0ac128215712edcdb105e7ebc90e19e8c7724fdd31d6dcc9", 0x4f}], 0x1}, 0x0) 10:31:47 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x40008840) 10:31:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 10:31:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000280)=""/4096) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x3, &(0x7f0000001340)=@raw=[@generic={0xca}, @initr0], &(0x7f0000001380)='syzkaller\x00', 0x5, 0xb, &(0x7f00000013c0)=""/11, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) 10:31:47 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:31:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="f9", 0x1}, {0x0}, {&(0x7f00000011c0)="e9", 0x1}], 0x3}, 0x84040) 10:31:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340), 0x30) 10:31:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 10:31:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003740)={&(0x7f0000001f80)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:31:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000006180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 10:31:47 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)}, 0x0) 10:31:47 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000002b80), 0x4200, 0x0) 10:31:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 10:31:47 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0xffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:31:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000042) 10:31:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2}]}}, &(0x7f0000000140)=""/147, 0x32, 0x93, 0x1}, 0x20) 10:31:47 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 10:31:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x2, &(0x7f0000001340)=@raw=[@initr0], &(0x7f0000001380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) 10:31:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 10:31:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1}, 0x40010053) 10:31:48 executing program 4: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:31:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4850) 10:31:48 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 10:31:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750379585e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6148ba532e6ea09c346dfebd38608b32800800000000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88e18c2977aab37d9ac4cfc1c7b4000000000000fa47742f6c5b00000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b60c2499d5d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491dc6aaee0d40973109644fb99743de0f5fcf856533c1d987591ec3db58a7bb3042ec3f771f7abd19a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e1590bab105b0cb578af7dc7d5e87d48d376444e2de02f47c61e8e84ff828de453f34c2b08660b080efc7eae676e1fb4d5865c004177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f46516f698ffe0007d68a671fc4d4d7ffb966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005206c523dcdc1c56d59f35d3676329bb8cda690d192a070886df42b2708398773b45198b4a34ac977ebd44b704bce1a89d0fdc6df531b4e80e2963c06e8f0928d803e94c54a1b99de97d9d9f0ac64f04de6fc23ed56a4f3c1e623e7721498e308ef37580fec44e107c0460f32d3b12fbf241e373d1d2edfb4a728f1310591524a1d7f11f7fad77"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 10:31:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1}, 0x0) 10:31:48 executing program 4: bpf$BPF_PROG_DETACH(0x16, &(0x7f0000000280)={@map}, 0x10) 10:31:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="f9", 0x1}, {&(0x7f0000000100)='H', 0x1}], 0x2}, 0x84040) 10:31:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x30}, 0x0) 10:31:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x0, 0x0, 0x4000000, 0x0, 0x1}, 0x40) 10:31:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000000c0)=""/157, 0x2c, 0x9d, 0x1}, 0x20) 10:31:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 10:31:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x101001, 0x0) close(r0) 10:31:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x5f]}}, &(0x7f00000006c0)=""/147, 0x27, 0x93, 0x1}, 0x20) 10:31:49 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000001180)='syz1\x00', 0x200002, 0x0) 10:31:49 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 10:31:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="f9", 0x1}, {&(0x7f0000000100)="485be4a337b207aa2e5f9473e2b52621a60ca685dbc7a84bd090e0e8665db424abfbf8415a7235a97d16", 0x2a}, {&(0x7f0000000140)="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", 0xfd6}, {0x0}, {&(0x7f00000011c0)="e9", 0x1}], 0x5}, 0x84040) 10:31:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x1, &(0x7f0000001340)=@raw=[@generic={0xca}], &(0x7f0000001380)='syzkaller\x00', 0x0, 0xb, &(0x7f00000013c0)=""/11, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) 10:31:49 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) 10:31:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) 10:31:50 executing program 4: socketpair(0x25, 0x1, 0x9, &(0x7f0000000480)) 10:31:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000045c0)={0x0, 0x0, 0x0, &(0x7f0000001e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000000c0)=""/157, 0x2c, 0x9d, 0x1}, 0x20) 10:31:50 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000200)) 10:31:50 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) 10:31:50 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="850000004600000018000000070000000000000008000000dc"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:50 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001100)={@map}, 0x10) 10:31:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 10:31:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000005c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 10:31:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={&(0x7f0000001b40)=@abs, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/61, 0x3d}], 0x1, &(0x7f0000002080)}, 0x40000062) 10:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003d40)=""/42, 0x2a}], 0x1}, 0x0) 10:31:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000e40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10895, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:31:51 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:51 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/net\x00') 10:31:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 10:31:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000016c0)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:31:51 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x0, 0x8}, 0x10) 10:31:51 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) 10:31:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x7ff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000400)=@can, 0x80, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="7e128c6843412a"], 0x10}, 0xc000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)=',\'!(@\x00') close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) 10:31:51 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000006380)) 10:31:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, &(0x7f00000006c0)=""/147, 0x0, 0x93, 0x8}, 0x20) 10:31:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) [ 204.987794][T12145] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.051032][T12145] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.084113][T12140] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.126693][T12147] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.139706][T12145] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.162874][T12145] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.171722][T12140] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 205.190051][T12145] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:31:52 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x3, 0x0, 0x13f66e379fcb9830) socketpair(0xb, 0x0, 0x0, &(0x7f0000001340)) 10:31:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 10:31:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="68666d962e87dedc1adcbd112e6a64c154621143ae29fefb2f3682fa140e6bb01e536c5f2dcce1051ea19e678a1713e11ad8345636dbfc0ac128215712edcdb105e7ebc90e19e8c7724fdd31d6dcc9e979f348ea3f4dbf1af7c855e3728b82c0fe35443bd244b611685d48c0f37c13ff8c5ce940c782e5063c060c1cc0b9df971e805d761f98b73f799bdf15d39c2631278e59339f9cec2f413230cbcf1e2a6eefe51fccbaba496cbce70ed3bd1fb80a0816", 0xb2}, {&(0x7f0000000080)="ad5b72ea3da52ed1f9d92bb28c12d0616996051b41789b28a93acc4de510923b4e8eb0a315dfd64800542508f824f85ca01d163b8483727167ce7288b55ef128b5fc1c7a925ceaf28c43cc30b21bc720af28", 0x52}, {&(0x7f00000002c0)="0c9c4c23a0395da02824961e30b493b799ba76a39de7983d0c448e7d95f280252456280b0824006aa2a0fce6f4317be11e8946", 0x33}, {&(0x7f0000000300)="b848f75ecd76a1dcc88b469701f15d5f3f1d5a739943fb7b631076730695c1d7c56e960f0b95ccaaf4af215710a492d4c075fe4094443d2288b2d84afd7c148c9f6af39cecd3d97ca0e05ae6a1409b7b7faec8e0ee3a6c8cb8", 0x59}], 0x4}, 0x0) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003d40)=""/42, 0x2a}, {&(0x7f0000003d80)=""/71, 0x47}, {&(0x7f0000003e00)=""/165, 0xa5}, {&(0x7f0000003ec0)=""/122, 0x7a}], 0x4}, 0x0) 10:31:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 10:31:52 executing program 0: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000280)={@map}, 0x10) 10:31:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f00000006c0)=""/147, 0x27, 0x93, 0x1}, 0x20) 10:31:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="cbf7b7fa2aa51bc19d4a03ead9c32504bc9a92a5281a258f83bd41cd75625c8b3e5d0263d76a3f77aa82f31c44c245a79286ec309a8acefb0f961afc131835232e37801e62c19874368db571735805f325715e3ecad2daca36601c10e7784de2dc27ff7c307db1fb28affa1311da6fe6b55f92154f577e56e9e7756e6e395e6f7f5970a237df04fdc7b1e30df9bd07d9fc6d7fadeff5d3bc8c32b916dc7daf20c5d1814e360c8b6d7aeacccef06a1f535454", 0xb2}, {&(0x7f0000000280)="ef63bb01dcbeb6e9946c9c4932dbaf996340ddc6e96c9810a983fa22307516c1a2ad165d92ba680d3cc1c9a35d0ae681db4cc725fe0e3cdec46a9b6eb3355c138a982f87691d8dfa315281f968a78b8870fb66779b0734dc", 0x58}, {&(0x7f0000000400)="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", 0xfc}, {&(0x7f0000000500)="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", 0xfc}], 0x4}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={&(0x7f0000001b40)=@abs, 0x6e, &(0x7f0000002000)=[{0x0}, {&(0x7f0000001c00)=""/61, 0x3d}, {&(0x7f0000001c40)=""/64, 0x40}], 0x3, &(0x7f0000002080)}, 0x40000062) 10:31:52 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0xd}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 10:31:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 10:31:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x8, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 10:31:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xad4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:52 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000500)) 10:31:52 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 10:31:52 executing program 2: socketpair(0x1d, 0x0, 0x721, &(0x7f00000002c0)) 10:31:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 10:31:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000140)=@raw=[@call, @exit], &(0x7f0000000180)='GPL\x00', 0x3, 0xab, &(0x7f00000001c0)=""/171, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 10:31:52 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 10:31:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 10:31:52 executing program 3: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x17}, 0x10) 10:31:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:31:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000e40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10895, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:31:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000014200)={0x0, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="180044e874779a0adb160000ff00000018200000", @ANYRES32, @ANYBLOB="0000000005000000950000000000000018160000", @ANYRES32, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="000000000400000018140000657623ad184c2036ff"], &(0x7f0000001f40)='GPL\x00', 0x0, 0xe8, &(0x7f0000001f80)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd0) 10:31:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x300, 0x0) 10:31:53 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:53 executing program 2: socketpair(0x18, 0x0, 0xf2, &(0x7f0000000640)) 10:31:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)="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", 0xec0}, {0x0}, {&(0x7f0000001e40)="9c", 0x1}], 0x3}, 0x0) 10:31:53 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) 10:31:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:53 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0) 10:31:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1}, 0x0) close(r0) 10:31:53 executing program 3: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000000280)={@map}, 0x10) 10:31:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) 10:31:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 10:31:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) 10:31:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000006c0)=""/147, 0x2a, 0x93, 0x1}, 0x20) 10:31:53 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x26}, 0x10) 10:31:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:31:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/63, 0x3f}, {&(0x7f0000000440)=""/70, 0xfffffdf9}, {&(0x7f00000004c0)=""/231, 0xe7}], 0x8}, 0x12042) 10:31:53 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0x101d0}], 0x1}, 0x40008840) 10:31:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x40) 10:31:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x2e]}}, &(0x7f00000006c0)=""/147, 0x27, 0x93, 0x1}, 0x20) 10:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="68666d962e87dedc1adcbd112e6a64c154621143ae29fefb2f3682fa140e6bb01e536c5f2dcce1051ea19e678a1713e11ad8345636dbfc0ac128215712edcdb105e7ebc90e19e8c7724fdd31d6dcc9e979f348ea3f4dbf1af7c855e3728b82c0fe35443bd244b611685d48c0f37c13ff8c5ce940c782e5063c060c1cc0b9df971e805d761f98b73f799bdf15d39c2631278e59339f9cec2f413230cbcf1e2a6eefe51fccbaba496cbce70ed3bd1fb80a0816", 0xb2}, {&(0x7f0000000080)="ad5b72ea3da52ed1f9d92bb28c12d0616996051b41789b28a93acc4de510923b4e8eb0a315dfd64800542508f824f85ca01d163b8483727167ce7288b55ef128b5fc1c7a925ceaf28c43cc30b21bc720af28", 0x52}, {&(0x7f00000002c0)="0c9c4c23a0395da02824961e30b493b799ba76a39de7983d0c448e7d95f280252456280b0824006aa2a0fce6f4317be11e8946", 0x33}, {&(0x7f0000000300)="b848f75ecd76a1dcc88b469701f15d5f3f1d5a739943fb7b631076730695c1d7c56e960f0b95ccaaf4af215710a492d4c075fe4094443d2288b2d84afd7c148c9f6af39cecd3d97ca0e05ae6a1409b7b7faec8e0ee3a6c8cb804aba764b43d479c22245d70bc838367ce81498117f1f700611223889e976ef986f0e179365d022543a8a22af9c740571f24a36d2edace233a4ae30adb7c0bc575c14452c2df9c603e32358824e7d3c55c5a61c0e6", 0xae}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="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", 0xcdc}], 0x6}, 0x0) 10:31:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:31:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x8, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 10:31:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14}, 0x40) 10:31:54 executing program 4: bpf$MAP_CREATE(0x1d, 0x0, 0x0) 10:31:54 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 10:31:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:31:54 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 10:31:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:31:54 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 10:31:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) 10:31:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000006c0)=""/147, 0x26, 0x93, 0x1}, 0x20) 10:31:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1}, 0x0) 10:31:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2003, 0x0) 10:31:54 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000003080), 0x8) 10:31:54 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)={0x0, 0x0, 0x18}, 0x10) 10:31:54 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000640)) 10:31:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000380)) 10:31:54 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5, 0x0, 0x0, 0xf, 0x3}]}, {0x0, [0x30, 0x61, 0x5f, 0x0, 0x61]}}, &(0x7f00000006c0)=""/147, 0x2b, 0x93, 0x1}, 0xc) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x7, 0x80000001, 0x1ff, 0x80, r3, 0x6, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x40) 10:31:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:31:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x800) 10:31:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xd) 10:31:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:54 executing program 0: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40004002) sendmsg(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 10:31:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)='h', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000003d80)=""/71, 0x47}], 0x2}, 0x0) 10:31:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)='h', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000042) 10:31:54 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500001500110127fe800000000000000200"/40, 0x28}], 0x1, 0x0, 0x0, 0x50}, 0x0) 10:31:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x2, &(0x7f0000001340)=@raw=[@initr0], &(0x7f0000001380)='syzkaller\x00', 0x0, 0xb, &(0x7f00000013c0)=""/11, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:55 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 208.315230][T12311] Dead loop on virtual device ip6_vti0, fix it urgently! [ 208.391267][T12316] Dead loop on virtual device ip6_vti0, fix it urgently! 10:31:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/178, 0x26, 0xb2, 0x1}, 0x20) 10:31:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)="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", 0x1000}, {0x0}, {&(0x7f0000001e40)="9c", 0x1}], 0x3}, 0x0) 10:31:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:31:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="cbf7b7fa2aa51bc19d4a03ead9c32504bc9a92a5281a258f83bd41cd75625c8b3e5d0263d76a3f77aa82f31c44c245a79286ec309a8acefb0f961afc1318", 0x3e}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002000)=[{0x0}, {&(0x7f0000001c00)=""/61, 0x3d}, {&(0x7f0000001c40)=""/64, 0x40}], 0x3}, 0x40000062) 10:31:55 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:31:55 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') close(r0) 10:31:55 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x40) 10:31:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) 10:31:55 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x40000062) 10:31:55 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x101001, 0x0) 10:31:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="68666d962e87dedc1adcbd112e6a64c154621143ae29fefb2f3682fa140e6bb01e536c5f2dcce1051ea19e678a1713e11ad8345636dbfc0ac128215712edcdb105e7ebc90e19e8c7724fdd31d6dcc9e979f348ea3f4dbf1af7c855e3728b82c0fe35443bd244b611685d48c0f37c13ff8c5ce940c782e5063c060c1cc0b9df971e805d761f98b73f799bdf15d39c2631278e59339f9cec2f413230cbcf1e2a6eefe51fccbaba496cbce70ed3bd1fb80a0816", 0xb2}, {&(0x7f0000000080)="ad5b72ea3da52ed1f9d92bb28c12d0616996051b41789b28a93acc4de510923b4e8eb0a315dfd64800542508f824f85ca01d163b8483727167ce7288b55ef128b5fc1c7a925ceaf28c43cc30b21bc720af28", 0x52}, {&(0x7f00000002c0)="0c9c4c23a0395da02824961e30b493b799ba76a39de7983d0c448e7d95f280252456280b0824006aa2a0fce6f4317be11e8946", 0x33}, {&(0x7f0000000300)="b848f75ecd76a1dcc88b469701f15d5f3f1d5a739943fb7b631076730695c1d7c56e960f0b95ccaaf4af215710a492d4c075fe4094443d2288b2d84afd7c148c9f6af39cecd3d97ca0e05ae6a1409b7b7faec8e0ee3a6c8cb8", 0x59}], 0x4}, 0x0) recvmsg$unix(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003d40)=""/42, 0x2a}, {&(0x7f0000003d80)=""/71, 0x47}, {&(0x7f0000003e00)=""/165, 0xa5}, {&(0x7f0000003ec0)=""/122, 0x7a}], 0x4}, 0x0) 10:31:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20040, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2003, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x3, &(0x7f0000001340)=@raw=[@generic={0xca, 0x3, 0x2, 0x1, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xfffffe01}], &(0x7f0000001380)='syzkaller\x00', 0x5, 0xb, &(0x7f00000013c0)=""/11, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001440)={0x3, 0x1, 0x8, 0x7}, 0x10}, 0x78) 10:31:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/3, 0x3}, 0x0) 10:31:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0x1}], 0x300}, 0x40008840) 10:31:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 10:31:55 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:31:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003740)={&(0x7f0000001f80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003700)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 10:31:56 executing program 4: bpf$LINK_DETACH(0x22, 0x0, 0x0) 10:31:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, &(0x7f0000000200)=""/3, 0x3}, 0x0) 10:31:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd0010100}, 0x0) 10:31:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB='='], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/ldiscs\x00', 0x0, 0x0) 10:31:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private1, @in=@rand_addr=0x64010100, 0x4e22, 0x3f, 0x4e20, 0x80, 0x8, 0x80, 0x20, 0x3c, r1, r3}, {0x4, 0x2, 0x1, 0xfffffffeffffffff, 0x100, 0x26, 0x1000, 0x3}, {0x9, 0x7, 0x1ff, 0x3}, 0x800, 0x6e6bb2, 0x0, 0x1, 0x3, 0x2}, {{@in6=@private1, 0x4d3, 0xb7}, 0xa, @in=@broadcast, 0x0, 0x4, 0x3, 0x6c, 0x7fff, 0x7}}, 0xe4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20044004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 10:31:57 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid\x00') 10:31:57 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r2 = dup(r0) getsockopt(r2, 0x7, 0x7ff, &(0x7f0000000240)=""/28, &(0x7f0000000280)=0x1c) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='net\x00') openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, r6}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x3, 0x100, 0x6, {0x0, 0xea60}, {r7, r8/1000+60000}, {0x0, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1, 0x1}, 0x1e, 0x2, 0x0, 0x0, "b027b2947c978b3b42b6e827290179eb95d2d366163af05c6c4bd954f2acf7319280573ed16251301f00c600bf7b6e215b8783d1f4fe210eff9c3793ea6a99db"}}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4000081) write(r0, &(0x7f0000000000)="91e449557f3f794b1456aa0dbc784c2f35297a790843a92978557cce394b20488bae", 0x22) 10:31:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:31:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="68666d962e87dedc1adcbd112e6a64c154621143ae29fefb2f3682fa140e6bb01e536c5f2dcce1051ea19e", 0x2b}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003d40)=""/42, 0x2a}, {&(0x7f0000003d80)=""/71, 0x47}], 0x2}, 0x0) 10:31:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x8, 0x9, 0x640, 0x1}, 0x40) 10:31:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 10:31:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000045c0)={0xb, 0x3, &(0x7f0000001e40)=@framed, &(0x7f0000001e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {}]}]}}, &(0x7f0000000100)=""/178, 0x36, 0xb2, 0x1}, 0x20) 10:31:57 executing program 4: socketpair(0x28, 0x0, 0x7f, &(0x7f00000000c0)) 10:31:57 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000006280)) 10:31:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, 0x0}, 0x0) 10:31:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2}, 0x0) 10:31:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ec0)='memory.swap.current\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002500), 0x200000, 0x0) 10:31:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) 10:31:58 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000002c0)) socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 10:31:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 10:31:58 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:31:58 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000480)) 10:31:58 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f00000006c0)) 10:31:58 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 10:31:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) 10:31:58 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:31:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/147, 0x1a, 0x93, 0x1}, 0x20) 10:31:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 10:31:58 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="cb", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 10:31:58 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 10:31:58 executing program 2: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 10:31:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20040, 0x0) 10:31:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000e40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10895, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:31:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:31:58 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:31:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000300000d902186f9f8f5cb4b02000000000000000000000000000000020000000000000000000004"], &(0x7f0000000100)=""/170, 0x4a, 0xaa, 0x1}, 0x20) 10:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x8, 0x9, 0x0, 0x1}, 0x40) 10:31:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x61, 0x2e]}}, &(0x7f00000006c0)=""/147, 0x28, 0x93, 0x1}, 0x20) 10:31:58 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x17}, 0x10) 10:31:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a80)={&(0x7f0000000240)=@name, 0x10, 0x0}, 0x0) 10:31:59 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) 10:31:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x1, &(0x7f0000001340)=@raw=[@generic], &(0x7f0000001380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 10:31:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10, 0x2}]}}, &(0x7f00000006c0)=""/147, 0x26, 0x93, 0x1}, 0x20) 10:31:59 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 10:31:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:59 executing program 4: perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:31:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 10:31:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1}, 0x40) 10:31:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 10:31:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x40) 10:31:59 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a80)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 10:31:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 10:31:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0xfffffdef}], 0x1}, 0x40008840) 10:31:59 executing program 2: socketpair(0xa, 0x5, 0x5, &(0x7f0000006280)) 10:31:59 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='net\x00') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='nmi_handler\x00', r0}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='net\x00') openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000180)=""/145, 0x91}], 0x2, 0x9, 0xfff) r3 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000040), 0x4) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='net\x00') openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getdents(r4, &(0x7f0000000240)=""/4096, 0x1000) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) 10:31:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x40) 10:31:59 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40008840) 10:31:59 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001dc0)={&(0x7f0000001d80)='./file0\x00'}, 0x10) 10:32:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 10:32:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 10:32:00 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f00000005c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 10:32:00 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)) 10:32:00 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) 10:32:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0x7}]}}, &(0x7f00000006c0)=""/147, 0x26, 0x93, 0x1}, 0x20) 10:32:00 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 10:32:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 10:32:00 executing program 5: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:00 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001600)) 10:32:00 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:32:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000001a40)=""/186, 0x29, 0xba, 0x1}, 0x20) 10:32:00 executing program 2: socketpair$tipc(0x1e, 0xa4f74aa1a5e071df, 0x0, 0x0) 10:32:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008b80)={&(0x7f00000077c0)=@xdp, 0x80, 0x0}, 0x102) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003500055bd25a80648c63940d0424fc60100010400a000a00053582c137153e370800038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 10:32:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x2, &(0x7f0000001340)=@raw=[@initr0], &(0x7f0000001380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x20000140, &(0x7f0000000240)=[{&(0x7f0000000140)='j', 0x1}], 0x1}, 0x40008840) 10:32:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:32:00 executing program 2: socketpair(0x22, 0x0, 0x101, &(0x7f0000000640)) 10:32:00 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:32:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0xffffffe0}, 0x40) 10:32:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000094c0)={0x1b, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x40) 10:32:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:00 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 10:32:01 executing program 3: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000002840)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 10:32:01 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) close(r1) 10:32:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="f9", 0x1}], 0x1}, 0x0) 10:32:01 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:01 executing program 4: perf_event_open$cgroup(&(0x7f0000000e40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10895, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000140)="b2cbb2f1bc39679b9b38cacf16a39e5c77c05d5cb23308f491b43a3c899a932d33fce9c406ef0e15e316df25e178f68a54af5ec56f15b3e03b022a689c6acf52006b0afaa990696d5aea232c188d42244160c5f47963b66cf96813f37ee938c16c0240e1b2a0bafc6debb0be36a06446861c03027ff29d47a2eef57d", 0x7c}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f00000001c0)="484cb80b30ff5738fe9ee6b4000000000000000000", 0x15}, {&(0x7f0000000200)="28bd06c65f71006c168ebded5537a57fd7cdaeac747bdd5d70cd8ef8608760ff7d336f2d06ce5a5300d7a51fcab0a0367a28984a088ba0c9a7e43eb63cf5111708cf0009370b0fe05c5b38efe252413c00359ed1188fdca3d90cea80128dd360dda56b7e5156313d8cff86833b7e387f82133bec22f0f9318079a0bff4beb45210a91fe0f47ab78d0f004776985ea88df9922ac83d4825a902a6adf32ad5e40fec2ed26a845b44116c49f2297b736a6036e70cc10600f7", 0xb7}, {&(0x7f0000001340)="90f35fb660ef44514e6d5455be8c270d166d7cfc03748fe97e99ae8b77c40bad1b1462dccebd162dfd317190ad17aa2db044c54dfec855f80a5c417dbed0276be5f890350fe3904a7a5d13774aaf5812ecea314dfa1693e17dc188e5ffa02add0ea2b6fd383ea44221926ae28b4bc2d4ad517fc617edc4b2bb732584aa303ca9efc51d4848fc558ea83377856b6f0068bbaaeb", 0x7}, {&(0x7f0000001400)="547f5f5957116aa3f5f49a3abb23878a6fd3eddec5bda604eef4d970a51630d2db4327cb2c545a91742b8a8438782ace77672b3a0c8b0fadf917f49c51acf4db7d54ceea550c4782eb4221f5c54270d9f2a9f59d47c8474ca2c8e887306a055537382146d9cdc6fa25202b883c570255a3999ae77efa73df2a9709a6ff9c34242956a19457340c0aef6cbc53110e97bd65863d0115d7e58df6950e08b5395ace53335c5fc9cb688c2e20a3f09841f165f993b739998ad18ccfcdb0c1043c9edbe83687f052209f4d261a3b169ab74e6cfc1131066af854e5d5eeed8a", 0xdc}, {&(0x7f00000002c0)="03ecff756425b314fb4d3753383c0780", 0x10}, {&(0x7f0000001900)="18229a039af27df4b51fc47480479b3c1564c18d27948d643470cd82f4a3995b45becb577e8131b2e2f07161a25e571e806259a31b17d27dec39f80516ad064a702d9a87a75a691a4a5435d9afa4f610b133c6ac54b69138ce319162c3fdab7d5d05f564eda4dd24310347067e700f917b0d2d246c21588d49fa1403cbe2fba3b7739c0b0a53f9aca4670675d68469df85bcd7772cf458ca57fd65b4ef44cd4837950e0fc21b0a36e254b2ba9b904f904f7b4a3a81e734a48938dd994846fc269de0bb0eddd5d620491e6303a2284d0555bd399017731f60c01077652be22d37a4db", 0xe2}, {&(0x7f0000001600)="c75a3c87b8129e2cdd567aaae091e1bc6092f0034f663dde2631ea31e6f5d2cbbf29fe7c18863bd0d6cfe83f5a9f59d4c15e62ed4655d4581191169a28dc0c3c80a77a4f66bdc7988885171ccea4caf7a85f405499eeaaa047a179b1eb44e5eeddeb80ce6c0010f3da5fc2be96b244b8e40358df679d7dd505339e4329b8311b551f4de2ba6f0d3f177c0ad7b5176008e299785eed26cf91ee44fc6f40cad3285a1532fdee1144d6a726226f", 0xac}, {&(0x7f00000016c0)="9c7f7e8331dddf30434eeb941a9148e725260c4d67a9aa598f6d989b338ca25691ad5e2c2ba89723938e39442e9643918624b01c2bb9a3e3ef807f1d6c77ae810902f602a88676655946c1e7edd3b8ad6f410b2806c0adab895439cecbfc10521b9c33169099c6a95b9264937cbfb7766fb3f5a1f8b889c10c31598e49fbb25e5ff9dfccee145a77a1c9698721d8e470e5a48f0f24f282f3af41481806ed487c59639ae290e91e0b339499b61e87c7f8afcd974ccbc4b9fead8d4617ded69e59e03c143eb80b7381e7d1bd78e458994c3735d8b978a4dc1dc57142480305b6e0c6a9b953beaf3c64b1d872c2c9a20c95e23a947b69d04f", 0xf7}], 0xa, &(0x7f0000001880)=[@cred], 0x20}, 0x0) 10:32:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@deltaction={0x48, 0x18, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x2}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x48}}, 0x0) 10:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 10:32:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xe, 0x0, 0x0, 0x4}, 0x40) 10:32:01 executing program 3: socketpair(0xa, 0x5, 0x0, &(0x7f0000006280)) 10:32:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 10:32:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 215.091769][ C0] hrtimer: interrupt took 36150 ns 10:32:01 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 10:32:01 executing program 3: socketpair(0xa, 0x5, 0x0, &(0x7f0000006280)) [ 215.149372][T12623] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:32:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9d, 0x39, 0x40, 0x10, 0x403, 0xff00, 0x581f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd4, 0xdd, 0x6d}}]}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0}) [ 215.217029][T12623] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:32:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7402d9fba66013, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003740)={&(0x7f0000001f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000035c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:32:02 executing program 3: syz_usb_connect(0x3, 0x47, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x36, 0x9d, 0x26, 0x20, 0x19d2, 0x1128, 0x22c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x0, 0x0, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x7f, [], [{{0x9, 0x5, 0xd, 0x10, 0x400, 0x0, 0x0, 0x0, [@generic={0xa, 0x0, "b4dba48b923304ab"}, @uac_iso={0x7, 0x25, 0x1, 0x80}]}}, {{0x9, 0x5, 0x1, 0x3, 0x400, 0x3}}]}}]}}]}}, 0x0) 10:32:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltaction={0x2c, 0x31, 0x9c84eb76ad523bd5, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 10:32:02 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 10:32:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}) 10:32:02 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) dup3(r1, r0, 0x0) 10:32:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x9, &(0x7f0000000000)=@framed={{}, [@initr0, @btf_id, @map_val]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000014c0)=[{&(0x7f00000001c0)='r', 0x1}], 0x1) 10:32:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@deltaction={0x58, 0x18, 0x9c84eb76ad523bd5, 0x0, 0x0, {0xa, 0x68}, [@TCA_ACT_TAB={0x30, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x3}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x58}}, 0x0) [ 215.701147][ T9790] usb 6-1: new high-speed USB device number 4 using dummy_hcd 10:32:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) [ 215.761041][ T9852] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 215.835968][T12661] tipc: Enabling of bearer rejected, failed to enable media [ 215.849487][T12662] tipc: Enabling of bearer rejected, failed to enable media [ 215.871586][T12664] IPv6: NLM_F_CREATE should be specified when creating new route [ 216.005391][ T9852] usb 4-1: Using ep0 maxpacket: 32 [ 216.041072][ T9790] usb 6-1: Using ep0 maxpacket: 16 [ 216.121678][ T9852] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid maxpacket 1024, setting to 64 [ 216.290935][ T9852] usb 4-1: New USB device found, idVendor=19d2, idProduct=1128, bcdDevice=22.c8 [ 216.300007][ T9852] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.309662][ T9852] usb 4-1: Product: syz [ 216.314692][ T9852] usb 4-1: Manufacturer: syz [ 216.319301][ T9852] usb 4-1: SerialNumber: syz [ 216.327901][ T9852] usb 4-1: config 0 descriptor?? [ 216.391692][ T9790] usb 6-1: New USB device found, idVendor=0403, idProduct=ff00, bcdDevice=58.1f [ 216.401568][ T9790] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.420976][ T9790] usb 6-1: Product: syz [ 216.425786][ T9790] usb 6-1: Manufacturer: syz [ 216.432849][ T9790] usb 6-1: SerialNumber: syz [ 216.443408][ T9790] usb 6-1: config 0 descriptor?? [ 216.482512][ T9790] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 216.497743][ T9790] usb 6-1: Detected FT-X [ 216.632230][ T9852] option 4-1:0.0: GSM modem (1-port) converter detected [ 216.649764][ T9852] usb 4-1: USB disconnect, device number 3 [ 216.659138][ T9852] option 4-1:0.0: device disconnected 10:32:03 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/4096, 0x1000) 10:32:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002a00978100"/20, @ANYRES32=r0, @ANYBLOB="00d32420dd"], 0x24}}, 0x0) 10:32:03 executing program 4: syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x844, &(0x7f0000000080), &(0x7f000014a000/0x1000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 10:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x30, 0x19, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x2}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1e, 'ife\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 10:32:03 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440), 0x0, 0x0) 10:32:03 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 216.730849][ T9790] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 216.771539][ T9790] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 216.801323][T12700] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 216.841004][ T9790] ftdi_sio 6-1:0.0: GPIO initialisation failed: -71 [ 216.867634][ T9790] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 10:32:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 10:32:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8c8bde", 0x8, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4={'\x00', '\xff\xff', @private}, {[], {0x0, 0x4e22, 0x8}}}}}}, 0x0) 10:32:03 executing program 1: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 216.933562][ T9790] usb 6-1: USB disconnect, device number 4 [ 216.986894][ T9790] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 217.001406][ T9790] ftdi_sio 6-1:0.0: device disconnected 10:32:03 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002e00978100"/20, @ANYRES32=r0, @ANYBLOB="00d32420dd7167"], 0x24}}, 0x0) 10:32:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000005a00)={0x0, 0x0, &(0x7f00000059c0)={&(0x7f0000005940)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x54}}, 0x0) 10:32:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974"], 0x38}}, 0x0) 10:32:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x80087601, 0x0) [ 217.170993][ T9852] usb 4-1: new high-speed USB device number 4 using dummy_hcd 10:32:04 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 10:32:04 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) [ 217.326300][T12735] __nla_validate_parse: 2 callbacks suppressed [ 217.326319][T12735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.418105][T12739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.427702][ T9852] usb 4-1: Using ep0 maxpacket: 16 10:32:04 executing program 3: socketpair(0x2, 0x0, 0xf8c, &(0x7f0000000280)) 10:32:04 executing program 4: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x44200) 10:32:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@deltaction={0x14, 0x1e, 0x9c84eb76ad523bd5}, 0x14}}, 0x0) 10:32:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 217.610885][ T9852] usb 4-1: unable to get BOS descriptor or descriptor too short 10:32:04 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x2, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 10:32:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/81, 0x51}], 0x1, 0xffff, 0x0) [ 217.690780][ T9852] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 217.700228][ T9852] usb 4-1: can't read configurations, error -71 [ 217.700676][ T9790] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 217.730832][ T4858] usb 2-1: new full-speed USB device number 7 using dummy_hcd 10:32:04 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0) 10:32:04 executing program 0: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, "d0"}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'B'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "2f7ae4afe759"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "a92c5133c9"}, @mixer_unit={0x5, 0x24, 0x4, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 217.911384][ T4575] usb 3-1: new high-speed USB device number 4 using dummy_hcd 10:32:04 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbc6bbbbffffffffffff8100000086dd6079738e0030"], 0x0) [ 218.021577][ T9790] usb 6-1: Using ep0 maxpacket: 16 10:32:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 218.100744][ T9697] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 218.149509][ T4858] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.163930][ T9790] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.354055][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 218.363068][ T4575] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.374263][ T9790] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.383617][ T4858] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.392831][ T9697] usb 5-1: Using ep0 maxpacket: 16 [ 218.406053][ T9790] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.416891][ T4858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.427394][ T4575] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.438121][ T4858] usb 2-1: Product: syz [ 218.443460][ T9790] usb 6-1: Product: syz [ 218.447716][ T4575] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 218.460688][ T4858] usb 2-1: Manufacturer: syz [ 218.465305][ T4858] usb 2-1: SerialNumber: syz [ 218.471120][ T9790] usb 6-1: Manufacturer: syz [ 218.475732][ T9790] usb 6-1: SerialNumber: syz [ 218.486144][ T4575] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 218.496450][ T4575] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.507218][T12738] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.530940][ T9697] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.544820][ T4858] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 218.554385][ T4575] usb 3-1: config 0 descriptor?? [ 218.574085][ T9790] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 218.690712][ T20] usb 1-1: Using ep0 maxpacket: 32 [ 218.732108][ T9697] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.751196][ T9697] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.773661][ T9697] usb 5-1: Product: syz [ 218.794176][ T9697] usb 5-1: Manufacturer: syz [ 218.810192][ T9697] usb 5-1: SerialNumber: syz [ 218.817808][ T20] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 218.834555][ T20] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 10:32:05 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x301040) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 10:32:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x43, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:05 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002a00)='/sys/module/hid_elo', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) [ 218.851737][ T9750] usb 2-1: USB disconnect, device number 7 [ 218.876432][ T20] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 218.888774][T12760] raw-gadget gadget: fail, usb_ep_enable returned -22 10:32:05 executing program 2: socketpair(0x2, 0x801, 0x3f, &(0x7f0000000040)) [ 218.911669][ T9697] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 218.930064][ T20] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 218.945915][T12804] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.969860][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:32:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000006, 0x12, r0, 0x8000000) syz_io_uring_complete(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x8000000) [ 219.018406][ T9790] usb 6-1: USB disconnect, device number 5 [ 219.029840][ T4575] usbhid 3-1:0.0: can't add hid device: -71 [ 219.039363][ T4575] usbhid: probe of 3-1:0.0 failed with error -71 10:32:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/\x00', &(0x7f00000000c0)='%%&\x00', 0x0) [ 219.080506][ T4575] usb 3-1: USB disconnect, device number 4 [ 219.191383][ T20] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.210699][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:32:06 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002680)) 10:32:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000001800), r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001980)={0x0}}, 0x0) [ 219.242931][ T20] usb 1-1: Product: syz [ 219.252060][ T9750] usb 5-1: USB disconnect, device number 3 [ 219.259001][ T20] usb 1-1: Manufacturer: syz [ 219.297990][ T20] usb 1-1: SerialNumber: syz 10:32:06 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:32:06 executing program 5: getresgid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)) 10:32:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004340)={'wlan0\x00'}) 10:32:06 executing program 1: futex(&(0x7f0000000080), 0x0, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 10:32:06 executing program 4: pidfd_open(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000140)={@private, @remote, @loopback}, &(0x7f0000000180)=0xc) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20800080}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x0, 0x300, 0x0, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x95c}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1, 0x1, 0xfffffbff]}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x8050}, 0x20044040) 10:32:06 executing program 2: r0 = socket(0x11, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x10040) [ 219.770632][ T20] usb 1-1: 0:2 : does not exist 10:32:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 10:32:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8980, 0x0) 10:32:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[{0x1010, 0x0, 0x0, "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"}, {0x90, 0x0, 0x0, "495818336b0d33e9aced005e6a75ea81f89683840379fe45698aea120fdbafcfdc045f543326def148c46fba493ad2185b2237137615ee488320f03350563a62aafc25de8671c621e6a25f83bdc81a7ed71e81af84aa8a9ef6116c13f432a8f964f6971cbb7f789af6f5cad292cd8183b06e6b2d62e19bb7d7"}, {0x60, 0x0, 0x0, "3050c7b69b2776ee91fcd775e21bb9a3065cce17988f7fab7f51b314a4b3b173f3f14aaa567c664912ab542610db0912319db93bcf07880457ab90a7df5641e68cd759331977ea1c89"}, {0x68, 0x0, 0x0, "ce3d046e1f06691ad8e47ffcc0dedbce7963761fd1ce3807f3f19db899ead3a508c86e47c5345001db1cf04f941ab237cf668ace51b83ee3dc4ff2a1eb25e174ab8cb87bfe8f99157de5b4a826b35d09b2"}, {0x30, 0x0, 0x0, "ae793db5d1af3d384144b7ca22efc329bdedbcd9c03861cc5e"}, {0x30, 0x0, 0x0, "3a04f89a8927b0fe3f69d4b9d1e53156c6dbe9ef7243325072"}, {0xa0, 0x0, 0x0, "373f543cef3237dcde2e9de0edc8178f4e00615989cedc86e0843d35eaaa840e2437552bd4c44117d65aef0346bff79139dc2207b8c757469744c28ad54e2b35ade0a970555f44a3d2d9609ed9f4f9f74a998a679286c36e96637122c29359ef76a230ef58910f69fc6ee4035e2d6277359ce50eb3209efe0ecee99b72f278a407ba6a571209484991"}, {0xda0, 0x0, 0x0, "8a33026f6ea1936b8477ff5b0d99f8e67a4f495854efcbc25187a3c1280272ebf6d098e049576281e99952a66a0c81d62027e6f4210eba5f7303d40c5cb4bd42782cea5f1e3bff103c29f9e9d4d49ee97be3251d5b1d7e409f7a9198f34511aa57a96560d0bad64b3ad51d594a3dddb0e46ba4d78b77da9fd8fab84cb5b4fdb04c659853b6865f6c754ebc76d6ead71c5af169221f05190227bea146c5c844c51d66285bae69e67fb90b2e53186a1e08f15dea867b65fea75f0b7cd53335ceb1d581f4ad9cfea768a20021066eeee81785c77644cde268eddb46d4f7587ba7c30b14393674a9d35620ddbaa9a256ba5f917bc9335e31df139d718af465d3ddbeb127dd2e50ac56ccc702f81015a3c8b1598ea12176d8bc6c500473bf3ae9687249f06f1a268cf6bfb3ef3f3cacfca77bb464185d149a583e9ddae9e7c01c44503cabf538ad60f196ae66a5c0313d2968cf30a7e9efb7507cf5f0d11f9d31dd51916cdacf1f1cbffac5feac72b6a2be4e5f2958a39911ff8d155dc4e082072b998aa4a305a4e98c73fef9d5757374a72520ae3e6ac8dcb0798aaf53b4115f11871b995a3ddcf0ea4a58ed998b36370c771690ed5e1109706c46d7f3c034a26f043b02c77bbebbba3a97914259b361d3af9e9e9983fc9c5f01f271dca8e6f32c1e01304b8468043894c1a088ebcdb36bab09cb0bca7050cbdb0fe8350141e6184534e0a6ffe13eda4f68fcb62dc63e337b98a521d478ea36be5f4dc567a77914eb74ece890981809acc4e213dcbca8ce6bd07752e750c3710573d48d3d4a7be543eda6dcbd64cf04b050a7223379b665f9d726f4986d73111ef6cf7d8b34135ab39bd1a0168b8323d5f4f44cdfb8951858a1dbc52ebeebde108168c0d475298db51ff709a2fafb93e82768032fed03dd4bc17199c5145e480076d305322a30b620510a0d5ca5c8ececa284992789b0488d6b40b7b55b5a3189c5ea868dd148e264207bf1bd19e754ab4263303dfe1253546fdfda52f2995b923450ddf70db011201437f14f0a5b09d450aee8b293bd0f870f6a536b8981065f5263e74db4127989113226b93457cf85e63d3b4d6b5fef0aa31e672265dfe6395be5d2e96395ef09fc8c53bdd32052d9be815334568f909ab2ea30b5730006e4f298da6c58636bd97f09aec790231992e22e7d309405da77beb7d93bef44e2a221db9b880656751721b4544544c340d821efdf932efcc5b3423df316ee47ef74da67b486c82008614811f6ebbab4ab9200c1a46dd01ca5421a38541e3c523a30c31150c44c32541af7b6aa462505f4f7661b94376f53998550f9f3fd14f645e1dd74a336596701dafa450fd7d21a54f788715d3d2f9096418d781f8acf18756a080744b24529acdef912e57e3c7e0c598c0ac5506bb5d631ce53a1ba2cbad59383a362f911a5452a2069a82f5c74cc5f4decee1d85c1898f19fe9037c3a5c3165ddafe6ff0db632a0d6a9925dd1f1a7dca9d3e864a36448ea895104f5a3221444a9a293a2782ad92cafe6e99baab94c7847a84a81fc30e75a58ad41e175cff297a182fbe17ad4a0e5765b6bb79c9944b9fd70862c63ad10dbc4289cd2f7b81a026e657860c42e839a02bcd8b2ff7f3b456ee44702f968cd8d99bf846af2cba1e668dfeefe8b66093e8f7f6b9ed41038bd8e544c97ab22c2c41ec4f17b93724eac6e3a6c84bca073557f00f7f8037cc39d629535ccc71bfa2b5bf73cdc3b12bd65f4946d266bd45b639971a198662019dd20c3632b623756d4f92d8f9dd857f822d923cef8122d5283cdbb0478318a778181ccaeca95a32b06ad81f03898dfd9249d37ac0656725aa0b0abcaa1f175005798d18fd82432fd309e8bd8cbf38b24fcda8954c375c5659c599e51bab630771f2324cbcf83609bcfc1d69f81bc10ae62b6bc839ba984d1fa7cb440975e7e1e666b5659b1e06b7ed2dbf871b9a5f03ef3071c16cf7b644ce9a10005cee82543f217a1bad169cdc9a23d1e1408b35dbe64c315a9dd49a700be28762896ac8be9c4ce4bd92f4c32e1e4ac232e5fed0e42566746d4b1ff0c94ee0963194dbfa1045daa676d4c5107d4a724b06fec670aba7a18bb01c7dd4d308b4acab2e826e442b9704b717ef0cff5fef8db5576cc093c4ae23d083640b3d6d24fad8fefed17ce59ec1c9ac431aa8262130d9c43ec9fa84ecbb532453aa342df679aff21edd848604a611a950fca9b2222a948cc29581590cbd405d262e2228e6ef67fa0bcb923e5992f901020d8e24ac665411d580f78b15552b5e623e602a26a54cc56de72158d31a884dfa4428661e380307ae38fd3ec0652555768230c557c7e5653ab4ddcd8c6ff70ba23c44ec64aa5f5a8f0fc69fda4ab5422fc32ea798926a9beb1ffc6061d1d97a61e20f1596b7a57ae569f139b57ba2d43f3fd28684007dacae921b83fd6fd63486f1fd86906a6361105d9a362c312d8317ad491e753fd635f5ba240295e6fcdfb309adaca3acf25a5a3c8cabb996f49fce4f9fe756e547a3996f4b6caaf2ec4a3591377f597312923523bc43c9458a14764b4f001631af59fc0a03d1ae40182095134deaec694772a349b4e4d04b79786795b2e24a3d431befc432546543eff7809c9b72bbbee8447f8a4ec0d095827a23d835ca005caed82a7cf910a7e041d4b994eeca0346a9d5526b7a6a2c4edaeeb41fef3371dae2231ffe3e77ccd862a799a6553aae1554a49dec03aa7622bc2e68f9950a854ac50abe9681b9d12707ae7839802bc4028b855df60628cb290a9413ae01b7e0dbc01b61c74f58ee1a16c0dbf72cff450b1c170cb1814cf5bedbceebcac0979691c752e3659dbbb147de431ff3486def5780626ad1a07133f083d07923158f3406355d2319d9d88f7728e963fc6ee9aa89ca45737d94b1e0183e0c3afedf18158b08ee8c456996ea401a4f25f495c14b1d2f76c9a8b2a45c5e5d95f5681c02969897cae1e7754be88762688466f5a2700095b0db8388e07736c65402be09bf6c93bce716fb70ed829a42c594ccfe57fbd921eca12401e5cbfb04957feec1e444b238c7b3d7f17e113df72aea5dd2125d0667a5b8a0584a350d3589d5bbcf3b29150f5f70302b5d3d6f23bf3cf61d4271da5c9b8bb621960efd8669ecd964a6d111c7f86d7e4eda42547704d93b151fefe4e36e545f0610bd146f8d430bbd84c72a7057cce97f0ebcecca7d0a2fb62442f5ec5662aa047806678a0e074e9ae1ff59f36b82673102420d6ae4b38938ac46d9801bc715528e54314b68283582f2ea273579d88f009220b64cc4fe3884708279ec184b277c95c717c331fd6e120b0122532430eeab478b593d109fa215bfae89f3f2076d922ee1dc2730b7234e4c87b8a32e1f26ef33d36480fbe5393d62337e25f10ad23f39320caeb810e4cc1489aa331df7a4f5af26e41b99a9cdd8ae4e8b25db1167bbc2c98ab55fc09d401c4fa1215669eaf5be8d2404b625712d8afa115a8eeabef1fbf3c0e9479771c01e9e1fb2861884c6c97750d23ffedba467ed7ae71a63e7e87a281d432c23c86e86fad207036c92d7d3e81fbc093398466b9a1bce0e44d094f630791b3276a03a3c6f0800abede363d69f0e150348877a5fe38ade50618990fd2c4ca17e92b541198707f5e2e3176d41a96bf226605434c7fe063e412b5adcf550fb84388ebecf1b0149cbd07de9e32ddda65be32546db02628184bef5d15fde380e2ab733b43249c6e4e7160be14621a50ac58a2d260cf8d552fd17abb4d8cf4b1171bbf9c45153ed3c6cb2377368297a4c5cd3ada6a61832b821fcc6a949520e83791102c5cf6f46e65606c387b3a4492cf339c5b63fb01de451fcd9f2cb6cf4537907752f31991eb6f9708a5aac739535867e1395c9bcf8c00b54ab196a92c57be5522dc0bfe81a25429bf15565fab720482d8af6dacc8d6177bfa3c5dd0ce01ea892c403d46f80a97b3e3f6f2dd1655338572894e2ab16cba38c610f7a71d3257802dcac2e4c70ab834cceb064d352a4517ab9a8d430fd6b754a42e9272b5519f836321dd9fcf16e5d0a2bab6999e21a798f6744e31211eda02d7b8161e99567b56232c028db5b55ed072527d4a1eba3f3dd416c6079234600ae2c5e709a53f173eebfb018f71f0bcbd6a7ac46f88698d56ff37e34d4ccda54b8dab30930413d7d5942c0b2a73a85dd51ea71f0d4ac4b9318b318857ef93ad85d7455b59480715dab5d1402c768c1127023c8259ed1744f5e41b391641843a80342ca94de7f44ee9763e0aa52662bde02f9a1c99176e1158f20066f0e743f005402ad172f856d7f08cbca122a6daeb7e1aa99836b31e5d4ce03f18dce81db3865fd306b21924f9bcfc9e9b281cac951bc1028d9f1c1a56476dd80131bc758c5e633b72a8df095d07542282ecf02056ee2dd19bc104b11222ccf78887317c07da1dabfa19912fd4def2fa280531a11988e11de5800f8ab6afdeaad1f0b663aa64e91b62400ee8d2186928285e8801828e3c59a9f19064618d342f47817fd5e4df73084a297f40bd0632ec399361e97abd2a1bde1e7d69c21a3a01ec21429bf43d3224a5029e3d603c7cce5614b63e050e43eba775b9f46fb8ad16a0dd81966d8be25fb9871af4230492393067fa084f6df77aaf40e2adb189b3d09f8dc0b8828a4ac42f3d714f0f21854ef76b6f4ca46c4dbb651615b79a745be0a7b300fbeab91d3750577bfaaed4afd348bab857b4bc3c0a9a3015618ceae6592a5aa41d61efdd57bbb9e6ca7f792379d692d4009f3b73c99b2e2ae38c35a6b1df4bb307ac412a7ba259d2ef4a3e62fa3e8091c92febc11089106ed4a557584124d971ebe9dfa9d8b502b2670ad47a918f990b6e98674fef58976a4"}], 0x2008}, 0x0) 10:32:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @broadcast}}}) [ 219.922751][ T20] usb 1-1: USB disconnect, device number 2 10:32:06 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x90f501, 0x0) [ 220.410505][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 220.690348][ T20] usb 1-1: Using ep0 maxpacket: 32 [ 220.881376][ T20] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 220.890093][ T20] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 220.968284][ T20] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 221.261044][ T20] usb 1-1: string descriptor 0 read error: -22 [ 221.267328][ T20] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 221.319771][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.393326][ T20] usb 1-1: 0:2 : does not exist 10:32:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:08 executing program 1: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x4d, 0x0, 0x0) 10:32:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) 10:32:08 executing program 5: setresuid(0x0, 0xee01, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) 10:32:08 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:32:08 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000014c40)=0xffffffffffffffff, 0x4) [ 221.636200][ T9750] usb 1-1: USB disconnect, device number 3 10:32:08 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x3f) 10:32:08 executing program 1: waitid(0xca54fa421472a8b5, 0x0, 0x0, 0x2, 0x0) 10:32:08 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003a00)={0x77359400}) 10:32:08 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001e00)) 10:32:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 10:32:08 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002a00)={'syztnl0\x00', &(0x7f0000002980)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002a00)='/sys/module/hid_elo', 0x0, 0x0) 10:32:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080006"], 0x48}}, 0x0) 10:32:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x8, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="182a0000e92693aaec"], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:08 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000071c0), 0x0) 10:32:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @broadcast}}}) 10:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) [ 222.175975][T12942] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 10:32:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 222.233424][T12949] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 10:32:09 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x2040, 0x0) 10:32:09 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) 10:32:09 executing program 2: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYBLOB='y']) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:32:09 executing program 3: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x21, 0x0, 0x4) 10:32:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x55) 10:32:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000003100)=@sco, 0x80) 10:32:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x1020, 0x29, 0x36, {0x0, 0x200, '\x00', [@generic={0x0, 0xfff, "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"}]}}}, @flowinfo={{0x14}}, @hopopts={{0x170, 0x29, 0x36, {0x0, 0x2a, '\x00', [@enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xfa, "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"}, @enc_lim, @generic={0x0, 0x47, "a745eaed39d689ff2b17f069e664ea926d8d75500782ee0f3d8ab13c53a1f9e8f910f6b3e11f710f612d7a96584f84b0bbcf6e50213bbe3fc2d035100eb1d72254c42eb99259a3"}]}}}, @rthdr={{0xb8, 0x29, 0x39, {0x0, 0x14, 0x0, 0x0, 0x0, [@loopback, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @mcast2, @private2, @remote, @ipv4={'\x00', '\xff\xff', @private}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, '\x00', [@pad1]}}}, @tclass={{0x14}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x0, 0x19, '\x00', [@calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @hopopts_2292={{0xc88, 0x29, 0x36, {0x0, 0x18d, '\x00', [@pad1, @generic={0x0, 0xc64, "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"}]}}}], 0x2008}}], 0x1, 0x0) 10:32:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x180, 0x4) 10:32:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001f40)={&(0x7f0000000940)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 10:32:09 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x4002) 10:32:09 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40305828, 0x0) 10:32:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x48}}, 0x0) 10:32:09 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'macvlan0\x00'}) 10:32:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 10:32:09 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 222.812055][T12977] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.847115][T12981] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x9, 0x4) 10:32:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x10, 0x4) 10:32:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 10:32:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @mcast2, 0xf11}, 0x1c, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=ANY=[@ANYBLOB="48000000000000002900000039000000060602000000000020010000000000000000000000000000fc020000000000000000000000000001fe8000000000000000000000000000bb9800000008"], 0x138}, 0x0) 10:32:09 executing program 4: r0 = socket(0xa, 0x80003, 0x1) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 10:32:09 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xee00) 10:32:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1}]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:09 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300, 0x7ffffffff000, 0xf0ff7f}, 0x0) 10:32:09 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000340), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000380)) 10:32:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 10:32:10 executing program 5: syz_usb_connect(0x0, 0xa4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9d, 0x39, 0x40, 0x10, 0x403, 0xff00, 0x581f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x3, 0x0, 0x2, 0x60, 0x3, [{{0x9, 0x4, 0xe, 0x5f, 0x4, 0xd4, 0xdd, 0x6d, 0x0, [@uac_as={[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x50}, @as_header={0x7, 0x24, 0x1, 0x1}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}]}], [{{0x9, 0x5, 0x6, 0x0, 0x0, 0xf2}}, {}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x0, 0x80, 0x3}}]}}, {{0x9, 0x4, 0x4c, 0x0, 0x4, 0x70, 0xd3, 0x91, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x0, 0xff}}, {}, {}, {}]}}, {{0x9, 0x4, 0x0, 0x6, 0x1, 0x1a, 0x77, 0xf6, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x0, 0x9, 0x6, 0x1, 0xff}, 0x5, &(0x7f00000006c0)={0x5, 0xf, 0x5}, 0x2, [{0xcd, &(0x7f0000000700)=@string={0xcd, 0x3, "59caa4d1e3903425a4ae05a55751418ca36d79bb8e5c11ac4ab0bc3b45b225029904c50cc15c774b8b2ff17acbc2eec10f171c468901023e5ec077cfcab74a9e89a51aa4f431e76c765400ff08fa688e4fa500dc767a51fc655d0be32e1629da99ed88fa3950774fecea04da23105633c0e325fe8fc51832dd066b3e913545d72a536fe1249091e1bc7b75de53a71d725b58df42d56682a126d1f884648da402b5a48863c4529b9a8640a4cecf90c090af60b72e99e3e61b4a58715eb068d222db12d2cf02eac6f4349b6b"}}, {0x43, &(0x7f0000000800)=@string={0x43, 0x3, "dae732f6ce7b9e35bb06135507389f05cbf1517520d661a776e9a3a758b161134bf4bfd9e7630520127050a3fe0384c931d93f6325378a335f7c6807b03947e662"}}]}) 10:32:10 executing program 1: socketpair(0x18, 0x0, 0xfff, &(0x7f00000000c0)) 10:32:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@deltaction={0x1c, 0x1e, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x10}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:32:10 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001cc0)={0x2020}, 0x2020) 10:32:10 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f00000000c0)) 10:32:10 executing program 4: socketpair(0x10, 0x2, 0xc11, &(0x7f0000000b40)) 10:32:10 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80010000, 0x0) 10:32:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8941, 0x0) 10:32:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x30, 0x10, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 10:32:10 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000022c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:32:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x40, 0x12, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x4}]}, 0x40}}, 0x0) 10:32:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x66, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) [ 223.709972][ T20] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 223.851605][T13036] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.000056][ T20] usb 6-1: Using ep0 maxpacket: 16 [ 224.148680][ T20] usb 6-1: config 0 has an invalid interface number: 14 but max is 2 [ 224.157488][ T20] usb 6-1: config 0 has an invalid interface number: 76 but max is 2 [ 224.172128][ T20] usb 6-1: config 0 has no interface number 1 [ 224.178313][ T20] usb 6-1: config 0 has no interface number 2 [ 224.186877][ T20] usb 6-1: config 0 interface 14 altsetting 95 endpoint 0x6 has invalid wMaxPacketSize 0 [ 224.198237][ T20] usb 6-1: config 0 interface 14 altsetting 95 has an invalid endpoint with address 0x0, skipping [ 224.210321][ T20] usb 6-1: config 0 interface 14 altsetting 95 has a duplicate endpoint with address 0x6, skipping [ 224.239180][ T20] usb 6-1: config 0 interface 14 altsetting 95 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 224.253543][ T20] usb 6-1: config 0 interface 76 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 224.264601][ T20] usb 6-1: config 0 interface 76 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.276410][ T20] usb 6-1: config 0 interface 76 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.288484][ T20] usb 6-1: config 0 interface 76 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.301285][ T20] usb 6-1: config 0 interface 0 altsetting 6 endpoint 0x4 has invalid wMaxPacketSize 0 [ 224.311258][ T20] usb 6-1: config 0 interface 14 has no altsetting 0 [ 224.324228][ T20] usb 6-1: config 0 interface 0 has no altsetting 0 [ 224.550209][ T20] usb 6-1: New USB device found, idVendor=0403, idProduct=ff00, bcdDevice=58.1f [ 224.559295][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.571538][ T20] usb 6-1: Product: syz [ 224.575721][ T20] usb 6-1: Manufacturer: 篎㖞ڻ唓㠇֟畑혠ꝡꞣ녘፡揧 瀒ꍐϾ즄挿㜥㎊籟ݨ㦰 [ 224.588346][ T20] usb 6-1: SerialNumber: syz [ 224.597234][ T20] usb 6-1: config 0 descriptor?? 10:32:11 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f00000004c0)) 10:32:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 10:32:11 executing program 3: getresgid(&(0x7f0000001940), &(0x7f0000001980), 0x0) 10:32:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000940)={'batadv_slave_1\x00'}) 10:32:11 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001a00)='/sys/block/loop0', 0x24002, 0x0) 10:32:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) [ 224.881333][ T20] ftdi_sio 6-1:0.14: FTDI USB Serial Device converter detected [ 224.889496][ T20] usb 6-1: Detected FT2232C [ 224.929579][ T20] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 6 [ 224.989929][ T20] ftdi_sio ttyUSB0: Unable to read latency timer: -71 10:32:11 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2e031, 0xffffffffffffffff, 0x8000000) 10:32:11 executing program 0: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000380)) pipe(&(0x7f0000000a00)) 10:32:11 executing program 4: syz_open_dev$usbfs(&(0x7f0000001900), 0xcb, 0x0) 10:32:11 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) [ 225.030084][ T20] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 225.063992][ T20] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 10:32:11 executing program 1: socketpair(0x1e, 0x0, 0xfdb, &(0x7f0000000000)) 10:32:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x6b, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast=0x1000000, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) [ 225.166704][ T20] ftdi_sio 6-1:0.76: FTDI USB Serial Device converter detected [ 225.206384][ T20] usb 6-1: Detected FT2232C [ 225.221202][ T20] ftdi_sio ttyUSB1: Overriding wMaxPacketSize on endpoint 2 [ 225.259926][ T20] ftdi_sio ttyUSB1: Unable to read latency timer: -71 10:32:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 10:32:12 executing program 1: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4, @thr={&(0x7f0000000080), 0x0}}, 0x0) 10:32:12 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 225.339774][ T20] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 225.375666][ T20] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB1 10:32:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={0x0}}, 0x0) 10:32:12 executing program 5: getitimer(0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) 10:32:12 executing program 2: fsopen(&(0x7f0000023480)='anon_inodefs\x00', 0x0) [ 225.432939][ T20] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 225.513400][ T20] usb 6-1: Detected FT2232C [ 225.521585][ T20] ftdi_sio ttyUSB2: Overriding wMaxPacketSize on endpoint 4 10:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000046c0), &(0x7f0000004700)={0x9}, 0x0, 0x0, 0x0) [ 225.560094][ T20] ftdi_sio ttyUSB2: Unable to read latency timer: -71 10:32:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) [ 225.609969][ T20] ftdi_sio ttyUSB2: Unable to write latency timer: -71 [ 225.625132][ T20] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB2 10:32:12 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/ppp_mppe', 0x0, 0x0) 10:32:12 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) 10:32:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000340), 0xa000000d, 0x0) [ 225.681479][ T20] usb 6-1: USB disconnect, device number 6 10:32:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 10:32:12 executing program 3: rt_sigaction(0x36, 0x0, 0x0, 0x8, &(0x7f0000000200)) [ 225.774243][ T20] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 10:32:12 executing program 1: getresgid(&(0x7f0000001940), 0x0, 0x0) [ 225.844678][ T20] ftdi_sio 6-1:0.14: device disconnected [ 225.907716][ T20] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 10:32:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "f994b7e2afcd357b9be7e7699746d89353920eafcd7f4fb4dc19a2186608c812c1cb838c5ed8ebb74de930a86e"}]}, 0x48}}, 0x0) [ 225.954682][ T20] ftdi_sio 6-1:0.76: device disconnected 10:32:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x77359400}) 10:32:12 executing program 4: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x0, 0x50000000, &(0x7f00000007c0)) 10:32:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 226.008147][ T20] ftdi_sio ttyUSB2: FTDI USB Serial Device converter now disconnected from ttyUSB2 10:32:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x1a8d}, 0x40) 10:32:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}, {0x18, 0x0, 0x0, "b1"}], 0x28}, 0x0) [ 226.062347][ T20] ftdi_sio 6-1:0.0: device disconnected 10:32:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0xbb2, 0x0, 0x7353}, 0x40) 10:32:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)=@expire={0xf8, 0x18, 0x0, 0x0, 0x0, {{{@in, @in6=@mcast2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in6=@empty}}}, 0xf8}}, 0x0) 10:32:13 executing program 2: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x43, 0x0, 0x4) 10:32:13 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 10:32:13 executing program 1: r0 = socket(0xa, 0x80003, 0x1) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:32:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008"], 0x48}}, 0x0) 10:32:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 10:32:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@getnexthop={0x28, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}]}, 0x28}}, 0x0) 10:32:13 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/module/nf_conntrack', 0x0, 0x0) 10:32:13 executing program 2: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x49, 0x0, 0x4) 10:32:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:32:13 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 10:32:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x8000000000000000}, 0x300, 0x0, 0xf0ff7f}, 0x0) 10:32:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) write$tun(r0, 0x0, 0x0) 10:32:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:13 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 10:32:13 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x40000) 10:32:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={'\x00', '\xff\xff', @dev}}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xf0}, 0x8}, 0x0) 10:32:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@deltaction={0x4c, 0x18, 0x9c84eb76ad523bd5, 0x0, 0x0, {0xa, 0x68}, [@TCA_ACT_TAB={0x24, 0x1, [{0x18, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x4c}}, 0x0) 10:32:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, @loopback, @empty, 0x20, 0x0, 0xffffff78, 0x200}}) 10:32:13 executing program 3: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 10:32:13 executing program 2: r0 = socket(0x11, 0xa, 0x0) write$binfmt_script(r0, 0x0, 0xcc) 10:32:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x24, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x1d, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) [ 227.055592][T13199] IPv6: NLM_F_CREATE should be specified when creating new route 10:32:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 227.141550][T13206] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 10:32:13 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x101040, 0x0) 10:32:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="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", 0xe90}], 0x1, &(0x7f0000000100)=[{0x10, 0x107, 0x3f}, {0x50, 0x29, 0x80, "b1b41b41f16b97c60967c8a589f3f9bc3bc8eb91cab0f4a9e99cdcf0187d1683bdb95e4af679ca18b1d34638fcec6976f68ccf3384c71b06051b87de32"}], 0x60}, 0x0) 10:32:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 10:32:14 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f00000007c0)) 10:32:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ec0)='memory.swap.current\x00', 0x0, 0x0) 10:32:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 10:32:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000100)=@abs, 0x6e) sendmsg$unix(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 10:32:14 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x4100, 0x0) 10:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x21, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:14 executing program 2: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:14 executing program 3: fsopen(&(0x7f0000000100)='virtiofs\x00', 0x0) 10:32:14 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r0, 0x20b, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:32:14 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0xae44c9f7b380f596) 10:32:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 10:32:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 10:32:14 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x40000) 10:32:15 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40087602, 0x0) 10:32:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 10:32:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) 10:32:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="d38a3b64d58fcc25821772602ad51706", 0x10}], 0x1}, 0x0) 10:32:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 10:32:15 executing program 4: futex(0x0, 0x8b, 0x0, &(0x7f0000000c80), 0x0, 0x0) 10:32:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 10:32:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 10:32:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) fork() 10:32:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x11, r0, 0x8000000) syz_io_uring_complete(r1) 10:32:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) 10:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:32:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 10:32:16 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) 10:32:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 10:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={'\x00', '\xff\xff', @dev}}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xf0}}, 0x0) 10:32:16 executing program 5: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x13, 0x0, 0x0) 10:32:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 10:32:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 10:32:16 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="f8", 0x1) 10:32:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 10:32:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 10:32:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:32:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 10:32:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000073c0)={&(0x7f0000007300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007380)={&(0x7f0000007340)={0x14}, 0x14}}, 0x0) 10:32:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x30, 0x1e, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x4}}]}]}, 0x30}}, 0x0) 10:32:16 executing program 2: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x1b, 0x0, 0x0) 10:32:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 10:32:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:16 executing program 4: clone(0x20004000, 0x0, 0x0, 0x0, &(0x7f0000000180)="58de62a4b6840dbd2c189d47ccd296137ec3bb6664a7a55507995d4b98dc920e728f95c4e41a406dc386d57a7424f787e5b9a780adc8b01c758b1c24c0b4c146e22b21") 10:32:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 10:32:16 executing program 1: socket$inet(0x2, 0xa, 0x1f) 10:32:16 executing program 2: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 10:32:17 executing program 0: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 10:32:17 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x3a, 0x1, 0x0, 0x0) 10:32:17 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)) 10:32:17 executing program 2: rt_sigaction(0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) 10:32:17 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 10:32:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:17 executing program 5: socket$inet(0x2, 0x803, 0x1) 10:32:17 executing program 3: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:32:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:32:17 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x71) 10:32:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:17 executing program 3: clone(0x20004000, &(0x7f0000000080), 0x0, 0x0, 0x0) 10:32:17 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:32:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 10:32:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8940, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:18 executing program 0: clone(0x80020000, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)="6ddf8209fc025e50efb05e034b56c4756e03f4abc4f2c40d817aaae875c13a") 10:32:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x9, 0x0, 0x0, 0x0, 0x1000}, 0x40) 10:32:18 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000380)) 10:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)={0xf8, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='($)).\x00'}, @nested={0xd9, 0x0, 0x0, 0x1, [@generic="96930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e1146cda84731aa6578c17f607090b5dfe3d21aab18c323cffc44d6295b7128bd3d592686747a5866f75e7bb34569397a74312e9b88607d4b28d216a823aa62ac5df05f3a5226d1a0c195b3a024da8bbcfbd0d928727453b0a67e59c4a8c2a25ec547719f344c0db8da4429d03363178088f7b8cfe81c390256f8790eba5f934da4d71e834b9d8ad059a398e0d52a6fd5424ccc460d3435d46da27"]}]}, 0xf8}], 0x1}, 0x0) [ 231.396328][T13390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:18 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 10:32:18 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/vc', 0x204000, 0x0) 10:32:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x10}, {0x10}], 0x20}, 0x0) 10:32:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 10:32:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)) 10:32:18 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x80, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xed}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, 0x0) 10:32:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 10:32:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x28, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 10:32:19 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='@\x00', &(0x7f0000000040)="15", 0x1) 10:32:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 10:32:19 executing program 4: syz_open_dev$rtc(&(0x7f00000002c0), 0x9, 0x0) [ 232.352866][T13423] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.429033][ T9750] usb 1-1: new high-speed USB device number 4 using dummy_hcd 10:32:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x30, 0x12, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x1d}}]}]}, 0x30}}, 0x0) 10:32:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@raw=[@exit, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:19 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xf2f4fb7e7e1b80fd, 0x0) 10:32:19 executing program 5: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x31, 0x0, 0x4) 10:32:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 232.678813][ T9750] usb 1-1: Using ep0 maxpacket: 32 [ 232.818997][ T9750] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 232.827728][ T9750] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 232.840417][ T9750] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 233.037621][ T9750] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.046816][ T9750] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.068515][ T9750] usb 1-1: Product: syz [ 233.074103][ T9750] usb 1-1: Manufacturer: syz [ 233.087801][ T9750] usb 1-1: SerialNumber: syz 10:32:20 executing program 0: syz_open_dev$vcsn(&(0x7f0000001e40), 0x401, 0x0) 10:32:20 executing program 5: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='&', 0x1, 0xfffffffffffffffa) 10:32:20 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f00000004c0)) 10:32:20 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8902, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 10:32:20 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:32:20 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x391e02, 0x0) [ 233.448886][ T9750] usb 1-1: 0:2 : does not exist 10:32:20 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000001600), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001780), 0xffffffffffffffff) [ 233.488062][ T9750] usb 1-1: USB disconnect, device number 4 10:32:20 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0xea60}}) 10:32:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x8, 0x1, &(0x7f00000047c0)=@raw=[@ldst={0x0, 0x3}], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x1}, 0x14}}, 0x0) 10:32:20 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x480000, 0x0) 10:32:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@deltaction={0x1c, 0x1e, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:32:20 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x105401) 10:32:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000260001"], 0xf8}], 0x1}, 0x0) 10:32:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, 0x0) 10:32:20 executing program 3: clone3(&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:32:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 233.928335][T13496] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:20 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000004a40), 0x0) [ 233.971109][T13496] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:20 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 10:32:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 10:32:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4040800) 10:32:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x7ac8b10cc2d22789, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 10:32:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='($)).\x00'}]}, 0x1c}], 0x1}, 0x0) 10:32:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00000016c0), 0x4) 10:32:21 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x28042, 0x0) 10:32:21 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r0, 0x20b, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:32:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 10:32:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 10:32:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000807919"], 0x28}}, 0x0) 10:32:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:32:21 executing program 4: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x4b, 0x0, 0x0) 10:32:21 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 10:32:21 executing program 1: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 10:32:21 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1032, 0xffffffffffffffff, 0x8000000) 10:32:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0x138}, 0x0) 10:32:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @generic={0x0, 0x3, '}'}, @timestamp_addr={0x44, 0x4}]}}}], 0x18}, 0x0) 10:32:21 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000001300)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 10:32:21 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) 10:32:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:32:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x4) 10:32:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:21 executing program 0: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x3a, 0x1, 0x0, 0x0) 10:32:21 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001cc0), 0x10000, 0x0) 10:32:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 10:32:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:22 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004300)={&(0x7f00000042c0)='./file0\x00'}, 0x10) 10:32:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), r0) 10:32:22 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f00000095c0), 0xffffffffffffffff) 10:32:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4b49, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:32:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 10:32:22 executing program 4: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 10:32:22 executing program 3: pipe2$9p(&(0x7f0000002700), 0x0) pselect6(0x40, &(0x7f0000000180)={0x1}, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 10:32:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 10:32:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003180)={0x0, [], 0x0, "ba29d55f7295a1"}) 10:32:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 10:32:22 executing program 1: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 10:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="f80000001600010000000000000000000a00000028244c292e0000000080000096930c75561ce03cacc1bde900003040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958108e11432b007c376911cb8a6f60874206d7eca5af6cb002e355ea0a37a3502a5c7bbab6944585a34e27561112a6779f1f4b9b3f757ec9ca02bfc70642de58c5c80229b42cde74b6e9be567cb3b8c9dd8162d3fe5eb6ec17cebf0bcf20f92cbb84fe29417e1254336efe45e208cb6baeb1a7f8b87a204a359ca657307e82ca483e20fefbde36cac704d358bfb4eadb2327cad1726d9a946b0f9e5a6037e36e9"], 0xf8}], 0x1}, 0x0) 10:32:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 10:32:22 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400, 0x0) 10:32:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 10:32:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 10:32:22 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) [ 235.834859][T13602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)=ANY=[@ANYBLOB="f80000001600010000000000000000000a000000282429292e000000d900008096930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e1146cda84731aa6578c17f607090b5dfe3d21aab18c323cffc44d6295b7128bd3d592686747a5866f75e7bb34569397a74312e9b88607d4b28d216a823aa62ac5df05f3a5226d1a0c195b3a024da8bbcfbd0d928727453b0a67e59c4a8c2a25ec547719f344c0db8da4429d0336fb78088f7b8cfe81c390256f8790eb52a6fd5424ccc460d3435d46da27000000"], 0xf8}], 0x1}, 0x0) 10:32:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000016c0), 0x4) 10:32:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 10:32:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', 0x0}) 10:32:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2, 0x8000}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 10:32:22 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0xbadc44527c189c85) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) [ 236.113158][T13620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000240)) 10:32:22 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x50400, 0x0) 10:32:23 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f00000004c0)) 10:32:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 10:32:23 executing program 1: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0xc002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x307481, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xad7}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:32:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private, {[@ra={0x94, 0x4}]}}}}}) 10:32:23 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop8', 0x0, 0x0) 10:32:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 10:32:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipx={0x4, 0x5, 0x80000001, "2d5fc0c407e0", 0x1}, @ipx={0x4, 0x7, 0xec24, "5366ff98e167", 0x5}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth0_to_bond\x00', 0xb1, 0x101, 0x8}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x8, 0x3ff, 0x1b, @mcast2, @private2, 0x0, 0x7800, 0x0, 0x6}}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={0x0, @generic={0x2c, "49db5d10afcb675de418274b042e"}, @can, @l2tp={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)='batadv_slave_1\x00', 0x6, 0x3ff, 0x2}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44800) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[], 0xf8}], 0x1}, 0x0) 10:32:23 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300, 0x0, 0xf0ff7f}, 0x0) 10:32:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='($)\x02.\x02'}]}, 0x1c}], 0x1}, 0x0) 10:32:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="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", 0xfe}, {&(0x7f0000000300)="b4f9c409644af7", 0x7}, {&(0x7f0000000340)="e74bfcb9536ab39be7d95e9668b8ca528a1238b998c1f9543a21699b2daa7b65063f11308b", 0x25}, {&(0x7f0000000380)="b30c3cfa748f7a29157e21760bdc92cc29838a4f7ef3d65178dc21cab4fee2d87fc8107af237b0736fd5431330", 0x2d}, {&(0x7f00000003c0)="d888c8d12786091b6fa149d077829fccf4cdb094def56fed6ebc1faff8f30907b1399481c70fc8d0fab32b57cc31709c9312b387a90c4e856e94e67180ce4601e21d1566acbd2a4ab0a180cb3be78a10488db501e6f0cd540f786f2a6dcabb987bd9ad6eefeb48cf884105551470999893b98e2ed95861790ddf694b409d110075bf70ceaadc5d2fa06829239735f29c75f38e1999e3b19b19dc9d48558c65c3a4a5f47e7a28090f3a905f5b4e15fb834832ec157ffbffae16", 0xb9}, {&(0x7f0000000480)="ada9b67674870e1012051a852131a1e2e8d661f271908deb3f6770222b37d1f4e176a246ee1f34dad4e5f9728e4f3257be5492a74837fce290d0b8e73ef0722085ceb483079f9c40fa3c7437b838eebaa0c2618817", 0x55}, {&(0x7f0000000500)="35bd2bbaf141cb7589ac374945908222cd50b773534b79ec24fd33f672554680a638d1d5e1b39b6da5ab40c3b5ce2cba7e12ae00d2932b822b2c4f475fc871b29ce830a91a2ed88cd8b44ef83c", 0xfffffffffffffec9}, {&(0x7f0000000580)="661582f0a9696937c8d86b02aa222c64add5d5cdb2e8b9ce904b543a22125e021d4bb1ad8cd7ab34e2e00b707d0b73261dd3211141d8dfe800fed396ba9716e550876a12ee186d3d1a65a8ad63d24aa2fb9dac90b08d7e0aef42916dd4a9571080158c3e3f7157a2d479158cc291eae3654b1a", 0x73}], 0x8, 0x0, 0x0, 0xc085}, 0x4000050) 10:32:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@raw=[@jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call], &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipx={0x4, 0x0, 0x0, "2d5fc0c407e0"}, @ipx={0x4, 0x0, 0x0, "5366ff98e167"}, 0x4, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000100)='veth0_to_bond\x00'}) 10:32:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x182c, 0x1}, 0x40) 10:32:23 executing program 5: socketpair(0x48, 0x0, 0x0, &(0x7f00000004c0)) 10:32:23 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) 10:32:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) clock_gettime(0x0, &(0x7f0000009d40)) 10:32:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x40}}, 0x0) 10:32:23 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 10:32:23 executing program 5: r0 = socket$inet(0x2, 0x803, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 10:32:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, 0x0) 10:32:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x10, r0, 0x0) 10:32:23 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 10:32:23 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f00000004c0)) 10:32:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004780), 0xffffffffffffffff) 10:32:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x30}}], 0x1, 0x0) 10:32:24 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 10:32:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 10:32:24 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000000)) 10:32:24 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 10:32:24 executing program 4: socketpair(0x2, 0x6, 0x7ae4, &(0x7f0000000040)) 10:32:24 executing program 5: socketpair(0x2, 0x3, 0x5, &(0x7f00000002c0)) 10:32:24 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='f2fs_gc_begin\x00', r0}, 0x10) 10:32:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000b00)={'sit0\x00', 0x0}) 10:32:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:24 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) 10:32:24 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 10:32:24 executing program 5: ioprio_get$uid(0x3, 0xee01) 10:32:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:32:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 10:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0xf}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 10:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000150001"], 0xf8}], 0x1}, 0x0) 10:32:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000150001cd"], 0xf8}], 0x1}, 0x0) 10:32:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x11, 0x1, &(0x7f00000047c0)=@raw=[@ldst={0x3}], &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:24 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 10:32:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@buf={0x28, &(0x7f0000000240)="5ac23b5899af47b2589bb48a2c9cef194fa7c63c4ae4b132c97a5723284a4a40a3908a6c37f8701e"}) 10:32:24 executing program 2: rt_sigaction(0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000003c0)) 10:32:24 executing program 0: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000380)) 10:32:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x30, 0x1e, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 10:32:24 executing program 5: r0 = socket(0x2, 0x80003, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xf0ff7f}}, 0x0) 10:32:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 10:32:24 executing program 3: r0 = fsopen(&(0x7f00000004c0)='vfat\x00', 0x0) fsmount(r0, 0x0, 0x0) 10:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x13, 0x0, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast1}}) 10:32:25 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/ppp_mppe', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), r0) 10:32:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000340), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 10:32:25 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000080)) 10:32:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x68, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)=ANY=[@ANYBLOB="f80000001600010000000000000000000a000000282429292e000000d900008096930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e1146c"], 0xf8}], 0x1}, 0x0) 10:32:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80) 10:32:25 executing program 4: socketpair(0x0, 0x8000e, 0x0, &(0x7f0000000000)) [ 238.535943][T13760] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:25 executing program 0: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0xc, 0x4, @tid=r0}, &(0x7f0000000040)) [ 238.576799][T13767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000d28000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) 10:32:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x5e, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:32:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001e00d53b00000000000000000700000007"], 0x30}}, 0x0) 10:32:25 executing program 2: socket$inet6(0xa, 0x1, 0x80000000) 10:32:25 executing program 0: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x2a, 0x0, 0x0) [ 238.849231][T13782] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:25 executing program 1: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:32:25 executing program 2: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, "e1"}, @as_header={0x7, 0x24, 0x1, 0x40}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "d8df"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, 0x0) 10:32:25 executing program 5: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 10:32:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 10:32:25 executing program 4: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x3b, 0x0, 0x0) 10:32:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000016c0), 0x4) 10:32:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newnexthop={0x18}, 0x18}}, 0x0) 10:32:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000001080)=ANY=[], 0x2b0}}, 0x0) 10:32:25 executing program 4: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 10:32:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), 0xffffffffffffffff) 10:32:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)={0xf0, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='($)).\x00'}, @nested={0xd1, 0x0, 0x0, 0x1, [@generic="96930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e1146cda84731aa6578c17f607090b5dfe3d21aab18c323cffc44d6295b7128bd3d592686747a5866f75e7bb34569397a74312e9b88607d4b28d216a823aa62ac5df05f3a5226d1a0c195b3a024da8bbcfbd0d928727453b0a67e59c4a8c2a25ec547719f344c0db8da4429d03363178088f7b8cfe81c390256f8790eba5f934da4d71e834b9d8ad059a398e0d52a6fd5424cc"]}]}, 0xf0}], 0x1}, 0x0) [ 239.338210][ T9750] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 239.348468][ T4858] usb 3-1: new high-speed USB device number 5 using dummy_hcd 10:32:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000100)=""/176, 0x26, 0xb0, 0x1}, 0x20) [ 239.453876][T13810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.588188][ T9750] usb 2-1: Using ep0 maxpacket: 32 [ 239.636723][ T4858] usb 3-1: Using ep0 maxpacket: 32 [ 239.708782][ T9750] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 239.718873][ T9750] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 239.734062][ T9750] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 239.778724][ T4858] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 239.787451][ T4858] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 239.800214][ T4858] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 239.978282][ T9750] usb 2-1: string descriptor 0 read error: -22 [ 239.986104][ T9750] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.998227][ T4858] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.004394][ T9750] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.007279][ T4858] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.007309][ T4858] usb 3-1: Product: syz [ 240.007328][ T4858] usb 3-1: Manufacturer: syz [ 240.047466][ T4858] usb 3-1: SerialNumber: syz [ 240.060686][ T9750] usb 2-1: 0:2 : does not exist 10:32:27 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000080)) [ 240.316147][ T9750] usb 2-1: USB disconnect, device number 8 10:32:27 executing program 2: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:32:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup/syz0\x00', 0x200002, 0x0) 10:32:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x2e, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:32:27 executing program 0: socketpair(0x10, 0x0, 0x5, &(0x7f0000000040)) 10:32:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="89"], 0x80}, 0x0) [ 240.419586][ T4858] usb 3-1: 0:2 : does not exist [ 240.461793][ T4858] usb 3-1: USB disconnect, device number 5 [ 240.471168][T13856] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x32, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 10:32:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x29, 0xa9, 0xff, 0x5, 0x24, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x33}, 0x10, 0x8000, 0x0, 0x8}}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1f}, [@alu={0x4, 0x1, 0x7, 0x7, 0x5, 0x40, 0x10}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x99, &(0x7f0000000100)=""/153, 0x41000, 0x1, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000280)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x1, 0xfffffff7, 0x5}, 0x10}, 0x78) 10:32:27 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/pci_epc', 0x80601, 0x0) 10:32:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) 10:32:27 executing program 3: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x0) 10:32:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 240.720419][T13877] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:27 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0xea60}}) 10:32:27 executing program 0: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x4e, 0x0, 0x0) 10:32:27 executing program 5: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 10:32:27 executing program 2: clock_gettime(0x0, &(0x7f0000001ec0)) 10:32:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 10:32:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0xfffffffffffffe3f}}, 0x0) 10:32:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @local}}}) 10:32:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0xe80}, 0x0) 10:32:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001f40)={&(0x7f0000000940)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001ec0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 10:32:27 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 10:32:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}}, 0x0) 10:32:28 executing program 4: syz_open_dev$rtc(&(0x7f0000000040), 0x9, 0x0) 10:32:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000021c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 10:32:28 executing program 5: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "4fac65"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:32:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x8, 0x1, &(0x7f00000047c0)=@raw=[@ldst], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @generic={0x0, 0x3, '}'}, @timestamp_addr={0x44, 0x4}]}}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 10:32:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)=ANY=[@ANYBLOB="f80000001600010000000000000000000a000000282429292e000000d900008096930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e11432"], 0xf8}], 0x1}, 0x0) 10:32:28 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300, 0x0, 0x7ffffffff000}, 0x0) 10:32:28 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffee) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:32:28 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) 10:32:28 executing program 0: socket(0x1, 0x4, 0x0) [ 241.547712][T13923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)=ANY=[@ANYBLOB="f80000001600010000000000000000000a000000282429292e000000d900008096930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e11432"], 0xf8}], 0x1}, 0x0) 10:32:28 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20048080) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4000000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x40050) r1 = socket$inet(0x2, 0x1, 0x2001) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x20041005) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000001800), r2) sendmsg$SMC_PNETID_DEL(r2, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x20, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20) 10:32:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) [ 241.717810][ T9750] usb 6-1: new high-speed USB device number 7 using dummy_hcd 10:32:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 241.841326][T13938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.957782][ T9750] usb 6-1: Using ep0 maxpacket: 32 [ 242.078541][ T9750] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 242.087524][ T9750] usb 6-1: config 1 has no interface number 1 [ 242.117775][ T9750] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.147803][ T9750] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 242.173933][ T9750] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 242.374911][ T9750] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 242.394382][ T9750] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.414657][ T9750] usb 6-1: Product: syz [ 242.422236][ T9750] usb 6-1: Manufacturer: syz [ 242.426980][ T9750] usb 6-1: SerialNumber: syz 10:32:29 executing program 5: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x202000) 10:32:29 executing program 3: r0 = socket(0x11, 0xa, 0x0) recvmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x60) 10:32:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000a80), 0xc) 10:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010141, 0x0) 10:32:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)=ANY=[@ANYBLOB="f80000001600010000000000000000000a000000282429292e000000d900008096930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e11432"], 0xf8}], 0x1}, 0x0) 10:32:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000001080), 0xffffff8a, &(0x7f0000001400)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) [ 242.774704][T13957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.856456][ T9750] usb 6-1: USB disconnect, device number 7 10:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x2c, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:29 executing program 0: futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 10:32:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:29 executing program 1: syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x81) 10:32:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)=ANY=[@ANYBLOB="f80000001600010000000000000000000a000000282429292e000000d900008096930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e11432"], 0xf8}], 0x1}, 0x0) 10:32:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'syzkaller0\x00', @ifru_names}) [ 243.055924][T13984] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x10, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x850, 0x1}, 0x40) 10:32:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x800e}, 0x0) 10:32:30 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x48d01, 0x0) 10:32:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_dellink={0x20}, 0x20}}, 0x0) 10:32:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:30 executing program 3: socket$inet(0x2, 0x1, 0x2001) 10:32:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x2}]}}, &(0x7f0000000100)=""/176, 0x26, 0xb0, 0x1}, 0x20) 10:32:30 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 10:32:30 executing program 1: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x39, 0x0, 0x0) 10:32:30 executing program 4: syz_open_dev$mouse(&(0x7f0000000040), 0x200000080, 0x2082) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) 10:32:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x10, r0, 0x10000000) 10:32:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 10:32:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) 10:32:30 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 10:32:30 executing program 1: socketpair(0x10, 0x0, 0x5, &(0x7f0000000080)) 10:32:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc14}, [@initr0]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@deltaction={0x2c, 0x18, 0x9c84eb76ad523bd5, 0x0, 0x0, {0xa, 0x68}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x4, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) 10:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000940)={0xfc, 0x16, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='($)).\x00'}, @nested={0xdd, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="96930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e1146cda84731aa6578c17f607090b5dfe3d21aab18c323cffc44d6295b7128bd3d592686747a5866f75e7bb34569397a74312e9b88607d4b28d216a823aa62ac5df05f3a5226d1a0c195b3a024da8bbcfbd0d928727453b0a67e59c4a8c2a25ec547719f344c0db8da4429d03363178088f7b8cfe81c390256f8790eba5f934da4d71e834b9d8ad059a398e0d52a6fd5424ccc460d3435d46da27"]}]}, 0xfc}], 0x2}, 0x0) 10:32:30 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000a80)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) 10:32:30 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) [ 243.915427][T14033] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 243.948310][T14033] IPv6: NLM_F_CREATE should be specified when creating new route 10:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@deltaction={0x24, 0x1c, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:32:30 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) [ 243.979003][T14036] __nla_validate_parse: 2 callbacks suppressed [ 243.979022][T14036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:30 executing program 5: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001e00)) 10:32:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x100010, r0, 0x10000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x8000000) 10:32:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 10:32:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x401) 10:32:30 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:32:31 executing program 5: clone(0x80020000, 0x0, 0x0, 0x0, &(0x7f0000000100)="6ddf8209fc025e50efb05e034b56c4756e03f4abc4f2c40d817aaae875c13a22f024273d2f2b8b2db4ef0690874284e1c96008a6a03b833936646f514426") 10:32:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={'\x00', '\xff\xff', @dev}}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe80}}, 0x0) 10:32:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 10:32:31 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) 10:32:31 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 10:32:31 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x2242) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10}, 0x10) 10:32:31 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:32:31 executing program 5: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x6, 0x0, 0x0) 10:32:31 executing program 0: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x39, 0x0, 0x4) 10:32:31 executing program 2: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0xa02) 10:32:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@buf={0x50, &(0x7f0000000240)="5ac23b5899af47b2589bb48a2c9cef194fa7c63c4ae4b132c97a5723284a4a40a3908a6c37f8701e91960e05b415474590f7460fc6eef458d086ec0e2c54acd3ad5ce36c5002201a057f1df9882c4f0f"}) 10:32:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:31 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 10:32:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 10:32:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x10, r0, 0x10000000) 10:32:31 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/usbhid', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 10:32:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 10:32:31 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x200}, 0x10) 10:32:31 executing program 5: syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:32:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x11, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x9}, 0x40) 10:32:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) 10:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x13, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:31 executing program 4: rt_sigaction(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) [ 245.238713][T14103] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 10:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 10:32:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001200010000000000000000ea070000001c0001000c00000008000300050000000c000000080003"], 0x30}}, 0x0) [ 245.309014][T14112] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:32 executing program 3: clone(0x80020000, 0x0, 0x0, 0x0, 0x0) 10:32:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000a80)={0x10, 0x0, 0x25dfdbfb}, 0xc) 10:32:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x12, 0x0, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) [ 245.527535][ T9852] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 245.807433][ T9852] usb 6-1: Using ep0 maxpacket: 32 [ 245.928085][ T9852] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 245.936805][ T9852] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 245.949442][ T9852] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 246.118273][ T9852] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 246.135247][ T9852] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.145070][ T9852] usb 6-1: Product: syz [ 246.159961][ T9852] usb 6-1: Manufacturer: syz [ 246.165156][ T9852] usb 6-1: SerialNumber: syz 10:32:33 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000003d80), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) 10:32:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x2a, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/176, 0x1a, 0xb0, 0x1}, 0x20) 10:32:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, @private0}}) 10:32:33 executing program 2: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x3c, 0x0, 0x0) 10:32:33 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xee00) setresuid(0x0, 0xffffffffffffffff, 0x0) [ 246.532243][T14150] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.547518][ T9852] usb 6-1: 0:2 : does not exist 10:32:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x8, 0x1, &(0x7f00000047c0)=@raw=[@ldst], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 246.581659][ T9852] usb 6-1: USB disconnect, device number 8 10:32:33 executing program 0: r0 = socket$inet(0x2, 0x803, 0x1) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x220, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @broadcast}}}, {{@arp={@multicast2, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 10:32:33 executing program 2: socket(0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) 10:32:33 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 10:32:33 executing program 4: socketpair(0x2, 0xa, 0x1, &(0x7f0000000340)) 10:32:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 10:32:33 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f00000004c0)) 10:32:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 10:32:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x9, 0xffffffffffffffff}]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), 0xffffffffffffffff) 10:32:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 10:32:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x300}, 0x0) 10:32:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 10:32:33 executing program 2: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x24, 0x0, 0x0) 10:32:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 10:32:33 executing program 5: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x2d, 0x0, 0x0) 10:32:34 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f000000d9c0)='ns/time_for_children\x00') 10:32:34 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:32:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:32:34 executing program 4: socket$inet(0x2, 0x2, 0x6) 10:32:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000150001"], 0xf8}], 0x1}, 0x0) 10:32:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}, 0x0) 10:32:34 executing program 2: socketpair(0x1, 0x0, 0xffffffff, &(0x7f0000000040)) 10:32:34 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) [ 247.554666][T14223] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 10:32:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000e00)=[{{&(0x7f0000000980)=@xdp, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2, &(0x7f0000000e40)={0x77359400}) [ 247.596124][T14223] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 10:32:34 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0) 10:32:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000940)={0xf8, 0x16, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='($)).\x00'}, @nested={0xd9, 0x0, 0x0, 0x1, [@generic="96930c75561ce03cacc1bde98a993040371a061e8f4725ba4ac7b6fa69a192225224a0471c38284a80ba56bfbf3ce1aa25ccc08b664507958116e1146cda84731aa6578c17f607090b5dfe3d21aab18c323cffc44d6295b7128bd3d592686747a5866f75e7bb34569397a74312e9b88607d4b28d216a823aa62ac5df05f3a5226d1a0c195b3a024da8bbcfbd0d928727453b0a67e59c4a8c2a25ec547719f344c0db8da4429d03363178088f7b8cfe81c390256f8790eba5f934da4d71e834b9d8ad059a398e0d52a6fd5424ccc460d3435d46da27"]}]}, 0xf8}], 0x1}, 0x0) 10:32:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 247.737199][ T9750] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 247.783552][T14236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="d38a3b64d58fcc25821772602ad51706d8062bbf9adb90d15e0023f100edb40ab7b8f9e18d46729a010e20fba3e12f4c6478428dbefbc6cca213f21415e856154f1010b9ca61877b83783a308369dccbac525650c29fb8168216079ba88db1fb75827a272fc90eec3cb5dcd39ff7274cd062b92996497c39ea24cd470a4c9d473d9bc88a755ddf4b7560b901d1299f0cade8ae72d9b3055aa6d2834d5a19017e074b3a221c60d283f8260873ed8532ddeedc202afd3d720b9bed5a39f3f579247a732311c242ac24dad13cc2c301831ab1d14e2088f7f65207715686974382df7f9d6d81724835fb54512f733535a02bff0740d1f68bb719c72cf385014a8319956eff6330b328dbfeb523e11be59635d8ec6ccaa24b33faf4e19507d53700526e80d275d06ca0820e8db7952937c25a1d793821d5f2b0f2f03d4a9368b815944380015751fcb21ce12b28b1d70a11419103907a6371f605fce005fa8004cf198fa99c12ee8799b73b165df6b7def0c7b8edd7c4cef2e5e0e98553b196d850e4edff8884f2e1fc9879448c655613edecc4af0588b2b83fa791c5337e81ba84b6e517778eb1633b34913358d8c643ef656aaffba178b2cd4669380b2dffbe3a6d017025f98ae078fd7b665d92b316a0190c96d81f9055f9c5ee02f3d54a825c3d81714716c4d1cd82c326694c4df68b21a8185b1dc60305411b5d9399f463da481488f5b5d22e50af99907461f3fa25e15df0a508b9672b0ff3495d64280d98e0afa180155f16a44c23aea2a0960abaa09e4858dbfdae1ddfc7367a0dfa99025cf06a50b4dc0de4580323badb8a0b3d1d598dd2cee15f96fa8a5e49e1003a2be5cccc68660a2f97781d6f402fd0980aa720bb6837ed7e59f7b75f075de46be8a77fb2cf640a408ce7ef0a81f693c624b45c308d467fb8ae9eac6b58a24dac283dfcd468d0e93a33c220cbf5b7e75d8530083c68392e697abd4b98ce0065773f64e8e5d72a6b879e0afb450bab24270b0ad0bb9abb43061a632249ad68de515edeb4d5204d7c70a06f25a803c4fee98e09262fe321cac92b74554674c4664e75936ce33b777e9987fd6824d1801e2641c82435b3f2f2443aeb9df4c967576c1e9f558002684a658c06e02f0b2066ab284ab2fec2080d5668acbe79343ae318e9393e0bcacb2332a97131f6a9b0429bc40264303c473f9426ab84f6a8bb260d24d28c59f003810a3a94b0ad3f65c6977003d138970ab13d2a8b59b2761666d0ea7928f23039a38e0167856ff43195a6c60520b8d4a457bb337d24399ee9afa85b67355e88de4231d590cad41d30ac5feeb9418d4fcc42e04030a325c676bbb67715daa54f56c1c721b5d3a88f86df553ff851c0a9a51d5167888f4ff7a283750bf80a583f8c9d409e93a7aeaf037bcc3d238dba5dd306bc1732345926857e83a074219ebe958505febda7ae1f3a0855b4df426785b32a4cdff0367351d13f58934339492f3dd36b42b551fa867d7ef8862b352da092bd442a7a09d30556a2c2e9a9bcfa1487dadbd92cd228c582316f399252992990ce2974c5cfc4909d131de3d98a59e60f769043c03cf9589bb64bef81c23161a96aad192ede0d1268735f771fa5514ef62156894d3afc520c20207189c280ce2ee7c16ec89eff7defca9703b670716cb1b23b1337a0df1528f4ecc6b4f5082c693dd92c5fee14b61d6bd744ba86a9f359fbd9595da0e354970ec65e97d043dd3cd41abed815db0673f2c7fdbfaa2024b4e6aa38569211458a68a7296829979fbf444bde4bff0050fcb0a3093af7f68a470d3a7f37fe2a100ee304b4a8b089d7ecffffc3495576af84b248b99cc51a92f03bc856db35411f76f84a6363fed3057244edce64ffff6365ceddd63b00567b1d035eb350220d98033f31cb10d9a01bdf51064f2e7346ec2bd0a602a5768d11a7295527dceaa045aec455e5080e3e4cd953b07be1b40661b008d5eb4402c59aac0ff7b3fa5dea2e78149baa291e685a5b4c8a0248c76e3736240a5ab0948c4bf26091339fbf47b0c08a8f9a67e7adb8ac45d8e7982e489a3c3619be520ee50bae73786ddc0d2e797cb4dbda16f31db4a5972664b20f16f9ba67f93f868a017c80cbd6824348090d9b19b8cd1d777fc57b701a275d9031faf433c30f5fc6b176e1f11adca9201c31fc5c9f5d4ac747c2cc274d6a225cc4a0ccc55a1a8e4effdf99b420b597f2e4fc8edaf1400b5c6fbfb042a251e62a2de3a2eb04436dbb3e5fa3b2e2817612ae03de320b0063f55e2a81d91b90e7aa49921787dfa5ecae9835a1e54fc3f6dc9281f5818586450dfb413bf409465d503c72840757981f523d7b1f449565cddc3b83e0a88e002171a35758f03971bdce6240d13afd45662433ef343725b6d5708cf168a55d9dac49be1c1a1cd55702634fe5c3dd6d6825c0cdbc2e3c8999239286e45188259b81846f8f765b8da64cea1f96ecdb2cfa80674114d5fb21749faf62231adbd982010658306442399e2043c5f8d7331c6e3e8fe33077b78351c73ca659efe1fa780467f31ab4bb1d7acabed63a9cd4a159e4f4baa1bea680aa0b05b15cae9223f2ebd22b3cb4b372f9ca73f958ef56d7b0eb2c8123a65a7af9e4f76fb74c4a156c6c055bfda4ef912e807663abb3823b45f85a80a538bc58538e11bb57751c3b885576868535a0a899186d8b17333d3b214b5fa0ec7c044be47b9f6fb26acf6abb96f258b0bf0d13fa64cc3fa052bd7eca0178edc05bb6a38a94ca66668002060e1f063f12413a8654291c5cb8c10fa803133a5b65467043b141a3a9fea918c37676630ca710deb76a4d2af337ed26736a9d461e1b9e6d0f8704361898aa88855619e8c29d615ffe693b0ee79848253589178e524a90f675d85e68f3868266ce8456eb478f76509e1c7f10d7e28f08a04d86ea72a18e2c28fa87f93852ee77aeb74c02a85f38e40b33ba22ff6bc3a8d2aa7ced4fac078a36b641d4809572a723f5276af2fd93c181d78915f264eb105a74331d7b3cefbecb3b4e9ca7600752e0860d3f1d4dcd86277aaf53b1871dd036cad655551f395556408bfd6a1af2247e467eba1f502e1f55310ea983129d6e12d877d552fb63a28e890c13d01dd35dbee2bf5fa26f9a76478b35dd5d7eee5fa7f3bdb73ce0f790fe7c31bb9d52394695ed100f7b975a4fb6a1027d152e0501b0e2c8b4de2ceba644854788add3df7b2795dc409e760bd8decc556677e9d3a7cdec7a4cd8f7d48716d3d9c7ff4f3ea6c2e2d3d5ab6d66654d783cad4eb663f0cff34424a775ccffe9c2ae06f5286ab5a321d1f579e8fc1bd375e4a78f252e1b722f1f8e177d5b5958aae31c4519479d2ad4b0d51db3ee412957f907cc58c98f1661840b9a69b4171249132f6ee145e5885fdb26382ff80c3896fa24d64334a9acc47bc7e0dcf34e31328061af601940c3219c01920ad3ac4f21b485565970c9d46973ffddc5aaa9183a297e61cf5db2da7fddd2d3f6eaf5d00e0070be83a00fa3b63d4005db2bf3c9d69cf034d39a29e8fd69433c71819f2a17eabdd3d08f7468e04cb0fcf89ba5343240723080fe70bc47d520659e39fea0a9528629ff915d46290dc901fa2daf637396bbcdf7ecd9b6edf3ba5e19325adb3fef3680c05ee6a9d61c2e3bf2deaa178f1ce5abf7cf2666465651cbb753846a37eca23de24fde1f4168f01118560ba2d7acfc3f39adb4718b18e22b78dd59c293b8cab48e3f7c2641620320adaa641987bfec8d4fbf97136c4ccc9b11ba52349259ea12feeae6330f494ec7c65c2107c08f3276c5bbe361f9c7232719c1ff82eb547fcc7308ecea400eecad9a94096290f5351ac80093bffcd365fc71872c80a24f1be34cdfb7270d9c590fc2b5b5311eaaa8d0c5d68096b1f65a8ed361526e792a4e7752a3d0f4be53bf6376c7d8e0b51554d7c5f40dbbe69a6b012b18f1d743dbc385cdee1049341d271bc940c788adbc22a4fc5d4f3f0689b0389b70753a9850f33abb5793cc73a42f9a55aa30d70dfb8d88b907f3d3bae698c59541944c1a0d3114b1f880092ffa357eb65e9809b1bf9a751d5e7773fb8207671df035d7f83e23e612e17ba0ebd7f1d9ff00f32d9b5bb71af234025ef9160e718713f7dc56350da3f1408e8b5890f4416710a415e2994e137db48e070405c337c4e23096eb671e58a5e02d128187dea0827219a966089a99131033c09b152b9f9cdbbe605c98c28ee45716f544076eceb189997594d2befd293268160234d48907cfee4c2b4281eb046f83441179d73782229284eedadaaf919267f291c0e5c9372316f9953b6bae488fc9772ee67831abd4312b00c13c93e280c9902706f01e05bf10d6881d7aa6440b01067c468e8b638f3a4bd78885c7d4e53f9136b7e1a11cf5d447c1cace5d182e70d41f6ae390613a75c78d8c3db21222b5c8df4f60d3b7b5fe415b38e99a077aa4a081c5830195cc54a86eb40c1ad2ec976893a5350b0b59db331dd1db7879d9ded87b2851004f312b87f93ce0057318a7d5e2a95cac95eb7bdb0285d730625bd4cf70f516db8dcf850742e8a758065951b82b63b3567edc34ad6131bd28d8903774229f35d94a00f545204926124d7b6a834210a27f8803be2cce7fe4bde70f65776051fb9be628d6aedb5eb946a6e7d07d0b34a0f0f881a57ed96ea74eb87d7da7007d6e805e4085a7eeca5633afdc4ec54b93e3eab8d755d37b1ca589729aa7d72d8016b3d4bbf02f8130ed407dc4a2b2fdd7d462edb6fdb3762500d76ba4dafee4f51b5869f4d68a5c16a2935226ea576f8b6b0ea95311b9a351110ba0236beae6066a2a147f3dabfe7ddce6f857baaa2931fd1f720a06ecf862eec87266b80b0dc3408ab53b31e92eaa5a95806dac98bf13eee741e47d45942b5092fef422d6cf1728130a2df42c9b9dfaf48edacfd051775d33ccc3a77d4666ceb93a81f93c8f1c3cb2567209d009194cb05ddbef318b3011bded41dd4b7a2eed1752dc07c314365209902d19a1c61d92617275176a7c2388c07d16bfc115fab65e26d4f95105ead52362112a0b867308bb5eeb3d19bc2c1d0b5b1ca1e23fb1583a8bc6d193cdb9629474524deaa63a19cfbbdbb0aa0b020a1d82c2071c72021cf1af0009b32bd40e5784803beb8e50d5916ad2976bbfcabe527b7fed6bc5c7c5ea221b9d183de7bc17e3da7f127be0e4f48b6ab392f0d62570e92556c6c8782320f2f95e37f1b8bd", 0xe81}], 0x1}, 0x0) [ 247.987451][ T20] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 247.994382][ T9750] usb 2-1: Using ep0 maxpacket: 8 10:32:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000004300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:32:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 10:32:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x25, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:34 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 248.161217][T14251] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.167338][ T9750] usb 2-1: unable to get BOS descriptor or descriptor too short 10:32:35 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid_for_children\x00') 10:32:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2002, 0x0, 0x12, r0, 0x8000000) [ 248.247186][ T9750] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 248.257345][ T9750] usb 2-1: can't read configurations, error -71 [ 248.272132][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 248.417937][ T20] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 248.627506][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 248.636584][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.645464][ T20] usb 4-1: Product: syz [ 248.650137][ T20] usb 4-1: Manufacturer: syz [ 248.654843][ T20] usb 4-1: SerialNumber: syz [ 248.689628][T14233] raw-gadget gadget: fail, usb_ep_enable returned -22 10:32:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x138}, 0x0) 10:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0xf}, 0x0) 10:32:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000007c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 10:32:35 executing program 2: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000340), 0xa000000d, 0x0) 10:32:35 executing program 0: pipe2$9p(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)="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"/4096, 0x1000) 10:32:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8982, 0x0) [ 248.955707][ T9852] usb 4-1: USB disconnect, device number 6 10:32:35 executing program 1: syz_open_dev$usbfs(&(0x7f0000001900), 0xcb, 0x8a042) 10:32:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ea8000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 10:32:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0, 0xffffff7f}}, 0x0) 10:32:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 10:32:35 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x100000) 10:32:35 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x1032, 0xffffffffffffffff, 0x8000000) 10:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="24000000180001fc0400020f9500000008"], 0x24}}, 0x0) 10:32:36 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040), 0x5, 0x24a80) 10:32:36 executing program 0: socketpair(0x28, 0x0, 0x1, &(0x7f0000000100)) 10:32:36 executing program 2: syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x4a01) 10:32:36 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000340)) 10:32:36 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), 0xffffffffffffffff) 10:32:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x8, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@deltaction={0x30, 0x12, 0x9c84eb76ad523bd5, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x4, 0x33}}]}]}, 0x30}}, 0x0) 10:32:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x2}]}}}], 0x18}, 0x0) 10:32:36 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 10:32:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000cc0)='GPL\x00', 0x7, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='H'], 0x138}, 0x0) 10:32:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000003f80), 0x4084, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:32:36 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 10:32:36 executing program 3: syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x0) 10:32:36 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 249.817694][T14328] netlink: 'syz-executor.2': attribute type 51 has an invalid length. [ 249.853380][T14328] netlink: 'syz-executor.2': attribute type 51 has an invalid length. 10:32:36 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:32:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x1, 0x0, 0x0) 10:32:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8904, 0x0) 10:32:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000150001"], 0xf8}], 0x1}, 0x0) 10:32:36 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x141940) 10:32:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) [ 250.140265][T14347] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@deltaction={0x4c, 0x18, 0x9c84eb76ad523bd5, 0x0, 0x0, {0xa, 0x68}, [@TCA_ACT_TAB={0x24, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x4c}}, 0x0) 10:32:36 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 10:32:36 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000003f80), 0x4000, 0x0) [ 250.192189][T14347] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.264758][T14352] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.299087][T14352] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)=@newsa={0x10, 0x10, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={'\x00', '\xff\xff', @dev}}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xf0}}, 0x0) [ 250.318343][T14356] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 10:32:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="b0", 0x1}, {&(0x7f0000000080)="44f7c0aca9d030d0797d383e82906ee1f8fd7db4b7cc83e9223fe12f68ce6b9f1d3774e604b326a8ced2e9c2c7ab470a411e0629d509881fb7819916f015c0d2617838af16bbf44ce50952b4dca0ea224a713545b6b73b6611d498d1f8e555d1d258541918e8fa2bcd98d76c85dd94ff370f2bba71709b1fa2a6e0d5d5ac9ffa6f2122173b7e7b3200d277a42ac5d623f0caee207455efb5c91815ff86f828", 0x9f}, {&(0x7f0000000140)="95beb422fd9519dcc958da9e103646c1981079e55736568dd83d5b05f049d513e4d26cf207a40adc2ca661ca800392bec1e7a5978adac32e47a3956c8959e36b56707142a22c5c6bf7e1c097d37327b2e2f3f144138d77d9db4144ca8c3bcf4dd65f95e0f2cefd313c6598018009303d09817d148e4c77b19ba73eff91cef5cd6b0892364c0c4054e04ac3a30427fd97ff836d77c58e344c59e8b39b2c68abc27867c59908a0091561a860091390c6f338b4", 0xb2}, {&(0x7f0000000200)="f42d9cc9dd41aed3733937fd537cdd4ecbc18aa0401acba278cf7ba23e248af655867f2e5e62e8143e56ea6974238c1159cfb566148add25007c48a5a84b7607eeedc2398a0d82cf24762259712686236fcb358eb4271309e31bc917268fcfa17216564d54dbb4cbe09ae34bdece622aad71e84ee4349cdda3aa5f2cdfaed2b957225ca4ddff176723def6c2d17f8138f30235113474d3aaf4891441824bae7884664488e8350e020b20901dfea3727314743609fb0a505e1e5c", 0xba}, {&(0x7f00000002c0)="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", 0xc75}], 0x5}, 0x0) [ 250.368180][T14356] IPv6: NLM_F_CREATE should be specified when creating new route 10:32:37 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9d, 0x39, 0x40, 0x10, 0x403, 0xff00, 0x581f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd4, 0xdd, 0x6d}}]}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:32:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x26, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:32:37 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:32:37 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 10:32:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}}) [ 250.547021][T14367] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. 10:32:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x7}, 0x40) 10:32:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 250.857051][ T9852] usb 3-1: new high-speed USB device number 6 using dummy_hcd 10:32:37 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_delete(0x0) 10:32:37 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0xffffffffffffffff, 0x280481) 10:32:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="24000000180001"], 0x24}}, 0x0) [ 251.107307][ T9852] usb 3-1: Using ep0 maxpacket: 16 [ 251.467554][ T9852] usb 3-1: string descriptor 0 read error: -22 [ 251.473838][ T9852] usb 3-1: New USB device found, idVendor=0403, idProduct=ff00, bcdDevice=58.1f [ 251.513453][ T9852] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.538644][ T9852] usb 3-1: config 0 descriptor?? [ 251.578095][ T9852] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 251.637341][ T9852] usb 3-1: Detected FT-X 10:32:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x5, 0x0, 0x0, 0x0, 0x1001}, 0x40) 10:32:38 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:32:38 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) 10:32:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 10:32:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 10:32:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) [ 251.896943][ T9852] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 251.958058][ T9852] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 252.016977][ T9852] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 252.108841][ T9852] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 10:32:39 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xe6) 10:32:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) [ 252.239643][ T9852] usb 3-1: USB disconnect, device number 6 10:32:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:39 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000009740), 0x2, 0x0) 10:32:39 executing program 5: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) [ 252.345072][ T9852] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 10:32:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local}}) [ 252.410029][ T9852] ftdi_sio 3-1:0.0: device disconnected 10:32:39 executing program 4: syslog(0x3, &(0x7f0000000000)=""/156, 0x9c) 10:32:39 executing program 2: socket$inet(0x2, 0x5, 0x91de) 10:32:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 10:32:39 executing program 1: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@target={'target ', {'PCI:', 'f', ':', '17', ':', 'e', '.', '12'}}, 0xfffffffffffffeec) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x53272e17082207d9, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40c0}, 0x40c8) 10:32:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:39 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 10:32:39 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hidp', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 10:32:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:32:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 10:32:39 executing program 1: r0 = socket(0xa, 0x80003, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x16, 0x0, 0x0) 10:32:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @generic={0x0, 0x3, '}'}, @timestamp_addr={0x44, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x30}, 0x0) 10:32:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x2d, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) [ 253.077904][T14464] sit0: mtu less than device minimum 10:32:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000016c0), 0x4) 10:32:39 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000003f80), 0x4084, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) 10:32:39 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 253.191889][T14471] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000001a80)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80) 10:32:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a00)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x4, 0xee, &(0x7f0000004840)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)=@allocspi={0xf8, 0x6b, 0x6ce3, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:32:40 executing program 5: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/34) 10:32:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000006340)={0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000240001"], 0xf8}], 0x1}, 0x0) 10:32:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:32:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], ';'}]}}, &(0x7f0000000140)=""/160, 0x2a, 0xa0, 0x9}, 0x20) 10:32:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={0x0}}, 0x0) [ 253.507212][T14488] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.540808][T14488] general protection fault, probably for non-canonical address 0xe94be0baa376d800: 0000 [#1] PREEMPT SMP KASAN [ 253.552570][T14488] KASAN: maybe wild-memory-access in range [0x4a5f25d51bb6c000-0x4a5f25d51bb6c007] [ 253.561859][T14488] CPU: 0 PID: 14488 Comm: syz-executor.4 Not tainted 5.14.0-rc4-syzkaller #0 [ 253.570628][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.580691][T14488] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 253.587223][T14488] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 67 bf a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 253.606842][T14488] RSP: 0018:ffffc90006fbf3d0 EFLAGS: 00010206 [ 253.612932][T14488] RAX: 094be4baa376d800 RBX: 0000000000000006 RCX: ffffc9001247a000 [ 253.620915][T14488] RDX: 0000000000040000 RSI: ffffffff87cbdbf9 RDI: 4a5f25d51bb6c002 [ 253.628895][T14488] RBP: ffff888070592410 R08: 000000000000001b R09: ffff888070592413 [ 253.636876][T14488] R10: ffffffff87cbde39 R11: 0000000000000024 R12: 4a5f25d51bb6c000 [ 253.644857][T14488] R13: 0000000000000007 R14: ffff888070592400 R15: dffffc0000000000 [ 253.652839][T14488] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5534b40 [ 253.661780][T14488] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 253.668374][T14488] CR2: 0000000000000004 CR3: 000000007e057000 CR4: 00000000001506f0 [ 253.676350][T14488] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.684326][T14488] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 253.692307][T14488] Call Trace: [ 253.695937][T14488] ? xfrm_alloc_compat+0x1190/0x1190 [ 253.701232][T14488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 253.707251][T14488] ? find_held_lock+0x2d/0x110 [ 253.712082][T14488] ? xfrm_get_translator+0xd8/0x240 [ 253.717337][T14488] ? lock_downgrade+0x6e0/0x6e0 [ 253.722201][T14488] ? security_capable+0x8f/0xc0 [ 253.727116][T14488] ? xfrm_alloc_compat+0x1190/0x1190 [ 253.732411][T14488] xfrm_user_rcv_msg+0x556/0x8b0 [ 253.737371][T14488] ? xfrm_do_migrate+0x7f0/0x7f0 [ 253.742326][T14488] ? find_held_lock+0x2d/0x110 [ 253.747109][T14488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 253.753118][T14488] ? lock_release+0x720/0x720 [ 253.757802][T14488] ? __dev_queue_xmit+0xa5f/0x3620 [ 253.763026][T14488] netlink_rcv_skb+0x153/0x420 [ 253.767858][T14488] ? xfrm_do_migrate+0x7f0/0x7f0 [ 253.772820][T14488] ? netlink_ack+0xa60/0xa60 [ 253.777427][T14488] xfrm_netlink_rcv+0x6b/0x90 [ 253.782120][T14488] netlink_unicast+0x533/0x7d0 [ 253.786903][T14488] ? netlink_attachskb+0x890/0x890 [ 253.792027][T14488] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 253.798341][T14488] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 253.804601][T14488] ? __phys_addr_symbol+0x2c/0x70 [ 253.809687][T14488] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 253.815416][T14488] ? __check_object_size+0x16e/0x3f0 [ 253.820851][T14488] netlink_sendmsg+0x86d/0xdb0 [ 253.825631][T14488] ? netlink_unicast+0x7d0/0x7d0 [ 253.830597][T14488] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 253.836851][T14488] ? netlink_unicast+0x7d0/0x7d0 [ 253.841805][T14488] sock_sendmsg+0xcf/0x120 [ 253.846305][T14488] ____sys_sendmsg+0x6e8/0x810 [ 253.851078][T14488] ? kernel_sendmsg+0x50/0x50 [ 253.855765][T14488] ? do_recvmmsg+0x6d0/0x6d0 [ 253.860366][T14488] ? lock_chain_count+0x20/0x20 [ 253.865234][T14488] ? lock_chain_count+0x20/0x20 [ 253.870090][T14488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 253.876081][T14488] ___sys_sendmsg+0xf3/0x170 [ 253.880682][T14488] ? sendmsg_copy_msghdr+0x160/0x160 [ 253.885982][T14488] ? __fget_files+0x21b/0x3e0 [ 253.890754][T14488] ? lock_downgrade+0x6e0/0x6e0 [ 253.895617][T14488] ? __fget_files+0x23d/0x3e0 [ 253.900309][T14488] ? __fget_light+0xea/0x280 [ 253.904914][T14488] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 253.911170][T14488] __sys_sendmsg+0xe5/0x1b0 [ 253.915683][T14488] ? __sys_sendmsg_sock+0x30/0x30 [ 253.920717][T14488] ? lock_downgrade+0x6e0/0x6e0 [ 253.925586][T14488] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 253.932262][T14488] __do_fast_syscall_32+0x65/0xf0 [ 253.937299][T14488] do_fast_syscall_32+0x2f/0x70 [ 253.942157][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.948556][T14488] RIP: 0023:0xf7f3a549 [ 253.952632][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 253.972244][T14488] RSP: 002b:00000000f55345fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 253.980665][T14488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020006340 [ 253.988641][T14488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 253.996615][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 10:32:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 10:32:40 executing program 5: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/34) [ 254.004590][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 254.012564][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.020568][T14488] Modules linked in: 10:32:40 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 254.055675][T14488] ---[ end trace d0042e9e012ab8e0 ]--- [ 254.077502][T14488] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 254.083956][T14488] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 67 bf a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 10:32:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:32:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x182c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 10:32:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call], &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:41 executing program 5: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/34) 10:32:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 254.265144][T14488] RSP: 0018:ffffc90006fbf3d0 EFLAGS: 00010206 [ 254.282103][T14488] RAX: 094be4baa376d800 RBX: 0000000000000006 RCX: ffffc9001247a000 [ 254.331449][T14488] RDX: 0000000000040000 RSI: ffffffff87cbdbf9 RDI: 4a5f25d51bb6c002 [ 254.369391][T14488] RBP: ffff888070592410 R08: 000000000000001b R09: ffff888070592413 [ 254.387383][T14488] R10: ffffffff87cbde39 R11: 0000000000000024 R12: 4a5f25d51bb6c000 [ 254.403965][T14488] R13: 0000000000000007 R14: ffff888070592400 R15: dffffc0000000000 [ 254.488590][T14488] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f5534b40 [ 254.533977][T14488] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 254.549515][T14488] CR2: 0000562d968d4890 CR3: 000000007e057000 CR4: 00000000001506e0 [ 254.564136][T14488] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.573327][T14488] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.596966][T14488] Kernel panic - not syncing: Fatal exception [ 254.604207][T14488] Kernel Offset: disabled [ 254.608519][T14488] Rebooting in 86400 seconds..