Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. syzkaller login: [ 100.253417][ T27] cfg80211: failed to load regulatory.db 2022/06/16 00:34:27 fuzzer started 2022/06/16 00:34:27 dialing manager at 10.128.0.169:33165 [ 105.632215][ T3476] cgroup: Unknown subsys name 'net' [ 105.764081][ T3476] cgroup: Unknown subsys name 'rlimit' 2022/06/16 00:34:28 syscalls: 3371 2022/06/16 00:34:28 code coverage: enabled 2022/06/16 00:34:28 comparison tracing: enabled 2022/06/16 00:34:28 extra coverage: enabled 2022/06/16 00:34:28 delay kcov mmap: enabled 2022/06/16 00:34:28 setuid sandbox: enabled 2022/06/16 00:34:28 namespace sandbox: enabled 2022/06/16 00:34:28 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/16 00:34:28 fault injection: enabled 2022/06/16 00:34:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/16 00:34:28 net packet injection: enabled 2022/06/16 00:34:28 net device setup: enabled 2022/06/16 00:34:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/16 00:34:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/16 00:34:28 USB emulation: enabled 2022/06/16 00:34:28 hci packet injection: enabled 2022/06/16 00:34:28 wifi device emulation: enabled 2022/06/16 00:34:28 802.15.4 emulation: enabled 2022/06/16 00:34:29 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/16 00:34:29 fetching corpus: 50, signal 11858/15728 (executing program) 2022/06/16 00:34:29 fetching corpus: 100, signal 17999/23745 (executing program) 2022/06/16 00:34:29 fetching corpus: 150, signal 25194/32708 (executing program) 2022/06/16 00:34:29 fetching corpus: 200, signal 28721/37989 (executing program) 2022/06/16 00:34:29 fetching corpus: 250, signal 32944/43952 (executing program) 2022/06/16 00:34:29 fetching corpus: 300, signal 36715/49438 (executing program) 2022/06/16 00:34:29 fetching corpus: 350, signal 40185/54580 (executing program) 2022/06/16 00:34:29 fetching corpus: 400, signal 41847/57963 (executing program) 2022/06/16 00:34:29 fetching corpus: 450, signal 45744/63451 (executing program) 2022/06/16 00:34:29 fetching corpus: 500, signal 48435/67783 (executing program) 2022/06/16 00:34:29 fetching corpus: 550, signal 50791/71746 (executing program) 2022/06/16 00:34:29 fetching corpus: 600, signal 53271/75801 (executing program) 2022/06/16 00:34:29 fetching corpus: 650, signal 54973/79097 (executing program) 2022/06/16 00:34:29 fetching corpus: 700, signal 56716/82442 (executing program) 2022/06/16 00:34:29 fetching corpus: 750, signal 59216/86480 (executing program) 2022/06/16 00:34:29 fetching corpus: 800, signal 61450/90200 (executing program) 2022/06/16 00:34:30 fetching corpus: 850, signal 62904/93167 (executing program) 2022/06/16 00:34:30 fetching corpus: 900, signal 65204/96926 (executing program) 2022/06/16 00:34:30 fetching corpus: 950, signal 68695/101686 (executing program) 2022/06/16 00:34:30 fetching corpus: 1000, signal 69799/104330 (executing program) 2022/06/16 00:34:30 fetching corpus: 1050, signal 71852/107782 (executing program) 2022/06/16 00:34:30 fetching corpus: 1100, signal 73354/110715 (executing program) 2022/06/16 00:34:30 fetching corpus: 1150, signal 75059/113841 (executing program) 2022/06/16 00:34:30 fetching corpus: 1200, signal 76338/116576 (executing program) 2022/06/16 00:34:30 fetching corpus: 1250, signal 77400/119132 (executing program) 2022/06/16 00:34:30 fetching corpus: 1300, signal 78664/121865 (executing program) 2022/06/16 00:34:30 fetching corpus: 1350, signal 80103/124708 (executing program) 2022/06/16 00:34:30 fetching corpus: 1400, signal 81436/127452 (executing program) 2022/06/16 00:34:30 fetching corpus: 1450, signal 82217/129720 (executing program) 2022/06/16 00:34:30 fetching corpus: 1500, signal 83055/132002 (executing program) 2022/06/16 00:34:30 fetching corpus: 1550, signal 84037/134400 (executing program) 2022/06/16 00:34:30 fetching corpus: 1600, signal 84986/136756 (executing program) 2022/06/16 00:34:30 fetching corpus: 1650, signal 85985/139196 (executing program) 2022/06/16 00:34:30 fetching corpus: 1700, signal 87002/141576 (executing program) 2022/06/16 00:34:30 fetching corpus: 1750, signal 87745/143743 (executing program) 2022/06/16 00:34:30 fetching corpus: 1800, signal 88864/146198 (executing program) 2022/06/16 00:34:30 fetching corpus: 1850, signal 89974/148679 (executing program) 2022/06/16 00:34:31 fetching corpus: 1900, signal 91510/151437 (executing program) 2022/06/16 00:34:31 fetching corpus: 1950, signal 93068/154264 (executing program) 2022/06/16 00:34:31 fetching corpus: 2000, signal 94105/156611 (executing program) 2022/06/16 00:34:31 fetching corpus: 2050, signal 95018/158867 (executing program) 2022/06/16 00:34:31 fetching corpus: 2100, signal 96944/161863 (executing program) 2022/06/16 00:34:31 fetching corpus: 2150, signal 98430/164548 (executing program) 2022/06/16 00:34:31 fetching corpus: 2200, signal 100461/167641 (executing program) 2022/06/16 00:34:31 fetching corpus: 2250, signal 102099/170380 (executing program) 2022/06/16 00:34:31 fetching corpus: 2300, signal 103518/172936 (executing program) 2022/06/16 00:34:31 fetching corpus: 2350, signal 104852/175408 (executing program) 2022/06/16 00:34:31 fetching corpus: 2400, signal 105743/177556 (executing program) 2022/06/16 00:34:31 fetching corpus: 2450, signal 107012/179975 (executing program) 2022/06/16 00:34:31 fetching corpus: 2500, signal 107742/181935 (executing program) 2022/06/16 00:34:31 fetching corpus: 2550, signal 108978/184286 (executing program) 2022/06/16 00:34:31 fetching corpus: 2600, signal 109701/186292 (executing program) 2022/06/16 00:34:31 fetching corpus: 2650, signal 110900/188610 (executing program) 2022/06/16 00:34:31 fetching corpus: 2700, signal 112212/190972 (executing program) 2022/06/16 00:34:31 fetching corpus: 2750, signal 112771/192801 (executing program) 2022/06/16 00:34:32 fetching corpus: 2800, signal 113673/194844 (executing program) 2022/06/16 00:34:32 fetching corpus: 2850, signal 114305/196717 (executing program) 2022/06/16 00:34:32 fetching corpus: 2900, signal 115199/198760 (executing program) 2022/06/16 00:34:32 fetching corpus: 2950, signal 116007/200753 (executing program) 2022/06/16 00:34:32 fetching corpus: 3000, signal 117136/202959 (executing program) 2022/06/16 00:34:32 fetching corpus: 3050, signal 117780/204848 (executing program) 2022/06/16 00:34:32 fetching corpus: 3100, signal 118371/206649 (executing program) 2022/06/16 00:34:32 fetching corpus: 3150, signal 119166/208616 (executing program) 2022/06/16 00:34:32 fetching corpus: 3200, signal 120388/210867 (executing program) 2022/06/16 00:34:32 fetching corpus: 3250, signal 121242/212848 (executing program) 2022/06/16 00:34:32 fetching corpus: 3300, signal 121781/214592 (executing program) 2022/06/16 00:34:32 fetching corpus: 3350, signal 122373/216397 (executing program) 2022/06/16 00:34:32 fetching corpus: 3400, signal 122912/218153 (executing program) 2022/06/16 00:34:32 fetching corpus: 3450, signal 123845/220080 (executing program) 2022/06/16 00:34:32 fetching corpus: 3500, signal 124374/221786 (executing program) 2022/06/16 00:34:32 fetching corpus: 3550, signal 125017/223532 (executing program) 2022/06/16 00:34:32 fetching corpus: 3600, signal 125771/225362 (executing program) 2022/06/16 00:34:32 fetching corpus: 3650, signal 126402/227128 (executing program) 2022/06/16 00:34:32 fetching corpus: 3700, signal 127132/228956 (executing program) 2022/06/16 00:34:33 fetching corpus: 3750, signal 127733/230711 (executing program) 2022/06/16 00:34:33 fetching corpus: 3800, signal 128348/232437 (executing program) 2022/06/16 00:34:33 fetching corpus: 3850, signal 128982/234184 (executing program) 2022/06/16 00:34:33 fetching corpus: 3900, signal 129842/236089 (executing program) 2022/06/16 00:34:33 fetching corpus: 3950, signal 130352/237745 (executing program) 2022/06/16 00:34:33 fetching corpus: 4000, signal 130866/239363 (executing program) 2022/06/16 00:34:33 fetching corpus: 4050, signal 131570/241107 (executing program) 2022/06/16 00:34:33 fetching corpus: 4100, signal 132367/242882 (executing program) 2022/06/16 00:34:33 fetching corpus: 4150, signal 133283/244699 (executing program) 2022/06/16 00:34:33 fetching corpus: 4200, signal 133896/246376 (executing program) 2022/06/16 00:34:33 fetching corpus: 4250, signal 134575/248102 (executing program) 2022/06/16 00:34:33 fetching corpus: 4300, signal 135291/249801 (executing program) 2022/06/16 00:34:33 fetching corpus: 4350, signal 136039/251510 (executing program) 2022/06/16 00:34:33 fetching corpus: 4400, signal 136823/253234 (executing program) 2022/06/16 00:34:33 fetching corpus: 4450, signal 137683/254989 (executing program) 2022/06/16 00:34:33 fetching corpus: 4500, signal 138288/256631 (executing program) 2022/06/16 00:34:33 fetching corpus: 4550, signal 138876/258267 (executing program) 2022/06/16 00:34:33 fetching corpus: 4600, signal 139587/259913 (executing program) 2022/06/16 00:34:33 fetching corpus: 4650, signal 140170/261490 (executing program) 2022/06/16 00:34:33 fetching corpus: 4700, signal 140744/263103 (executing program) 2022/06/16 00:34:34 fetching corpus: 4750, signal 141924/265042 (executing program) 2022/06/16 00:34:34 fetching corpus: 4800, signal 142681/266701 (executing program) 2022/06/16 00:34:34 fetching corpus: 4850, signal 143170/268203 (executing program) 2022/06/16 00:34:34 fetching corpus: 4900, signal 143854/269815 (executing program) 2022/06/16 00:34:34 fetching corpus: 4950, signal 144347/271318 (executing program) 2022/06/16 00:34:34 fetching corpus: 5000, signal 144955/272867 (executing program) 2022/06/16 00:34:34 fetching corpus: 5050, signal 145677/274455 (executing program) 2022/06/16 00:34:34 fetching corpus: 5100, signal 146143/275919 (executing program) 2022/06/16 00:34:34 fetching corpus: 5150, signal 146951/277532 (executing program) 2022/06/16 00:34:34 fetching corpus: 5200, signal 147575/279036 (executing program) 2022/06/16 00:34:34 fetching corpus: 5250, signal 148389/280656 (executing program) 2022/06/16 00:34:34 fetching corpus: 5300, signal 148705/282027 (executing program) 2022/06/16 00:34:34 fetching corpus: 5350, signal 149297/283537 (executing program) 2022/06/16 00:34:34 fetching corpus: 5400, signal 149931/285062 (executing program) 2022/06/16 00:34:34 fetching corpus: 5450, signal 150467/286513 (executing program) 2022/06/16 00:34:34 fetching corpus: 5500, signal 151122/288051 (executing program) 2022/06/16 00:34:34 fetching corpus: 5550, signal 151709/289531 (executing program) 2022/06/16 00:34:35 fetching corpus: 5600, signal 152182/290996 (executing program) 2022/06/16 00:34:35 fetching corpus: 5650, signal 152885/292538 (executing program) 2022/06/16 00:34:35 fetching corpus: 5700, signal 153617/294090 (executing program) 2022/06/16 00:34:35 fetching corpus: 5750, signal 154036/295436 (executing program) 2022/06/16 00:34:35 fetching corpus: 5800, signal 154384/296810 (executing program) 2022/06/16 00:34:35 fetching corpus: 5850, signal 154989/298252 (executing program) 2022/06/16 00:34:35 fetching corpus: 5900, signal 155407/299619 (executing program) 2022/06/16 00:34:35 fetching corpus: 5950, signal 156353/301200 (executing program) 2022/06/16 00:34:35 fetching corpus: 6000, signal 156873/302593 (executing program) 2022/06/16 00:34:35 fetching corpus: 6050, signal 157281/303985 (executing program) 2022/06/16 00:34:35 fetching corpus: 6100, signal 157633/305310 (executing program) 2022/06/16 00:34:35 fetching corpus: 6150, signal 158282/306754 (executing program) 2022/06/16 00:34:35 fetching corpus: 6200, signal 158874/308143 (executing program) 2022/06/16 00:34:35 fetching corpus: 6250, signal 159577/309591 (executing program) 2022/06/16 00:34:35 fetching corpus: 6300, signal 160398/311052 (executing program) 2022/06/16 00:34:35 fetching corpus: 6350, signal 160824/312420 (executing program) 2022/06/16 00:34:35 fetching corpus: 6400, signal 161275/313741 (executing program) 2022/06/16 00:34:35 fetching corpus: 6450, signal 161626/315027 (executing program) 2022/06/16 00:34:35 fetching corpus: 6500, signal 162042/316374 (executing program) 2022/06/16 00:34:35 fetching corpus: 6550, signal 162594/317711 (executing program) 2022/06/16 00:34:35 fetching corpus: 6600, signal 163328/319138 (executing program) 2022/06/16 00:34:35 fetching corpus: 6650, signal 163646/320437 (executing program) 2022/06/16 00:34:36 fetching corpus: 6700, signal 164097/321719 (executing program) 2022/06/16 00:34:36 fetching corpus: 6750, signal 164477/322961 (executing program) 2022/06/16 00:34:36 fetching corpus: 6800, signal 164953/324238 (executing program) 2022/06/16 00:34:36 fetching corpus: 6850, signal 165341/325558 (executing program) 2022/06/16 00:34:36 fetching corpus: 6900, signal 166063/326923 (executing program) 2022/06/16 00:34:36 fetching corpus: 6950, signal 166512/328220 (executing program) 2022/06/16 00:34:36 fetching corpus: 7000, signal 167077/329501 (executing program) 2022/06/16 00:34:36 fetching corpus: 7050, signal 167477/330797 (executing program) 2022/06/16 00:34:36 fetching corpus: 7100, signal 167762/332031 (executing program) 2022/06/16 00:34:36 fetching corpus: 7150, signal 168304/333292 (executing program) 2022/06/16 00:34:36 fetching corpus: 7200, signal 168787/334569 (executing program) 2022/06/16 00:34:36 fetching corpus: 7250, signal 169205/335790 (executing program) 2022/06/16 00:34:36 fetching corpus: 7300, signal 169719/337099 (executing program) 2022/06/16 00:34:36 fetching corpus: 7350, signal 170193/338377 (executing program) 2022/06/16 00:34:36 fetching corpus: 7400, signal 170634/339624 (executing program) 2022/06/16 00:34:36 fetching corpus: 7450, signal 171169/340889 (executing program) 2022/06/16 00:34:36 fetching corpus: 7500, signal 171598/342120 (executing program) 2022/06/16 00:34:36 fetching corpus: 7550, signal 172005/343329 (executing program) 2022/06/16 00:34:37 fetching corpus: 7600, signal 172275/344534 (executing program) 2022/06/16 00:34:37 fetching corpus: 7650, signal 172663/345753 (executing program) 2022/06/16 00:34:37 fetching corpus: 7700, signal 173069/346947 (executing program) 2022/06/16 00:34:37 fetching corpus: 7750, signal 173479/348160 (executing program) 2022/06/16 00:34:37 fetching corpus: 7800, signal 173919/349325 (executing program) 2022/06/16 00:34:37 fetching corpus: 7850, signal 174306/350508 (executing program) 2022/06/16 00:34:37 fetching corpus: 7900, signal 174833/351738 (executing program) 2022/06/16 00:34:37 fetching corpus: 7950, signal 175312/352926 (executing program) 2022/06/16 00:34:37 fetching corpus: 8000, signal 175635/354103 (executing program) 2022/06/16 00:34:37 fetching corpus: 8050, signal 177804/355646 (executing program) 2022/06/16 00:34:37 fetching corpus: 8100, signal 178216/356797 (executing program) 2022/06/16 00:34:37 fetching corpus: 8150, signal 178760/357987 (executing program) 2022/06/16 00:34:37 fetching corpus: 8200, signal 179468/359164 (executing program) 2022/06/16 00:34:37 fetching corpus: 8250, signal 179914/360306 (executing program) 2022/06/16 00:34:37 fetching corpus: 8300, signal 180243/361394 (executing program) 2022/06/16 00:34:37 fetching corpus: 8350, signal 180775/362568 (executing program) 2022/06/16 00:34:37 fetching corpus: 8400, signal 181068/363666 (executing program) 2022/06/16 00:34:37 fetching corpus: 8450, signal 181361/364791 (executing program) 2022/06/16 00:34:37 fetching corpus: 8500, signal 182697/366027 (executing program) 2022/06/16 00:34:38 fetching corpus: 8550, signal 183134/367153 (executing program) 2022/06/16 00:34:38 fetching corpus: 8600, signal 183464/368259 (executing program) 2022/06/16 00:34:38 fetching corpus: 8650, signal 183814/369401 (executing program) 2022/06/16 00:34:38 fetching corpus: 8700, signal 184399/370537 (executing program) 2022/06/16 00:34:38 fetching corpus: 8750, signal 184751/371610 (executing program) 2022/06/16 00:34:38 fetching corpus: 8800, signal 185114/372697 (executing program) 2022/06/16 00:34:38 fetching corpus: 8850, signal 185520/373792 (executing program) 2022/06/16 00:34:38 fetching corpus: 8900, signal 185901/374887 (executing program) 2022/06/16 00:34:38 fetching corpus: 8950, signal 186383/375988 (executing program) 2022/06/16 00:34:38 fetching corpus: 9000, signal 186897/377097 (executing program) 2022/06/16 00:34:38 fetching corpus: 9050, signal 187384/378196 (executing program) 2022/06/16 00:34:38 fetching corpus: 9100, signal 187694/379267 (executing program) 2022/06/16 00:34:38 fetching corpus: 9150, signal 188151/380324 (executing program) 2022/06/16 00:34:38 fetching corpus: 9200, signal 188578/381351 (executing program) 2022/06/16 00:34:38 fetching corpus: 9250, signal 188983/382425 (executing program) 2022/06/16 00:34:38 fetching corpus: 9300, signal 189327/383489 (executing program) 2022/06/16 00:34:38 fetching corpus: 9350, signal 189581/384557 (executing program) 2022/06/16 00:34:38 fetching corpus: 9400, signal 189871/385627 (executing program) 2022/06/16 00:34:39 fetching corpus: 9450, signal 190358/386655 (executing program) 2022/06/16 00:34:39 fetching corpus: 9500, signal 191072/387724 (executing program) 2022/06/16 00:34:39 fetching corpus: 9550, signal 191549/388772 (executing program) 2022/06/16 00:34:39 fetching corpus: 9600, signal 191906/389825 (executing program) 2022/06/16 00:34:39 fetching corpus: 9650, signal 192282/390828 (executing program) 2022/06/16 00:34:39 fetching corpus: 9700, signal 192791/391890 (executing program) 2022/06/16 00:34:39 fetching corpus: 9750, signal 193202/392877 (executing program) 2022/06/16 00:34:39 fetching corpus: 9800, signal 193618/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 9850, signal 194044/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 9900, signal 194370/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 9950, signal 194798/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10000, signal 195457/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10050, signal 195848/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10100, signal 196185/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10150, signal 196480/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10200, signal 196941/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10250, signal 197259/393778 (executing program) 2022/06/16 00:34:39 fetching corpus: 10300, signal 197643/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10350, signal 198098/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10400, signal 198495/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10450, signal 198885/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10500, signal 199173/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10550, signal 199589/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10600, signal 200310/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10650, signal 200611/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10700, signal 200986/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10750, signal 201346/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10800, signal 201742/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10850, signal 202163/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10900, signal 202629/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 10950, signal 203021/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 11000, signal 203510/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 11050, signal 203769/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 11100, signal 204101/393778 (executing program) 2022/06/16 00:34:40 fetching corpus: 11150, signal 204488/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11200, signal 204868/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11250, signal 205195/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11300, signal 205621/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11350, signal 205935/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11400, signal 206139/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11450, signal 206470/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11500, signal 206827/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11550, signal 207252/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11600, signal 207498/393778 (executing program) 2022/06/16 00:34:41 fetching corpus: 11650, signal 207885/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 11700, signal 208182/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 11750, signal 208569/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 11800, signal 208924/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 11850, signal 209225/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 11900, signal 209641/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 11950, signal 209973/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 12000, signal 210310/393780 (executing program) 2022/06/16 00:34:41 fetching corpus: 12050, signal 210560/393780 (executing program) 2022/06/16 00:34:42 fetching corpus: 12100, signal 210787/393780 (executing program) 2022/06/16 00:34:42 fetching corpus: 12150, signal 211063/393780 (executing program) 2022/06/16 00:34:42 fetching corpus: 12200, signal 211353/393780 (executing program) 2022/06/16 00:34:42 fetching corpus: 12250, signal 211679/393780 (executing program) 2022/06/16 00:34:42 fetching corpus: 12300, signal 211919/393780 (executing program) 2022/06/16 00:34:42 fetching corpus: 12350, signal 212245/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12400, signal 212528/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12450, signal 212842/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12500, signal 213149/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12550, signal 213635/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12600, signal 214023/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12650, signal 214338/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12700, signal 214649/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12750, signal 214950/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12800, signal 215240/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12850, signal 215537/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12900, signal 215917/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 12950, signal 216340/393782 (executing program) 2022/06/16 00:34:42 fetching corpus: 13000, signal 216605/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13050, signal 216890/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13100, signal 217133/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13150, signal 217393/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13200, signal 217701/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13250, signal 217896/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13300, signal 218093/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13350, signal 218499/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13400, signal 218701/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13450, signal 219033/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13500, signal 219331/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13550, signal 219596/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13600, signal 219965/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13650, signal 220247/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13700, signal 220549/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13750, signal 220930/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13800, signal 221139/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13850, signal 221359/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13900, signal 221732/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 13950, signal 222070/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 14000, signal 222391/393782 (executing program) 2022/06/16 00:34:43 fetching corpus: 14050, signal 222633/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14100, signal 222933/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14150, signal 223182/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14200, signal 223441/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14250, signal 223651/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14300, signal 223937/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14350, signal 224253/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14400, signal 224643/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14450, signal 224939/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14500, signal 225143/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14550, signal 225421/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14600, signal 225732/393782 (executing program) 2022/06/16 00:34:44 fetching corpus: 14650, signal 225985/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 14700, signal 226287/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 14750, signal 226521/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 14800, signal 226857/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 14850, signal 227096/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 14900, signal 227330/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 14950, signal 227601/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 15000, signal 227921/393783 (executing program) 2022/06/16 00:34:44 fetching corpus: 15050, signal 228210/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15100, signal 228457/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15150, signal 228662/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15200, signal 228852/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15250, signal 229182/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15300, signal 229442/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15350, signal 229691/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15400, signal 229914/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15450, signal 230153/393783 (executing program) 2022/06/16 00:34:45 fetching corpus: 15500, signal 230342/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15550, signal 230934/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15600, signal 231219/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15650, signal 231474/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15700, signal 231725/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15750, signal 231962/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15800, signal 232320/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15850, signal 232568/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15900, signal 232827/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 15950, signal 233102/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 16000, signal 233308/393785 (executing program) 2022/06/16 00:34:45 fetching corpus: 16050, signal 233598/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16100, signal 233956/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16150, signal 234206/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16200, signal 234470/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16250, signal 234773/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16300, signal 235591/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16350, signal 235809/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16400, signal 236053/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16450, signal 236327/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16500, signal 236648/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16550, signal 236893/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16600, signal 237088/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16650, signal 237264/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16700, signal 237585/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16750, signal 237814/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16800, signal 238011/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16850, signal 238238/393785 (executing program) 2022/06/16 00:34:46 fetching corpus: 16900, signal 238487/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 16950, signal 238703/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17000, signal 238893/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17050, signal 239151/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17100, signal 239386/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17150, signal 239567/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17200, signal 239768/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17250, signal 239955/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17300, signal 240202/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17350, signal 240416/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17400, signal 240627/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17450, signal 240922/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17500, signal 241124/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17550, signal 241372/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17600, signal 241763/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17650, signal 242014/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17700, signal 242273/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17750, signal 242501/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17800, signal 242722/393785 (executing program) 2022/06/16 00:34:47 fetching corpus: 17850, signal 243965/393785 (executing program) 2022/06/16 00:34:48 fetching corpus: 17900, signal 244229/393785 (executing program) 2022/06/16 00:34:48 fetching corpus: 17950, signal 244514/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18000, signal 244712/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18050, signal 245043/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18100, signal 245268/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18150, signal 245499/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18200, signal 245699/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18250, signal 245983/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18300, signal 246214/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18350, signal 246368/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18400, signal 246661/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18450, signal 246897/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18500, signal 247251/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18550, signal 247562/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18600, signal 247765/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18650, signal 247959/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18700, signal 248222/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18750, signal 248420/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18800, signal 248806/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18850, signal 249074/393786 (executing program) 2022/06/16 00:34:48 fetching corpus: 18900, signal 249325/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 18950, signal 249578/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19000, signal 249813/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19050, signal 250013/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19100, signal 250376/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19150, signal 250590/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19200, signal 250910/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19250, signal 251182/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19300, signal 251397/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19350, signal 251603/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19400, signal 251772/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19450, signal 252010/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19500, signal 252270/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19550, signal 252649/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19600, signal 252851/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19650, signal 253131/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19700, signal 253347/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19750, signal 253533/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19800, signal 253848/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19850, signal 254038/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19900, signal 254269/393786 (executing program) 2022/06/16 00:34:49 fetching corpus: 19950, signal 254567/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20000, signal 254857/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20050, signal 255054/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20100, signal 255258/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20150, signal 255501/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20200, signal 255906/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20250, signal 256114/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20300, signal 256385/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20350, signal 257338/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20400, signal 257510/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20450, signal 257760/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20500, signal 257991/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20550, signal 258221/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20600, signal 258493/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20650, signal 258715/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20700, signal 258906/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20750, signal 259115/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20800, signal 259286/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20850, signal 259490/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20900, signal 259846/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 20950, signal 260105/393786 (executing program) 2022/06/16 00:34:50 fetching corpus: 21000, signal 260377/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21050, signal 260592/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21100, signal 260950/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21150, signal 261165/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21200, signal 261465/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21250, signal 261742/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21300, signal 262013/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21350, signal 262220/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21400, signal 262430/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21450, signal 262645/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21500, signal 262823/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21550, signal 263091/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21600, signal 263425/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21650, signal 263613/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21700, signal 263846/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21750, signal 264056/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21800, signal 264276/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21850, signal 264421/393786 (executing program) 2022/06/16 00:34:51 fetching corpus: 21900, signal 264696/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 21950, signal 264928/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22000, signal 265136/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22050, signal 265505/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22100, signal 265726/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22150, signal 265948/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22200, signal 266242/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22250, signal 266382/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22300, signal 266599/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22350, signal 266788/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22400, signal 266984/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22450, signal 267220/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22500, signal 267451/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22550, signal 267627/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22600, signal 267761/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22650, signal 268034/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22700, signal 268258/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22750, signal 268461/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22800, signal 268643/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22850, signal 268892/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22900, signal 269156/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 22950, signal 269364/393786 (executing program) 2022/06/16 00:34:52 fetching corpus: 23000, signal 269635/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23050, signal 269771/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23100, signal 269992/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23150, signal 270241/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23200, signal 270518/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23250, signal 270759/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23300, signal 271033/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23350, signal 271538/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23400, signal 271715/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23450, signal 271907/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23500, signal 272116/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23550, signal 272279/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23600, signal 272468/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23650, signal 272766/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23700, signal 272993/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23750, signal 273167/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23800, signal 273365/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23850, signal 273590/393786 (executing program) 2022/06/16 00:34:53 fetching corpus: 23900, signal 273738/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 23950, signal 273937/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24000, signal 274128/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24050, signal 274339/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24100, signal 274490/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24150, signal 274762/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24200, signal 274937/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24250, signal 275208/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24300, signal 275356/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24350, signal 275554/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24400, signal 275804/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24450, signal 275967/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24500, signal 276128/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24550, signal 276335/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24600, signal 276494/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24650, signal 276709/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24700, signal 276983/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24750, signal 277152/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24800, signal 277746/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24850, signal 277917/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24900, signal 278092/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 24950, signal 278386/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 25000, signal 278592/393786 (executing program) 2022/06/16 00:34:54 fetching corpus: 25050, signal 278723/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25100, signal 278864/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25150, signal 279031/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25200, signal 279233/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25250, signal 279401/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25300, signal 279532/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25350, signal 279701/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25400, signal 279842/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25450, signal 279987/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25500, signal 280182/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25550, signal 280391/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25600, signal 280550/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25650, signal 280710/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25700, signal 280906/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25750, signal 281136/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25800, signal 281361/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25850, signal 281542/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25900, signal 281750/393786 (executing program) 2022/06/16 00:34:55 fetching corpus: 25950, signal 281950/393786 (executing program) 2022/06/16 00:34:56 fetching corpus: 26000, signal 282195/393786 (executing program) 2022/06/16 00:34:56 fetching corpus: 26050, signal 282431/393786 (executing program) 2022/06/16 00:34:56 fetching corpus: 26100, signal 282659/393786 (executing program) 2022/06/16 00:34:56 fetching corpus: 26150, signal 282813/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26200, signal 283067/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26250, signal 283244/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26300, signal 283387/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26350, signal 283549/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26400, signal 283682/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26450, signal 283817/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26500, signal 284045/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26550, signal 284250/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26600, signal 284430/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26650, signal 284644/393788 (executing program) 2022/06/16 00:34:56 fetching corpus: 26700, signal 284807/393791 (executing program) 2022/06/16 00:34:56 fetching corpus: 26750, signal 285079/393791 (executing program) 2022/06/16 00:34:56 fetching corpus: 26800, signal 285252/393791 (executing program) 2022/06/16 00:34:56 fetching corpus: 26850, signal 285432/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 26900, signal 285744/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 26950, signal 285930/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27000, signal 286133/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27050, signal 286308/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27100, signal 286494/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27150, signal 286692/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27200, signal 286828/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27250, signal 287046/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27300, signal 287209/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27350, signal 287382/393791 (executing program) 2022/06/16 00:34:57 fetching corpus: 27400, signal 287512/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27450, signal 287758/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27500, signal 288151/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27550, signal 288316/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27600, signal 288473/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27650, signal 288654/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27700, signal 288825/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27750, signal 289025/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27800, signal 289228/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27850, signal 289389/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27900, signal 289564/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 27950, signal 289767/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28000, signal 289904/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28050, signal 290079/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28100, signal 290227/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28150, signal 290395/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28200, signal 290555/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28250, signal 290785/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28300, signal 291004/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28350, signal 291181/393791 (executing program) 2022/06/16 00:34:58 fetching corpus: 28400, signal 291357/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28450, signal 291538/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28500, signal 291702/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28550, signal 291881/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28600, signal 292175/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28650, signal 292349/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28700, signal 292580/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28750, signal 293056/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28800, signal 293227/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28850, signal 293403/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28900, signal 293547/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 28950, signal 293846/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29000, signal 293964/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29050, signal 294191/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29100, signal 294429/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29150, signal 294566/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29200, signal 294715/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29250, signal 294855/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29300, signal 295086/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29350, signal 295251/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29400, signal 295398/393791 (executing program) 2022/06/16 00:34:59 fetching corpus: 29450, signal 295562/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29500, signal 295704/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29550, signal 295869/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29600, signal 296101/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29650, signal 296295/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29700, signal 296469/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29750, signal 296607/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29800, signal 296747/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29850, signal 296887/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29900, signal 297005/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 29950, signal 297183/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30000, signal 297339/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30050, signal 297504/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30100, signal 297638/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30150, signal 297781/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30200, signal 297989/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30250, signal 298185/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30300, signal 298452/393791 (executing program) 2022/06/16 00:35:00 fetching corpus: 30350, signal 298578/393791 (executing program) 2022/06/16 00:35:01 fetching corpus: 30400, signal 298738/393791 (executing program) 2022/06/16 00:35:01 fetching corpus: 30450, signal 298869/393791 (executing program) 2022/06/16 00:35:01 fetching corpus: 30500, signal 299018/393791 (executing program) 2022/06/16 00:35:01 fetching corpus: 30550, signal 299171/393791 (executing program) 2022/06/16 00:35:01 fetching corpus: 30600, signal 299286/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30650, signal 299483/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30700, signal 299823/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30750, signal 300014/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30800, signal 300154/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30850, signal 300325/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30900, signal 300445/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 30950, signal 300626/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31000, signal 300789/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31050, signal 300961/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31100, signal 301151/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31150, signal 301314/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31200, signal 301526/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31250, signal 301694/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31300, signal 301837/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31350, signal 301957/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31400, signal 302228/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31450, signal 302394/393793 (executing program) 2022/06/16 00:35:01 fetching corpus: 31500, signal 302556/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31550, signal 302673/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31600, signal 302831/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31650, signal 302979/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31700, signal 303144/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31750, signal 303299/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31800, signal 303448/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31850, signal 303574/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31900, signal 303760/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 31950, signal 303941/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 32000, signal 304119/393793 (executing program) 2022/06/16 00:35:02 fetching corpus: 32050, signal 304256/393797 (executing program) 2022/06/16 00:35:02 fetching corpus: 32100, signal 304407/393797 (executing program) 2022/06/16 00:35:02 fetching corpus: 32150, signal 304557/393797 (executing program) 2022/06/16 00:35:02 fetching corpus: 32200, signal 304682/393797 (executing program) 2022/06/16 00:35:02 fetching corpus: 32250, signal 304840/393797 (executing program) 2022/06/16 00:35:02 fetching corpus: 32300, signal 305054/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32350, signal 305202/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32400, signal 305369/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32450, signal 305494/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32500, signal 305830/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32550, signal 305960/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32600, signal 306117/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32650, signal 306295/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32700, signal 306455/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32750, signal 306606/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32800, signal 306748/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32850, signal 306943/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32900, signal 307074/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 32950, signal 307236/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33000, signal 307384/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33050, signal 307530/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33100, signal 307704/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33150, signal 307961/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33200, signal 308116/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33250, signal 308248/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33300, signal 308440/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33350, signal 308596/393797 (executing program) 2022/06/16 00:35:03 fetching corpus: 33400, signal 308752/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33450, signal 308871/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33500, signal 308992/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33550, signal 309161/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33600, signal 309337/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33650, signal 309508/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33700, signal 309655/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33750, signal 309806/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33800, signal 309937/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33850, signal 310092/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33900, signal 310231/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 33950, signal 310383/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34000, signal 310580/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34050, signal 310770/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34100, signal 310912/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34150, signal 311071/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34200, signal 311287/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34250, signal 311417/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34300, signal 311564/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34350, signal 311694/393797 (executing program) 2022/06/16 00:35:04 fetching corpus: 34400, signal 311879/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34450, signal 312039/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34500, signal 312233/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34550, signal 312407/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34600, signal 312582/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34650, signal 312744/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34700, signal 312864/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34750, signal 312997/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34800, signal 313121/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34850, signal 313291/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34900, signal 313470/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 34950, signal 313638/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35000, signal 313752/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35050, signal 313921/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35100, signal 314084/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35150, signal 314189/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35200, signal 314321/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35250, signal 314555/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35300, signal 314789/393797 (executing program) 2022/06/16 00:35:05 fetching corpus: 35350, signal 314920/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35400, signal 315104/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35450, signal 315265/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35500, signal 315420/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35550, signal 315543/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35600, signal 315657/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35650, signal 315823/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35700, signal 315980/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35750, signal 316153/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35800, signal 316325/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35850, signal 316438/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35900, signal 316558/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 35950, signal 316692/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36000, signal 316837/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36050, signal 316978/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36100, signal 317126/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36150, signal 317287/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36200, signal 317980/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36250, signal 318116/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36300, signal 318246/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36350, signal 318367/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36400, signal 318502/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36450, signal 318677/393797 (executing program) 2022/06/16 00:35:06 fetching corpus: 36500, signal 318838/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36550, signal 318999/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36600, signal 319113/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36650, signal 319241/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36700, signal 319398/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36750, signal 319546/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36800, signal 319678/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36850, signal 319827/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36900, signal 319975/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 36950, signal 320107/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37000, signal 320297/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37050, signal 320451/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37100, signal 320555/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37150, signal 320735/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37200, signal 320866/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37250, signal 321021/393797 (executing program) 2022/06/16 00:35:07 fetching corpus: 37300, signal 321120/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37350, signal 321306/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37400, signal 321446/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37450, signal 321604/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37500, signal 321735/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37550, signal 321983/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37600, signal 322168/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37650, signal 322311/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37700, signal 322438/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37750, signal 322618/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37800, signal 322718/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37850, signal 322835/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37900, signal 323025/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 37950, signal 323157/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38000, signal 323320/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38050, signal 323430/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38100, signal 323586/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38150, signal 323881/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38200, signal 324006/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38250, signal 324128/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38300, signal 324260/393797 (executing program) 2022/06/16 00:35:08 fetching corpus: 38350, signal 324376/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38400, signal 324530/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38450, signal 324642/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38500, signal 324772/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38550, signal 324895/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38600, signal 325112/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38650, signal 325247/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38700, signal 325383/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38750, signal 325496/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38800, signal 325636/393797 (executing program) [ 146.344318][ T1187] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.350867][ T1187] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/16 00:35:09 fetching corpus: 38850, signal 325777/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38900, signal 326112/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 38950, signal 326244/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39000, signal 326361/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39050, signal 326502/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39100, signal 326843/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39150, signal 326980/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39200, signal 327171/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39250, signal 327307/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39300, signal 327419/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39350, signal 327568/393797 (executing program) 2022/06/16 00:35:09 fetching corpus: 39400, signal 327733/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39450, signal 327883/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39500, signal 328024/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39550, signal 328152/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39600, signal 328307/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39650, signal 328443/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39700, signal 328583/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39750, signal 328714/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39800, signal 328848/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39850, signal 328999/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39900, signal 329148/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 39950, signal 329278/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 40000, signal 329415/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 40050, signal 329558/393797 (executing program) 2022/06/16 00:35:10 fetching corpus: 40100, signal 329701/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40150, signal 329855/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40200, signal 329998/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40250, signal 331173/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40300, signal 331296/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40350, signal 331429/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40400, signal 331562/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40450, signal 331679/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40500, signal 331846/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40550, signal 331956/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40600, signal 332108/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40650, signal 332298/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40700, signal 332421/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40750, signal 332562/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40800, signal 332679/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40850, signal 332769/393797 (executing program) 2022/06/16 00:35:11 fetching corpus: 40900, signal 332883/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 40950, signal 333037/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41000, signal 333164/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41050, signal 333263/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41100, signal 333441/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41150, signal 333578/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41200, signal 333716/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41250, signal 333821/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41300, signal 333999/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41350, signal 334131/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41400, signal 334279/393797 (executing program) 2022/06/16 00:35:12 fetching corpus: 41450, signal 334424/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41500, signal 334525/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41550, signal 334683/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41600, signal 334830/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41650, signal 334961/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41700, signal 335120/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41750, signal 335260/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41800, signal 335382/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41850, signal 335518/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41900, signal 335620/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 41950, signal 335748/393798 (executing program) 2022/06/16 00:35:12 fetching corpus: 42000, signal 335880/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42050, signal 335988/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42100, signal 336104/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42150, signal 336258/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42200, signal 336372/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42250, signal 336525/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42300, signal 336675/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42350, signal 336803/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42400, signal 336908/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42450, signal 337271/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42500, signal 337424/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42550, signal 337575/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42600, signal 337733/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42650, signal 337855/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42700, signal 338017/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42750, signal 338158/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42800, signal 338277/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42850, signal 338455/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42900, signal 338584/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 42950, signal 338673/393798 (executing program) 2022/06/16 00:35:13 fetching corpus: 43000, signal 338799/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43050, signal 338916/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43100, signal 339017/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43150, signal 339134/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43200, signal 339303/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43250, signal 339410/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43300, signal 339512/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43350, signal 339655/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43400, signal 339804/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43450, signal 339949/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43500, signal 340059/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43550, signal 340180/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43600, signal 340295/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43650, signal 340394/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43700, signal 340499/393798 (executing program) 2022/06/16 00:35:14 fetching corpus: 43750, signal 340613/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 43800, signal 340793/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 43850, signal 340908/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 43900, signal 341271/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 43950, signal 341374/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44000, signal 341467/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44050, signal 341633/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44100, signal 341758/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44150, signal 341881/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44200, signal 342018/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44250, signal 342171/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44300, signal 342307/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44350, signal 342436/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44400, signal 342555/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44450, signal 342676/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44500, signal 342836/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44550, signal 342977/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44600, signal 343119/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44650, signal 343237/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44700, signal 343368/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44750, signal 343510/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44800, signal 343645/393798 (executing program) 2022/06/16 00:35:15 fetching corpus: 44850, signal 343766/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 44900, signal 343893/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 44950, signal 344057/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45000, signal 344197/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45050, signal 344329/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45100, signal 344469/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45150, signal 344587/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45200, signal 344676/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45250, signal 344848/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45300, signal 345001/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45350, signal 345215/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45400, signal 345314/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45450, signal 345427/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45500, signal 345557/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45550, signal 345722/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45600, signal 345893/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45650, signal 346010/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45700, signal 346146/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45750, signal 346285/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45800, signal 346413/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45850, signal 346515/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45900, signal 346634/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 45950, signal 346759/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 46000, signal 346888/393798 (executing program) 2022/06/16 00:35:16 fetching corpus: 46050, signal 347054/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46100, signal 347183/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46150, signal 347317/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46200, signal 347417/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46250, signal 347541/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46300, signal 347665/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46350, signal 347841/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46400, signal 347953/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46450, signal 348092/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46500, signal 348211/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46550, signal 348341/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46600, signal 348472/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46650, signal 348609/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46700, signal 348713/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46750, signal 348852/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46800, signal 349033/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46850, signal 349155/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46900, signal 349370/393798 (executing program) 2022/06/16 00:35:17 fetching corpus: 46950, signal 349465/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47000, signal 349583/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47050, signal 349718/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47100, signal 349819/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47150, signal 349977/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47200, signal 350108/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47250, signal 350243/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47300, signal 350354/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47350, signal 350473/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47400, signal 350576/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47450, signal 350699/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47500, signal 350823/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47550, signal 350988/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47600, signal 351094/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47650, signal 351202/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47700, signal 351305/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47750, signal 351422/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47800, signal 351570/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47850, signal 351679/393798 (executing program) 2022/06/16 00:35:18 fetching corpus: 47900, signal 351777/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 47950, signal 351871/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48000, signal 351998/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48050, signal 352138/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48100, signal 352317/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48150, signal 352423/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48200, signal 352555/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48250, signal 352687/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48300, signal 352787/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48350, signal 352917/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48400, signal 353065/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48450, signal 353188/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48500, signal 353288/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48550, signal 353435/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48600, signal 353551/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48650, signal 353657/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48700, signal 353779/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48750, signal 353888/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48800, signal 354078/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48850, signal 354215/393798 (executing program) 2022/06/16 00:35:19 fetching corpus: 48900, signal 354368/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 48950, signal 354463/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49000, signal 354596/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49050, signal 354730/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49100, signal 354843/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49150, signal 354950/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49200, signal 355042/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49250, signal 355171/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49300, signal 355291/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49350, signal 355396/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49400, signal 355537/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49450, signal 355669/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49500, signal 355782/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49550, signal 355936/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49600, signal 356043/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49650, signal 356148/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49700, signal 356291/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49750, signal 356415/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49800, signal 356501/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49850, signal 356614/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49900, signal 356740/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 49950, signal 356871/393798 (executing program) 2022/06/16 00:35:20 fetching corpus: 50000, signal 357001/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50050, signal 357118/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50100, signal 357238/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50150, signal 357384/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50200, signal 357548/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50250, signal 357680/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50300, signal 357765/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50350, signal 357852/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50400, signal 357962/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50450, signal 358136/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50500, signal 358241/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50550, signal 358328/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50600, signal 358452/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50650, signal 358589/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50700, signal 358734/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50750, signal 358851/393798 (executing program) 2022/06/16 00:35:21 fetching corpus: 50800, signal 358969/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 50850, signal 359071/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 50900, signal 359194/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 50950, signal 359322/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51000, signal 359425/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51050, signal 359562/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51100, signal 359669/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51150, signal 359774/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51200, signal 359881/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51250, signal 359965/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51300, signal 360099/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51350, signal 360191/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51400, signal 360358/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51450, signal 360476/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51500, signal 360606/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51550, signal 360705/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51600, signal 360838/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51650, signal 360932/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51700, signal 361053/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51750, signal 361194/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51800, signal 361328/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51850, signal 361441/393798 (executing program) 2022/06/16 00:35:22 fetching corpus: 51900, signal 361549/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 51950, signal 361690/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52000, signal 361803/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52050, signal 361965/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52100, signal 362057/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52150, signal 362159/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52200, signal 362291/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52250, signal 362462/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52300, signal 362593/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52350, signal 362701/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52400, signal 362838/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52450, signal 362970/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52500, signal 363098/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52550, signal 363214/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52600, signal 363346/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52650, signal 363444/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52700, signal 363560/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52750, signal 363666/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52800, signal 363760/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52850, signal 363869/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52900, signal 363961/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 52950, signal 364075/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 53000, signal 364174/393798 (executing program) 2022/06/16 00:35:23 fetching corpus: 53050, signal 364303/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53100, signal 364421/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53150, signal 364511/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53200, signal 364638/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53250, signal 364732/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53300, signal 364845/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53350, signal 364968/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53400, signal 365084/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53450, signal 365185/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53500, signal 365265/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53550, signal 365374/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53600, signal 365515/393798 (executing program) 2022/06/16 00:35:24 fetching corpus: 53650, signal 365631/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 53700, signal 365760/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 53750, signal 365860/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 53800, signal 365977/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 53850, signal 366068/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 53900, signal 366188/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 53950, signal 366313/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 54000, signal 366422/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 54050, signal 366544/393799 (executing program) 2022/06/16 00:35:24 fetching corpus: 54100, signal 366640/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54150, signal 366771/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54200, signal 366900/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54250, signal 367000/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54300, signal 367092/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54350, signal 367181/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54400, signal 367276/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54450, signal 367378/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54500, signal 367554/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54550, signal 367649/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54600, signal 367785/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54650, signal 367906/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54700, signal 368019/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54750, signal 368137/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54800, signal 368275/393799 (executing program) 2022/06/16 00:35:25 fetching corpus: 54850, signal 368449/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 54900, signal 368561/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 54950, signal 368665/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55000, signal 368776/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55050, signal 368887/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55100, signal 369004/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55150, signal 369087/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55200, signal 369189/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55250, signal 369291/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55300, signal 369380/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55350, signal 369462/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55400, signal 369553/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55450, signal 369666/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55500, signal 369776/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55550, signal 369889/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55600, signal 370795/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55650, signal 370896/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55700, signal 370989/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55750, signal 371084/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55800, signal 371178/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55850, signal 371272/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55900, signal 371351/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 55950, signal 371419/393799 (executing program) 2022/06/16 00:35:26 fetching corpus: 56000, signal 371521/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56050, signal 371618/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56100, signal 371735/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56150, signal 371855/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56200, signal 371965/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56250, signal 372182/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56300, signal 372297/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56350, signal 372393/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56400, signal 372498/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56450, signal 372610/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56500, signal 372707/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56550, signal 372813/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56600, signal 372896/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56650, signal 373000/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56700, signal 373088/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56750, signal 373195/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56800, signal 373343/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56850, signal 373451/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56900, signal 373566/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 56950, signal 373689/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 57000, signal 373843/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 57050, signal 373954/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 57100, signal 374079/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 57150, signal 374222/393799 (executing program) 2022/06/16 00:35:27 fetching corpus: 57200, signal 374371/393799 (executing program) 2022/06/16 00:35:28 fetching corpus: 57233, signal 374476/393799 (executing program) 2022/06/16 00:35:28 fetching corpus: 57233, signal 374476/393799 (executing program) 2022/06/16 00:35:31 starting 6 fuzzer processes 00:35:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xf4, &(0x7f0000000200)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:35:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004600)={&(0x7f0000004500)={0x14, 0x0, 0x5, 0x201}, 0x14}}, 0x0) 00:35:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/219, 0x39, 0xdb, 0x1}, 0x20) 00:35:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 00:35:31 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f00000005c0)={'sit0\x00', 0x0}) 00:35:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) [ 169.859905][ T3501] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 169.868238][ T3501] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 169.878189][ T3501] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 169.887808][ T3501] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 169.896542][ T3501] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 169.905076][ T3501] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 170.112259][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 170.122869][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 170.133014][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 170.143335][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 170.152865][ T44] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 170.158524][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 170.160854][ T44] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 170.185770][ T3507] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 170.198225][ T3507] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 170.210974][ T3507] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 170.224387][ T3507] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 170.234284][ T3507] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 170.243047][ T3507] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 170.259282][ T44] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 170.269184][ T44] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 170.280264][ T44] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 170.303543][ T44] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 170.312178][ T3512] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 170.312918][ T44] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 170.328016][ T44] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 170.339647][ T44] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 170.340773][ T3501] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 170.366168][ T3501] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 170.374022][ T3512] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 170.382294][ T3512] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 170.390321][ T3501] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 170.397980][ T3512] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 170.409127][ T3501] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 170.418104][ T3501] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 170.419449][ T3517] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 170.437684][ T3517] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 170.951622][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.959425][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.969272][ T3503] device bridge_slave_0 entered promiscuous mode [ 170.988049][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.995644][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.005485][ T3503] device bridge_slave_1 entered promiscuous mode [ 171.087510][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.138741][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.377560][ T3503] team0: Port device team_slave_0 added [ 171.406344][ T3503] team0: Port device team_slave_1 added [ 171.564495][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.571570][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.597965][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.609833][ T3522] chnl_net:caif_netlink_parms(): no params data found [ 171.672393][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.679480][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.706210][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.726119][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 171.946845][ T123] Bluetooth: hci0: command 0x0409 tx timeout [ 172.029049][ T3503] device hsr_slave_0 entered promiscuous mode [ 172.040581][ T3503] device hsr_slave_1 entered promiscuous mode [ 172.069903][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 172.262124][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 172.342182][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 172.442745][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 172.468183][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.475727][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.485495][ T3522] device bridge_slave_0 entered promiscuous mode [ 172.492016][ T27] Bluetooth: hci5: command 0x0409 tx timeout [ 172.495909][ T123] Bluetooth: hci3: command 0x0409 tx timeout [ 172.498366][ T3520] chnl_net:caif_netlink_parms(): no params data found [ 172.520005][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.527527][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.532153][ T27] Bluetooth: hci4: command 0x0409 tx timeout [ 172.537609][ T3522] device bridge_slave_1 entered promiscuous mode [ 172.652876][ T3522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.739232][ T3522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.953861][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.961300][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.971166][ T3509] device bridge_slave_0 entered promiscuous mode [ 172.995369][ T3522] team0: Port device team_slave_0 added [ 173.020247][ T3522] team0: Port device team_slave_1 added [ 173.031658][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.039486][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.049300][ T3509] device bridge_slave_1 entered promiscuous mode [ 173.203163][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.210228][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.236425][ T3522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.326706][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.334075][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.360742][ T3522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.431403][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.519521][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.527241][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.536697][ T3513] device bridge_slave_0 entered promiscuous mode [ 173.559755][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.567345][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.577092][ T3513] device bridge_slave_1 entered promiscuous mode [ 173.590971][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.630756][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.638320][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.648225][ T3520] device bridge_slave_0 entered promiscuous mode [ 173.683809][ T3503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 173.750264][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.757924][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.767983][ T3520] device bridge_slave_1 entered promiscuous mode [ 173.787929][ T3522] device hsr_slave_0 entered promiscuous mode [ 173.804982][ T3522] device hsr_slave_1 entered promiscuous mode [ 173.814476][ T3522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.822354][ T3522] Cannot create hsr debugfs directory [ 173.828342][ T3503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 173.875525][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.962452][ T3503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 173.984444][ T3509] team0: Port device team_slave_0 added [ 173.991162][ T3503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 174.012347][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 174.040471][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.057115][ T3520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.107998][ T3509] team0: Port device team_slave_1 added [ 174.115831][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.123641][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.132999][ T3519] device bridge_slave_0 entered promiscuous mode [ 174.170560][ T3520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.251456][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.259204][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.269385][ T3519] device bridge_slave_1 entered promiscuous mode [ 174.352341][ T3543] Bluetooth: hci1: command 0x041b tx timeout [ 174.417391][ T3543] Bluetooth: hci2: command 0x041b tx timeout [ 174.443061][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.492971][ T3513] team0: Port device team_slave_0 added [ 174.526043][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.533268][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.559635][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.572366][ T27] Bluetooth: hci4: command 0x041b tx timeout [ 174.578200][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.585738][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.611932][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.623918][ T3543] Bluetooth: hci3: command 0x041b tx timeout [ 174.630120][ T3543] Bluetooth: hci5: command 0x041b tx timeout [ 174.630858][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.651490][ T3520] team0: Port device team_slave_0 added [ 174.705905][ T3513] team0: Port device team_slave_1 added [ 174.782227][ T3520] team0: Port device team_slave_1 added [ 174.873905][ T3519] team0: Port device team_slave_0 added [ 174.927434][ T3509] device hsr_slave_0 entered promiscuous mode [ 174.937685][ T3509] device hsr_slave_1 entered promiscuous mode [ 174.946213][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.954208][ T3509] Cannot create hsr debugfs directory [ 174.962214][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.969279][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.995719][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.012209][ T3519] team0: Port device team_slave_1 added [ 175.020202][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.027367][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.053814][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.192638][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.199788][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.226841][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.240145][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.247482][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.273833][ T3520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.351137][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.358435][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.384813][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.401758][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.409023][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.435197][ T3520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.570460][ T3513] device hsr_slave_0 entered promiscuous mode [ 175.578852][ T3513] device hsr_slave_1 entered promiscuous mode [ 175.587621][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.595558][ T3513] Cannot create hsr debugfs directory [ 175.729644][ T3519] device hsr_slave_0 entered promiscuous mode [ 175.740536][ T3519] device hsr_slave_1 entered promiscuous mode [ 175.748481][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.756215][ T3519] Cannot create hsr debugfs directory [ 175.943692][ T3520] device hsr_slave_0 entered promiscuous mode [ 175.952371][ T3520] device hsr_slave_1 entered promiscuous mode [ 175.961753][ T3520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.969652][ T3520] Cannot create hsr debugfs directory [ 176.091994][ T3140] Bluetooth: hci0: command 0x040f tx timeout [ 176.191731][ T3522] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.287528][ T3522] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.305408][ T3522] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.410931][ T3522] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.422988][ T6] Bluetooth: hci1: command 0x040f tx timeout [ 176.502159][ T3549] Bluetooth: hci2: command 0x040f tx timeout [ 176.656138][ T27] Bluetooth: hci5: command 0x040f tx timeout [ 176.662532][ T27] Bluetooth: hci3: command 0x040f tx timeout [ 176.668668][ T27] Bluetooth: hci4: command 0x040f tx timeout [ 176.730690][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.867286][ T3509] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.899270][ T3509] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.921098][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.930941][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.957810][ T3509] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 176.993734][ T3509] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.018941][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.046228][ T3519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.101442][ T3519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.171275][ T3519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.205503][ T3519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 177.255714][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.266531][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.276750][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.284290][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.293814][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.304499][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.314652][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.322161][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.394418][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.404309][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.493075][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.547733][ T3513] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 177.577124][ T3513] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 177.615149][ T3513] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 177.678603][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.689976][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.707332][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.719372][ T3513] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 177.816964][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.828309][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.856097][ T3520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 177.897449][ T3520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 177.927858][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.939020][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.949344][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.959545][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.983016][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.012745][ T3522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.032595][ T3520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.098214][ T3520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 178.173120][ T3543] Bluetooth: hci0: command 0x0419 tx timeout [ 178.203956][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.214183][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.299977][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.309074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.395515][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.413162][ T3522] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.438878][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.464515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.475095][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.485202][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.492713][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.551604][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.559951][ T3553] Bluetooth: hci1: command 0x0419 tx timeout [ 178.568982][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.588665][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.598683][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.609228][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.618681][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.626214][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.635723][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.645576][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.663972][ T25] Bluetooth: hci2: command 0x0419 tx timeout [ 178.716510][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.728886][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.732177][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 178.738592][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.751701][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.760261][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 178.762459][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.766817][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 178.776177][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.787921][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.797391][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.822053][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.941586][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.951654][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.962171][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.971945][ T120] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.979374][ T120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.988923][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.000443][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.011576][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.023379][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.034164][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.044751][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.055229][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.065262][ T120] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.072791][ T120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.082280][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.093550][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.104696][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.115288][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.125359][ T120] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.132837][ T120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.142274][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.152631][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.185709][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.196529][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.243900][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.254936][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.265245][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.292633][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.361374][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.373585][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.384767][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.396142][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.407339][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.478861][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.489533][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.499701][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.510849][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.522859][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.534649][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.545580][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.555863][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.565898][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.577167][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.596425][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.617089][ T3503] device veth0_vlan entered promiscuous mode [ 179.663563][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.675528][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.731769][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.742456][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.771370][ T3503] device veth1_vlan entered promiscuous mode [ 179.826314][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.847941][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.858483][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.886985][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.895240][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.930763][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.956503][ T3519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.969800][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.998874][ T3522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.009224][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.020407][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.102443][ T3520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.111325][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.121125][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.161985][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.219037][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.230074][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.258093][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.266323][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.275338][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.283488][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.301555][ T3503] device veth0_macvtap entered promiscuous mode [ 180.351912][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.377604][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.389503][ T3503] device veth1_macvtap entered promiscuous mode [ 180.426940][ T3520] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.440258][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.451377][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.461617][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.472232][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.482465][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.489873][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.499347][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.509004][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.518749][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.529532][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.626255][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.670880][ T3522] device veth0_vlan entered promiscuous mode [ 180.725793][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.736757][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.747396][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.757413][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.765068][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.774428][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.785020][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.795064][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.802658][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.812176][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.822627][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.832569][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.839954][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.849367][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.860284][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.871281][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.882331][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.893203][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.903685][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.915085][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.926863][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.946719][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.956579][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.966404][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.976505][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.019070][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.038984][ T3522] device veth1_vlan entered promiscuous mode [ 181.086230][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.097618][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.108294][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.119129][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.130035][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.140902][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.151971][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.180228][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.190813][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.201464][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.271279][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.282377][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.292294][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.302660][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.314134][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.325212][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.336354][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.348194][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.359468][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.370279][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.393278][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.403233][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.413041][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.439739][ T3509] device veth0_vlan entered promiscuous mode [ 181.483553][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.494254][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.504905][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.515344][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.545585][ T3503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.554877][ T3503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.564038][ T3503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.573061][ T3503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.613365][ T3509] device veth1_vlan entered promiscuous mode [ 181.636962][ T3519] device veth0_vlan entered promiscuous mode [ 181.685807][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.696770][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.707800][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.722969][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.784848][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.795285][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.806225][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.817113][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.889542][ T3519] device veth1_vlan entered promiscuous mode [ 181.931715][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.946793][ T3522] device veth0_macvtap entered promiscuous mode [ 181.956966][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.965505][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.030263][ T3522] device veth1_macvtap entered promiscuous mode [ 182.066736][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.077625][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.156786][ T1212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.166280][ T1212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.192543][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.202928][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.210922][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.219351][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.230721][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.280839][ T3519] device veth0_macvtap entered promiscuous mode [ 182.305523][ T3520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.322808][ T3509] device veth0_macvtap entered promiscuous mode [ 182.350795][ T3509] device veth1_macvtap entered promiscuous mode [ 182.375979][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.391090][ T3519] device veth1_macvtap entered promiscuous mode [ 182.417707][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.428523][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.438786][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.449683][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.460489][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.470722][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.478756][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.487535][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.500214][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.514813][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.523157][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.533927][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.545056][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.665610][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.676564][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.686664][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.697366][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.711186][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.739297][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.750030][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.761697][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.772918][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.795969][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.807588][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.823020][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.848539][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.860083][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.870210][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.880932][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.896186][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.941596][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.953400][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.964686][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.976420][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.014011][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.025019][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.049615][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.061410][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.071570][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.082369][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.092468][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.103139][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.118227][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.130725][ T3519] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.140924][ T3519] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.150029][ T3519] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.159138][ T3519] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.182197][ T3522] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.191147][ T3522] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.200808][ T3522] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.209899][ T3522] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.239284][ T3520] device veth0_vlan entered promiscuous mode [ 183.252520][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.262548][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.272658][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:35:46 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, 0x0) [ 183.283680][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.294685][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.305718][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.338251][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.350082][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.360898][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.371575][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.381695][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.392383][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.407503][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.548125][ T3520] device veth1_vlan entered promiscuous mode [ 183.674974][ T3513] device veth0_vlan entered promiscuous mode [ 183.703608][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.714172][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x24}}, 0x0) [ 183.724978][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.736270][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.747918][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.758751][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.858022][ T3513] device veth1_vlan entered promiscuous mode [ 183.891724][ T3520] device veth0_macvtap entered promiscuous mode [ 183.903514][ T1212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.911476][ T1212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.913896][ T3509] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.927899][ T3509] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.937683][ T3509] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.946751][ T3509] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.970630][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.978791][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.100063][ T3520] device veth1_macvtap entered promiscuous mode [ 184.116040][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.126574][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.136823][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 00:35:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="8e05943008644fb7e0dc4fdde16bcc3a3d32ca154e9d24b29b8890ae8eb8596052052f6f177925a1b6fed7d880469d33808d54cd1fd666b78cc38c28ab65b7a4b002391e51ba8621b31337db73fdf956a2bbfb6424abe32d46f65be2f68f154161cf595b38f9dfb6b36004e4254b2afaf02b4ff83085ecb6c7f417ccd52cb9c05cb2fa853e78765c873afc97082515dfcd36ca6eb714d4e733fd0943e90d123e4e89312c7e29f61d25e56b52e4d016c992a8a86ffd0f25ee7b768a9d86e466c4d2e7c8edafbeb6387e939fab399a96532511aa1e550062b3c9", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xdc5, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) [ 184.147387][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.157849][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.168444][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.179539][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.190592][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.201113][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.237672][ T1212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.246118][ T1212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.287461][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.295764][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.357857][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.368507][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.378568][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.389183][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.399252][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.409856][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.420012][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.430617][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.445958][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.507483][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.518374][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.528887][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.539410][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.550579][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.562713][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.573608][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.584620][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.596550][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:35:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000011c0)={0x7, 0x8}, 0x10) [ 184.606679][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.617341][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.627425][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.638072][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.653451][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.711757][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.723518][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.734408][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.745032][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.844877][ T3513] device veth0_macvtap entered promiscuous mode [ 184.955973][ T3513] device veth1_macvtap entered promiscuous mode [ 185.016388][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.024625][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:35:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 185.094040][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.104376][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.117660][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.175321][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.186508][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.196622][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.207263][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.217271][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.227884][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.237882][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.248501][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.258665][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.269267][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.284080][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.303656][ T3520] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.312747][ T3520] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.321665][ T3520] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.330942][ T3520] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.362433][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.366831][ T976] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.373232][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.378591][ T976] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:35:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000016c0)={0x1c, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x13}, @generic='8']}, 0x1c}}, 0x0) [ 185.508744][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.963682][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.971645][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.986496][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.998030][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.008357][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.021178][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.032104][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.043018][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.053053][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.063787][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.074011][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.084733][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.099407][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.157138][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.167253][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.178203][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.200291][ T3513] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.209662][ T3513] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.220398][ T3513] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.229809][ T3513] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.384841][ T1212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.394179][ T1212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.405952][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.686358][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.694458][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.769337][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.829335][ T1212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.840314][ T1212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.865994][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:35:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x5, 0x15e, [], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_team\x00', 'syz_tun\x00', 'syzkaller1\x00', @broadcast, [], @empty, [], 0x6e, 0x9e, 0xce, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1d6) 00:35:50 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 00:35:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS_MASK={0x4}]}, 0x24}}, 0x0) 00:35:50 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20001) 00:35:50 executing program 3: request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/}\\/\x00', 0xfffffffffffffffa) 00:35:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 00:35:50 executing program 5: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="c0a15a39f3da052c5da00e56aa832a23da027b754f06b8fccd39b50dcffb0620", 0x20, 0xfffffffffffffffe) 00:35:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x448, 0xffffffff, 0x0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "8532"}}, @common=@set={{0x40}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x1b8, 0x218, 0x0, {}, [@common=@ttl={{0x28}}, @common=@unspec=@comment={{0x120}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 00:35:50 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) [ 187.825462][ T3605] trusted_key: encrypted_key: master key parameter '' is invalid [ 187.842364][ T3606] x_tables: duplicate underflow at hook 2 00:35:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 00:35:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 00:35:51 executing program 1: mq_open(&(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0, &(0x7f00000000c0)) 00:35:51 executing program 5: syz_open_dev$media(&(0x7f0000000000), 0x1, 0x40300) 00:35:51 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0x8, 0x40001) 00:35:51 executing program 3: socketpair(0x2, 0x1, 0x40, 0x0) 00:35:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 00:35:51 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) 00:35:51 executing program 1: syz_open_dev$vcsn(&(0x7f0000001440), 0x4, 0x20080) 00:35:51 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 00:35:51 executing program 2: socket$inet(0x2, 0x0, 0x4a6) 00:35:51 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'drbg_pr_sha256\x00'}}}, 0xe0}}, 0x0) [ 188.591391][ T3630] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 00:35:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{0x0, 0x65}, 'port0\x00'}) 00:35:51 executing program 0: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='D', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 00:35:51 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/nullb0', 0x0, 0x0) 00:35:51 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x4000) 00:35:51 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x18}}, 0x0) 00:35:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x5, 0x1026, [], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_team\x00', 'syz_tun\x00', 'syzkaller1\x00', @broadcast, [], @empty, [], 0x8ce, 0x8fe, 0x92e, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@local, @empty}}}, @u32={{'u32\x00', 0x0, 0x7c0}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}], @common=@STANDARD={'\x00', 0x8}}, {0x0, 0x0, 0x0, 'lo\x00', 'netpci0\x00', 'veth1_to_bridge\x00', 'ip_vti0\x00', @multicast, [], @broadcast, [], 0x11e, 0x19e, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@remote, @remote}}}, @cluster={{'cluster\x00', 0x0, 0x10}}], [@common=@log={'log\x00', 0x28, {{0x0, "356747221cf482ea4f80ebd863ddec14f9ad42c35724bb665f254d78d7f0"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x0, 0x0, 'macsec0\x00', 'pimreg1\x00', 'veth0_vlan\x00', 'batadv_slave_1\x00', @empty, [], @broadcast, [], 0x116, 0x116, 0x246, [@stp={{'stp\x00', 0x0, 0x48}, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @random="4384c31e23f3"}}}}, @mac={{'mac\x00', 0x0, 0x10}, {{@dev}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0x0, 0x2, [{0x0, 0x0, 0x0, 'pim6reg1\x00', 'veth0_macvtap\x00', 'tunl0\x00', '\x00', @dev, [], @multicast, [], 0x14e, 0x14e, 0x17e, [@stp={{'stp\x00', 0x0, 0x48}, {{0x0, {0x0, 0x0, 0x0, @broadcast, [], 0x0, 0x0, 0x0, 0x0, @link_local}}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'pim6reg\x00', {}, 'pimreg\x00'}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00', 'veth0_to_batadv\x00', 'macsec0\x00', @random="a101831396d1", [], @broadcast, [], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x0, "c0d70ae65720c50bc5ec5eefcb4d45d176f181bc32babc7809244a2acae0"}}}}]}]}, 0x109e) 00:35:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0) 00:35:52 executing program 2: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='D', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 00:35:52 executing program 1: r0 = socket(0x2, 0x3, 0x80) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:35:52 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x4000) 00:35:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}]}, 0x20}}, 0x0) 00:35:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:35:52 executing program 2: add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @auto=[0x64, 0x39]}, &(0x7f0000000500)={0x0, "4bcf53d14b3f66d6590132193ccdcbf0479a80fc4095ddc09870f32665b51554c41d7d6d79ead7f0d09aeaa18eda046fcffd59b7ca10d1a22b93b1ffbb8657de"}, 0x48, 0xfffffffffffffffc) 00:35:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:35:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:35:52 executing program 0: socket$inet(0x2, 0x0, 0xb6b) 00:35:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000180)=0x4) 00:35:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 00:35:52 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x4000) 00:35:52 executing program 1: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 00:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv4_delroute={0x103c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_MULTIPATH={0x5a}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_NH_ID={0x8}]}, 0x103c}}, 0x0) 00:35:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x64}}, 0x0) 00:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 00:35:53 executing program 4: mq_open(&(0x7f0000000380)='\xaa\xaa\xaa\xaa\xaa', 0x40, 0x0, &(0x7f00000003c0)) 00:35:53 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x4000) 00:35:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"5a03eee729c258276907a7c02b7ee716b99aacfa1b61784200716f332e12", 0xffff5557}) [ 190.097049][ T3677] netlink: 1372 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x64}}, 0x0) 00:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 00:35:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 00:35:53 executing program 5: socket(0x22, 0x0, 0x3ff) 00:35:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@ax25={{0x3, @null}, [@null, @default, @default, @null, @netrom, @bcast, @rose, @netrom]}, 0x80, 0x0}, 0x0) 00:35:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 00:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x64}}, 0x0) 00:35:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:35:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x2, 0x0, 0x0, 0xffffffffffffffff}) 00:35:53 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x0, 0x0, @generic}) 00:35:53 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000600), 0x181000, 0x0) 00:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x64}}, 0x0) 00:35:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) 00:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x29, 0x0, "369c3b65dcf28ae18e3097f6f0d64e9cda1d95f12ec26c4fdd660d68cf3e1c4f0e1d1dfb7577018f37110e868c1d8760f901bbc3a452ffa910c54992f5fe9abb98eba5e2551f60b65a1293830a72a506"}, 0xd8) 00:35:54 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000180)={0x0}) 00:35:54 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000) 00:35:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@ax25={{0x3, @null}, [@null, @default, @default, @null, @netrom, @bcast, @rose, @netrom]}, 0x80, 0x0}, 0x0) 00:35:54 executing program 2: r0 = socket(0x18, 0x800, 0x2) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 00:35:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x38) 00:35:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 00:35:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @dev, @mcast1}}) 00:35:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 00:35:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@local, 0x0, 0x32}, 0xa, @in6=@dev, 0x0, 0x4}}, 0xe8) 00:35:54 executing program 0: select(0x40, &(0x7f0000005500), 0x0, 0x0, &(0x7f0000005600)) 00:35:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000400)) 00:35:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) 00:35:54 executing program 4: add_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="b7", 0x1, 0xfffffffffffffffb) 00:35:54 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 00:35:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@ax25={{0x3, @null}, [@null, @default, @default, @null, @netrom, @bcast, @rose, @netrom]}, 0x80, 0x0}, 0x0) 00:35:55 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001440), 0x4, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 00:35:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x48) 00:35:55 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="182a", 0x2, 0xfffffffffffffffc) 00:35:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 00:35:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x2c, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 00:35:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@x={0x94, 0x0, "2184d7f17fe0"}) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 00:35:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_LINK={0x8}]}, 0xff60}}, 0x0) 00:35:55 executing program 2: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000200)="9e", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 00:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) 00:35:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:35:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x700, 0x31a119c43c512dc7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 00:35:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@ax25={{0x3, @null}, [@null, @default, @default, @null, @netrom, @bcast, @rose, @netrom]}, 0x80, 0x0}, 0x0) 00:35:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/schedstat\x00', 0x0, 0x0) 00:35:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x5, 0x90, [], 0x0, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x108) 00:35:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x60) 00:35:56 executing program 0: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='/dev/zero\x00', 0xffffffffffffffff) 00:35:56 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 00:35:57 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 00:35:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) 00:35:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 00:35:57 executing program 2: socketpair(0x3, 0x0, 0x1000, 0x0) 00:35:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 00:35:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 00:35:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780), 0x224200, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 00:35:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) 00:35:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 00:35:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x70}}, 0x0) 00:35:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) 00:35:58 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100), &(0x7f0000000080)=0x44) 00:35:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) 00:35:58 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000000)) 00:35:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 00:35:58 executing program 2: getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 00:35:58 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) select(0xfd80, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 00:35:58 executing program 1: select(0x40, &(0x7f0000000040), 0xfffffffffffffffe, 0x0, 0x0) 00:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) 00:35:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 00:35:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2, &(0x7f00000006c0)=[@init={0x18}, @sndrcv={0x30}, @authinfo={0x18}], 0x60}, 0x0) 00:35:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 00:35:58 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x44201, 0x0) 00:35:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 00:35:58 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 00:35:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:35:59 executing program 4: r0 = socket(0xa, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 00:35:59 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000540), 0xc000, 0x0) 00:35:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)='@[\x00') 00:35:59 executing program 3: socket(0x2, 0x3, 0x80) 00:35:59 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x8, 0x0) 00:35:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 00:35:59 executing program 4: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:35:59 executing program 1: add_key$user(&(0x7f0000000580), 0x0, &(0x7f0000000600)='D', 0x1, 0xfffffffffffffffd) 00:35:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0xdc}}, 0x0) 00:35:59 executing program 2: add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="b6", 0x1, 0xffffffffffffffff) 00:35:59 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/module/tcp_cdg', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/bus/pci_express', 0x202080, 0x0) pselect6(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x3e}, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 00:35:59 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop15', 0x202000, 0x0) 00:35:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001300010029bd70000000000000c700950e"], 0x20}}, 0x0) 00:35:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x5, 0x12e, [], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_team\x00', 'syz_tun\x00', 'syzkaller1\x00', @broadcast, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1a6) 00:35:59 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0xea60}) 00:35:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x7817, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}) 00:35:59 executing program 2: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='D', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 00:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:35:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\a7']}) 00:35:59 executing program 1: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x3a, 0x4) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000000c0)={0x8000}) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x61e9, 0x4000) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000011c0)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000012c0)) 00:35:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9}, 0x1a) 00:36:00 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000005c0)) 00:36:00 executing program 5: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 00:36:00 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x9c) 00:36:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="73797a746e00000000000069a4a16640e638b0daa2f4c0"]}) 00:36:00 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 00:36:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)) 00:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, 0x0, 0x1}}) 00:36:00 executing program 5: pselect6(0x40, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)={0x8001}, &(0x7f0000000ac0)={0x0, 0x3938700}, &(0x7f0000000b40)={&(0x7f0000000b00)={[0x5]}, 0x8}) 00:36:00 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/module/tcp_cdg', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000c80)='/sys/module/bridge', 0x0, 0x0) 00:36:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:36:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 00:36:00 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x511100, 0x0) 00:36:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x84001, 0x0) [ 197.550824][ T3898] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:36:00 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20080) 00:36:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), 0x10) 00:36:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 00:36:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) 00:36:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xc0}) 00:36:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) 00:36:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)=ANY=[@ANYBLOB='T'], 0x1254}}, 0x0) 00:36:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x701}, 0x14}}, 0x0) 00:36:01 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 00:36:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) 00:36:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2800}, 0x20) 00:36:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001cc0)) 00:36:01 executing program 0: r0 = add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, r0) 00:36:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) 00:36:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x58}}, 0x0) 00:36:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000002674b"], 0x14}}, 0x0) 00:36:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_getvlan={0x18, 0x72, 0x1}, 0x18}}, 0x0) 00:36:01 executing program 1: r0 = socket(0x2, 0x3, 0x80) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:01 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 00:36:01 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) 00:36:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}}}, 0x30) 00:36:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:36:01 executing program 0: socketpair(0xa, 0x6, 0x0, 0x0) 00:36:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000035c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) [ 198.882049][ C1] hrtimer: interrupt took 269749 ns 00:36:02 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 00:36:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) 00:36:02 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:36:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 00:36:02 executing program 4: socketpair(0x23, 0x0, 0x3, 0x0) 00:36:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000001680)=ANY=[], 0x1c0}}, 0x0) 00:36:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 00:36:02 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000002dc0), 0x2, 0x0) 00:36:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 00:36:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "57d45d", "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"}}, 0x110) 00:36:02 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000600)='7\x00', 0x2) 00:36:02 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='t', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/187, 0xbb) 00:36:02 executing program 2: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='D', 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 00:36:02 executing program 0: add_key$user(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 00:36:02 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) 00:36:02 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, 0x0, 0x0}) 00:36:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="b000000019000100fcffffff0000000002000000000000000000000093"], 0xb0}}, 0x0) 00:36:03 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) 00:36:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000a00)={0x6, {{0x2, 0x0, @remote}}}, 0x88) 00:36:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:36:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 00:36:03 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000035c0), 0x2, 0x0) 00:36:03 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x46a) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 00:36:03 executing program 0: r0 = socket(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 00:36:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 00:36:03 executing program 5: io_setup(0xc3f, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:36:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000084000000000000000000ff03ecf2ff03200000000000000084"], 0xe8}, 0x0) 00:36:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x10b8}}, 0x0) 00:36:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "06ed83702197c6f835e7e783378629c89a435ef286d4aa75f015b870870d132bb573cf05b41d24a5f56e91b03328e7488be8ed85ea26e625d4327b651b968b9b"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 00:36:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 00:36:03 executing program 3: r0 = socket(0x2, 0x3, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:36:03 executing program 2: pselect6(0x37, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) 00:36:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 00:36:03 executing program 5: io_setup(0xc3f, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:36:03 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 00:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001980)={&(0x7f0000001680), 0xc, &(0x7f0000001940)={&(0x7f00000016c0)={0x14}, 0x14}}, 0x0) 00:36:04 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000040)) 00:36:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 00:36:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000060601010000000000000000000000000500010006"], 0x1c}}, 0x0) 00:36:04 executing program 5: io_setup(0xc3f, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:36:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000013c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 00:36:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 00:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000780)) 00:36:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xb5af4176f9e5125c) 00:36:04 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 00:36:04 executing program 5: io_setup(0xc3f, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:36:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv4_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 00:36:04 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x12d980, 0x0) 00:36:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x2c}}, 0x0) 00:36:04 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000040)=0xb1b) 00:36:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}]}, 0x28}}, 0x0) 00:36:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) 00:36:04 executing program 3: r0 = socket(0x18, 0x800, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 00:36:05 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80000) 00:36:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) 00:36:05 executing program 4: socket(0x1, 0x0, 0xe) 00:36:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 00:36:05 executing program 0: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 00:36:05 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, 0x0, &(0x7f0000000640)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000840)={{}, {r1}}) 00:36:05 executing program 5: socket(0x25, 0x80801, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 00:36:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$inet(r0, 0xffffffffffffffff, 0x0) 00:36:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) 00:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:36:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.620990][ T4085] Zero length message leads to an empty skb 00:36:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 00:36:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000002fc0)) 00:36:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l) 00:36:05 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', ':(@.\x00'}, 0xa) 00:36:06 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x400141) [ 202.978585][ T24] audit: type=1400 audit(1655339766.024:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=":(@." pid=4103 comm="syz-executor.0" 00:36:06 executing program 4: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 00:36:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 00:36:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:06 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x101002, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f00000000c0)) 00:36:06 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000580)=[{}], 0x0, 0x0, 0x0}) 00:36:06 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 00:36:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 00:36:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x8, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 00:36:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:06 executing program 5: timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000100)) 00:36:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x8) 00:36:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="02c60000000000b67e66"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 00:36:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40000003) 00:36:06 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{0x6}, 'port0\x00'}) 00:36:07 executing program 1: syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x1) 00:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001140)={0x14, r1, 0xa1da88959761b763}, 0x14}}, 0x0) 00:36:07 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:36:07 executing program 1: timer_create(0x0, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000005c0)) timer_gettime(0x0, &(0x7f0000000600)) 00:36:07 executing program 4: mq_open(&(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0, 0x0) 00:36:07 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='sched_migrate_task\x00'}, 0xffffffffffffff4f) 00:36:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x86803, 0x0) 00:36:07 executing program 1: socketpair(0x3, 0x0, 0x427e, 0x0) 00:36:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001300010029bd70000000000000c700950e0000006e"], 0x20}}, 0x0) 00:36:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, @empty, @mcast1}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) 00:36:07 executing program 5: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x20040) 00:36:07 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000011c0)='memory.pressure\x00', 0x2, 0x0) 00:36:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', 0x0}) 00:36:07 executing program 1: socketpair(0x3b, 0x0, 0x0, 0x0) 00:36:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 00:36:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@private2}, {}, {}, 0x0, 0x6e6bb5}}}, 0xc0}}, 0x0) 00:36:08 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$isdn_base(r0, 0x0, 0x0) 00:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000e5ffff01"], 0x1c}}, 0x0) 00:36:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 00:36:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x0, 0x0, 0x0, @generic}) 00:36:08 executing program 5: r0 = socket(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 00:36:08 executing program 0: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) [ 205.275352][ T4188] x_tables: duplicate underflow at hook 1 [ 205.312296][ T4189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:08 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, &(0x7f0000000180)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:36:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000002e00), 0x4) 00:36:08 executing program 1: migrate_pages(0x0, 0x101, 0x0, &(0x7f0000000040)=0x3) 00:36:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000002940)=ANY=[@ANYBLOB="b4140000010603"], 0x14b4}}, 0x0) 00:36:08 executing program 4: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffffb) 00:36:08 executing program 0: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 00:36:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8ae40c9f3c", 0x5) 00:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000ac0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) [ 205.733076][ T4206] netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.5'. 00:36:08 executing program 4: socket(0x1, 0x80801, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 00:36:08 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="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", 0xfffffffffffffe8a, 0x0) 00:36:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x801}], {0x14}}, 0x70}}, 0x0) 00:36:09 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x13, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 00:36:09 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000840), 0x1, 0x0) 00:36:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 00:36:09 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 00:36:09 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 00:36:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000280)) 00:36:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 00:36:09 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x80000001}, 0x8) 00:36:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 00:36:09 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x2200, 0x0) 00:36:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 00:36:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/fscaps', 0x109200, 0x0) 00:36:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000084000000000000000000ff03ecf2ff0320"], 0xe8}, 0x0) 00:36:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 00:36:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:36:10 executing program 4: migrate_pages(0x0, 0x200, &(0x7f0000000000)=0xfffffffffffffffd, &(0x7f0000000080)=0x3) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f00000000c0)='[-\x00') 00:36:10 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@l={0x92, 0xd, 0xb0}) 00:36:10 executing program 0: r0 = socket(0x2, 0x5, 0x0) bind$isdn_base(r0, 0x0, 0x0) 00:36:10 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) 00:36:10 executing program 3: timer_create(0x1, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000005c0)) timer_gettime(0x0, &(0x7f0000000600)) 00:36:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x305}, 0x14}}, 0x0) 00:36:10 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 00:36:10 executing program 0: clock_gettime(0x4, &(0x7f0000000180)) 00:36:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0xa, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:36:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 00:36:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000400)=0x8, 0x4) [ 207.786092][ T1187] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.792709][ T1187] ieee802154 phy1 wpan1: encryption failed: -22 00:36:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ac14141fe00000010000020003a3505a"], 0x1c) 00:36:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4}}, 0x2e) 00:36:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 00:36:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:36:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 00:36:11 executing program 2: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) 00:36:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000280)={0x14, 0x0, 0x6, 0x3}, 0x14}}, 0x0) 00:36:11 executing program 1: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 00:36:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:36:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x16, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0xfffffffffffffd74}}, 0x0) 00:36:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0xffe7}}, 0x0) 00:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}) 00:36:11 executing program 0: r0 = socket(0x2, 0x3, 0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 00:36:11 executing program 3: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 00:36:11 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 00:36:11 executing program 4: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000240)='m', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff9) 00:36:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001300010029bd70000000000000000000c7"], 0x20}}, 0x0) 00:36:11 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000141) 00:36:11 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x200) 00:36:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x44, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}]}, 0x44}}, 0x0) 00:36:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/asound/timers\x00', 0x0, 0x0) 00:36:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000016c0)={0x198, 0x0, 0xb, 0x301, 0x70bd29, 0x25dfdbff, {0x1, 0x0, 0xa}, [@nested={0x14f, 0x13, 0x0, 0x1, [@generic, @generic="a307d2bb524f0b93691ee5cebc422806691fed80e2a07a596cb193929cc147fb79190ff2b49a2f72eb1c1bfb98231dd51567f1b7e7b56746084aca2ab47afe1b2d71193d740e913e09572de8bb80854d56e553f91e", @generic="0cc9185f641b60c39f1bcbf9b44c5a10dc2d9a4d9573b879b6f7995e5f4cc586edeaad4d0fc9d4cb09d003c6098dee8a3674fda620ea8f6ac8d3bd37b62302fd886995272a7c188fa60fd5eefa49e7a6bd9dbfada37d500e55e1220a13defbcf904d9e4c4bca09ca84b6647e1ef40b6820bb8384f981a9834f7a1d50542990eba84596d2e9be178c66dc0ea3230847dd699942dede70ddb9fba30ea23d93e941121233d57936cecfdda7a8e5d69072343ee1150a6901ff93d5252f95fb9f70e4754d3edcb58d33e30c846110b7113293f67bd9d896cceeb5847ff273648bf40f5ff950e138b4106eda12e6346b4326a2b2394eac7999"]}, @generic="3856c288ec65f153536522390752575c82c25f3d38074f6148e143e523c84eca2ebf6db5448792165fd612ad705a894c3d5bbc"]}, 0x198}, 0x1, 0x0, 0x0, 0x8001}, 0x880) 00:36:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) 00:36:12 executing program 5: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='J', 0x1, 0xfffffffffffffffc) 00:36:12 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x74) 00:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x701}, 0x14}}, 0x0) 00:36:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@e={0xff, 0x0, 0x0, 0x0, @generic}) [ 209.141133][ T4318] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:12 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:36:12 executing program 0: r0 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 00:36:12 executing program 3: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="c0a15a39f3da052c5da00e56aa832a23da1e7bf8ac94b4fccd39b50dcffb06206c0dfe647da4f32348282d2351036a9d3d897c97b328f1dff6b8a011a1034332d28136ed377492cc38ec4b5bb795e46e7bb5c98e060a", 0x56, 0xfffffffffffffffe) 00:36:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="780000000009010100000000000000000c000009280002000c00028005000100060000000c00028054000100210000000c00028005000100880000000900010073797a30000000000900010073797a2e3d"], 0x78}}, 0x0) 00:36:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x10000) 00:36:12 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)) [ 209.539314][ T4332] trusted_key: encrypted_key: master key parameter 'lþd}¤ó#H(-#Qj=‰|—³(ñßö¸ ¡C2Ò6í7t’Ì8ìK[·•än{µÉŽ [ 209.539314][ T4332] ' is invalid 00:36:12 executing program 2: syz_open_dev$dri(&(0x7f0000001300), 0xcb40, 0x10002) 00:36:12 executing program 0: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 00:36:12 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0xba34, 0x0) 00:36:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x0, 0x0, 0x3}}, 0x2e) 00:36:12 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 00:36:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0xfffffffffffffffc, 0x0) 00:36:12 executing program 0: syz_open_dev$vcsn(&(0x7f00000015c0), 0x6a13, 0x200800) 00:36:13 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6540, 0x0) 00:36:13 executing program 2: getresgid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 00:36:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000540)) 00:36:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0xed, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 00:36:13 executing program 4: select(0xffffffffffffff42, &(0x7f0000000000), &(0x7f00000000c0), 0x0, 0x0) 00:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:36:13 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, &(0x7f0000000040)) 00:36:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 00:36:13 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000600), 0x181000, 0x0) 00:36:13 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 00:36:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[], 0x10b8}}, 0x0) 00:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:36:13 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x26441) 00:36:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 00:36:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:36:13 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x648000, 0x0) 00:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000001880)) 00:36:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x4}}, 0xe8) 00:36:13 executing program 2: syz_open_dev$vcsn(&(0x7f00000015c0), 0x6a13, 0x0) 00:36:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0x0, 0x0, 0x190, 0xc0, 0x1c0, 0x310, 0x248, 0x248, 0x248, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x190}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'wlan0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 00:36:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}, @ib={0x1b, 0x0, 0x0, {"d0305c646a6a32712c0c837b5bb1e38f"}}}}, 0x118) 00:36:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 00:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 211.017432][ T4394] x_tables: duplicate underflow at hook 2 00:36:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 00:36:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[], 0xe8}, 0x0) 00:36:14 executing program 4: request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 00:36:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x801}], {0x14}}, 0x7c}}, 0x0) 00:36:14 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000002d80), 0x8d00c1, 0x0) 00:36:14 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/pstore', 0x0, 0x0) 00:36:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_delroute={0x98, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x67, 0x1, @local}, @RTA_MULTIPATH={0xc}, @RTA_ENCAP={0x60, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0x5c, 0x2, {0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @private2]}}}, @RTA_NH_ID={0x8}]}, 0x98}}, 0x0) 00:36:14 executing program 5: request_key(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000740)='keyring\x00', 0x0) 00:36:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_PIM(r0, 0x0, 0xcf, &(0x7f0000000480), 0x4) 00:36:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "ff1f00004000"}) 00:36:14 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/mdstat\x00', 0x0, 0x0) [ 211.559238][ T4416] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 211.567690][ T4416] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:36:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000), &(0x7f0000000080)=0x44) 00:36:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20}, 0xffffff3d}}, 0x0) 00:36:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000007c0)) 00:36:14 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 00:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 00:36:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 00:36:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) 00:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 00:36:15 executing program 4: syz_open_dev$media(&(0x7f0000001c80), 0x8, 0x0) 00:36:15 executing program 2: r0 = socket(0x18, 0x0, 0x2) bind$isdn_base(r0, 0x0, 0x0) 00:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 00:36:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$tun(r0, 0x0, 0xee) 00:36:15 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 00:36:15 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000240)={0x0, 0xea60}) 00:36:15 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@empty, @dev}, 0x10) 00:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 00:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="8e05943008644fb7e0dc4fdde16bcc3a3d32ca154e9d24b29b8890ae8eb8596052052f6f177925a1b6fed7d880469d33808d54cd1fd666b78cc38c28ab65b7a4b002391e51ba8621b31337db73fdf956a2bbfb6424abe32d46f65be2f68f154161cf595b38f9dfb6b36004e4254b2afaf02b4ff83085ecb6c7f417ccd52cb9c05cb2fa853e78765c873afc97082515dfcd36ca6eb714d4e733fd0943e90d123e4e89312c7e29f61d25e56b52e4d016c992a8a86ffd0f25ee7b768a9d86e466c4d2e7c8edafbeb6387e939fab399a96532511aa1e550062b3c9", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xdc5, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) 00:36:15 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000140)) 00:36:15 executing program 3: mq_open(&(0x7f0000000100)='\\+\x00', 0x40, 0x0, &(0x7f0000000140)={0x7ff, 0x1f80000000, 0x20, 0xebb2}) 00:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 00:36:15 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x20400, 0x0) 00:36:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2432], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000017f0000010000000002"], 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 00:36:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v={0x93, 0x0, 0x80, 0x0, @generic}) 00:36:15 executing program 0: add_key(&(0x7f00000002c0)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x24, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 00:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) [ 212.819955][ T4466] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 00:36:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 00:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0xcc}}, 0x0) 00:36:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0xa, @in6=@remote, 0x0, 0x1}}, 0xe8) 00:36:16 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) 00:36:16 executing program 1: syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x0) 00:36:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000006c0)) 00:36:16 executing program 3: r0 = add_key$user(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)='s', 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xee00) 00:36:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x38, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 00:36:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0xffffffffffffff1a) 00:36:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 00:36:16 executing program 1: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='%(\x00', 0xffffffffffffffff) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='[\')\x00', 0x0) 00:36:16 executing program 2: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 00:36:16 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001900), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 00:36:16 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0) 00:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}]}]}, 0x2c}}, 0x0) 00:36:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x2c, 0x3, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 00:36:16 executing program 1: add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, "4bcf53d14b3f66d6590132193ccdcbf0479a80fc4095ddc09870f32665b51554c41d7d6d79ead7f0d09aeaa18eda046fcffd59b7ca10d1a22b93b1ffbb8657de"}, 0xfffffffffffffc35, 0xfffffffffffffffc) 00:36:16 executing program 4: select(0x40, &(0x7f0000000200)={0x5}, &(0x7f0000000240)={0x7}, &(0x7f0000000280), &(0x7f00000002c0)={0x77359400}) 00:36:16 executing program 3: r0 = add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee01, r0) 00:36:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 00:36:17 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='hxec /'], 0xf) 00:36:17 executing program 1: add_key$user(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, 0x0) 00:36:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001440), 0x4, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) [ 214.117769][ T24] audit: type=1400 audit(1655339777.164:3): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=4516 comm="syz-executor.5" 00:36:17 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x2, 0x4, @tid=r0}, &(0x7f00000000c0)) 00:36:17 executing program 5: socketpair(0x1, 0x0, 0x20000000, 0x0) 00:36:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000200)=0x7, 0x4) 00:36:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x7c}}, 0x0) 00:36:17 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:36:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 00:36:17 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4$inet(r0, 0x0, 0x0, 0x0) 00:36:17 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/kexec_crash_size', 0x300, 0x0) 00:36:17 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001200)={'NETMAP\x00'}, &(0x7f0000001240)=0x1e) 00:36:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000001c0)) 00:36:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 00:36:17 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8a", 0x1) 00:36:17 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000300)) timer_gettime(0x0, 0x0) 00:36:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) 00:36:17 executing program 3: clock_gettime(0x1, &(0x7f00000003c0)) 00:36:17 executing program 1: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1, 0x133, 0xffffffffffffffff, 0x83000000) 00:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "554f0e4f"}, &(0x7f00000001c0)=0x28) 00:36:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRES64=r1], 0x2c}}, 0x0) 00:36:18 executing program 5: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 00:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:18 executing program 3: add_key$user(&(0x7f00000001c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="1d", 0x1, 0xfffffffffffffffc) 00:36:18 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001900), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000001f00)=0x80000) 00:36:18 executing program 0: select(0x90, &(0x7f0000000040)={0x0, 0x0, 0x7}, &(0x7f00000000c0), 0x0, 0x0) [ 215.288709][ T4565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:18 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@generic, @e={0xff, 0x0, 0x0, 0x0, @generic}], 0x9) 00:36:18 executing program 4: request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)=',\x00', 0x0) 00:36:18 executing program 2: socket(0x25, 0x1, 0x3c0f) 00:36:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x14}}, 0x0) 00:36:18 executing program 3: socket$inet6(0xa, 0x0, 0x7ffffffe) 00:36:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0xff86}}, 0x0) 00:36:18 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 00:36:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 00:36:18 executing program 1: r0 = socket(0x2, 0x3, 0x80) recvfrom$l2tp6(r0, 0x0, 0xfd4d, 0x40002003, 0x0, 0x0) 00:36:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000680)=0x800) 00:36:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 00:36:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x16, @private=0xa010100, 0x0, 0x0, 'sed\x00'}, 0x2c) 00:36:18 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000002dc0), 0x2, 0x0) 00:36:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 00:36:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 215.991295][ T4596] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:0 00:36:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x1}}) 00:36:19 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 00:36:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x16, @private=0xa010100, 0x0, 0x0, 'sed\x00'}, 0x2c) 00:36:19 executing program 3: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='D', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000300)=""/46, 0x2e) 00:36:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0xb4}}, 0x0) 00:36:19 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@cipso={0x86, 0x38, 0x0, [{0x0, 0xb, "652de2f0cd2aa79b37"}, {0x0, 0x2}, {0x0, 0xf, "dc23c6a210130c927ae094487d"}, {0x0, 0xf, "4bc7e534d7b578f79dbde21396"}, {0x5, 0x7, "f5195b9b07"}]}]}}}}}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x10140, 0x0) 00:36:19 executing program 1: getresgid(&(0x7f0000000200), 0x0, 0x0) [ 216.317647][ T4610] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:0 00:36:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001200)={'NETMAP\x00'}, &(0x7f0000001240)=0x1e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 00:36:19 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 00:36:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x16, @private=0xa010100, 0x0, 0x0, 'sed\x00'}, 0x2c) [ 216.589918][ T4623] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:0 00:36:19 executing program 5: r0 = socket(0x18, 0x0, 0x1) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 00:36:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001280)={'vxcan1\x00'}) 00:36:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYRESOCT]}) 00:36:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x16, @private=0xa010100, 0x0, 0x0, 'sed\x00'}, 0x2c) 00:36:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) 00:36:20 executing program 0: mq_open(&(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0, 0x0) 00:36:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) [ 216.963480][ T4635] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:0 00:36:20 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100), 0xffffffffffffffff, 0x0) 00:36:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000001880)) 00:36:20 executing program 4: r0 = epoll_create(0x8000) r1 = socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0xd0000012}) 00:36:20 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x23) 00:36:20 executing program 5: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 00:36:20 executing program 0: setsockopt$MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0xfffffffffffffd63) 00:36:20 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000002d80), 0xc400, 0x0) 00:36:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) 00:36:20 executing program 4: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 00:36:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x0, "57d45d", "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"}}, 0x110) 00:36:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) 00:36:20 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 00:36:20 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:36:20 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/vmallocinfo\x00', 0x0, 0x0) 00:36:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 00:36:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:36:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 00:36:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in=@local, 0x0, 0x32}, 0xa, @in6=@dev}}, 0xe8) 00:36:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000600)) 00:36:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f00000041c0)={0x14, 0x0, 0xa, 0x301}, 0x14}}, 0x0) 00:36:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, &(0x7f0000000180)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 00:36:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 00:36:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f00000007c0)) 00:36:21 executing program 3: syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) 00:36:21 executing program 4: r0 = socket(0x2, 0x3, 0x80) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0xbb, @mcast2}, 0x20) 00:36:21 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000180)) 00:36:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 00:36:21 executing program 5: r0 = socket(0x2, 0x3, 0x80) getpeername$l2tp6(r0, 0x0, 0x0) 00:36:21 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) 00:36:21 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/36, 0x24) 00:36:21 executing program 5: socket$inet(0x2, 0xc75838fad62056ac, 0x0) 00:36:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 00:36:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 00:36:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@ax25={{0x3, @null}, [@null, @default, @default, @null, @netrom, @bcast, @rose, @netrom]}, 0x80, 0x0}, 0x60) 00:36:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="c6", 0x1) 00:36:22 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001180), 0x9041, 0x0) 00:36:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) 00:36:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 00:36:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 00:36:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @local}, &(0x7f0000000080)=0xc) 00:36:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:36:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0xe4}}, 0x0) 00:36:22 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 00:36:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c586ea62dd69f11a521d32ee40a9f6f3afa5f3576a4c1d620e08396661301787bd2ba8a30b1ba38ed63776fb0143d82bbd11a43c26a45bd924e734e3a22d5a9c", "563c0962b7b5f7ab07de00d893b4253d65758b94367399cde35a121de15db389ddc2e5aec5cb155d5db5bd4b954517681acf6147ab028afe6083106b6fa3dee0", "c66697881c667baae7acfb4f5c0b5117d6162fe6026bbf57d9bcfff833a9ccce"}) 00:36:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@private2}}}}, 0xc0}}, 0x0) 00:36:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)={0x38, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) 00:36:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 00:36:22 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001900), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000001f00)) 00:36:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000003480)='/proc/cpuinfo\x00', 0x0, 0x0) 00:36:23 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 00:36:23 executing program 1: r0 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000240)='m', 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 00:36:23 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x80001, 0x4) 00:36:23 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0xfffffffffffffe2c, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "4a58c1b48e6cc37cf2bbf38cf15e337c781578d27a4008e2244dd430825908780cb1f56a2d284fb9c88f9e21bcbd408d2624c4b9f3dab914f7dc42dc138c0dcb8d99c699f803059905603cf5d84fba8709fa5f418d4b199d6f804fd8aae060daf73db904caf42e2398667381e81ff9627e0f38b54303000042968740f9248520b4d05a486504ee160f87696e9a3bd5bd3a3ba4bee60111e9085340c6baa963e62938560deeafe9cb9e1d9dd38db8695cdfcc7b61d947c5272a0fc28a120b6123f281ed190712e6e9fbc3b4"}, @INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "48478a05852852035de819a108fa79052a69d70cc3e17d581d6969ab3d6fe40f976d69da261c3b61e8af1e5bc9686cbde1526c064419"}, @INET_DIAG_REQ_BYTECODE={0x33, 0x1, "4c4464528f3e9c345de40a6730c9eb6499304a886015e58174ba80cfc61d9c26e1b3eb7d889cb5cd9787ccc62cb8d1"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "c304b936d9889024abbccbe9270d7db97dde1c1ef7d900f281b8afb5fe8a0f42df52247856f55cf0c24788faf13ca7645b2e5260fcfb4ed851c5b01fae66aa8fda27b6ba4025b86b6455b7600b02d9c5caf946c7bd51e50eea1e232b5884312dcb39377f51feb13cdb8f7b2be7a1f874d8057927273171991d9d3b14abe37b7a9b5fc9d5d69784551cbbbccf88f5b3363c609c83571518153357faedc888faad09164c5a33ab3100c927d0c969fdbada723b4d5d50e685e0221b32dfaa17272a64"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "05f8222159363d54a60cb7e72189f0408d24ff5098672dbd1d9fbd06a7c61e516e79bc31616eef2ab0ad59054d51871fe8da4b773301c4cb179891963c68c9fac4c90db35c302db56e5d0689aaaeb6f9d282314cf5b572663e6e0b4adf9bea94f47f7217e332769f881559922c5b7a42302045a19173fdee9cce8956a11ac58bedf90d83f1add48b6f49cd026fcf3801fa4778e2c52c999b9f5ec3fc4b60c2b12104c26ddeb3617f916e5884511dc17e0014856fdc06"}, @INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "a84bc097e51a05bd35772af2b330de636b98182e0b9516df42ef3cc50e7fa1658b9a679c8183cd92d0ab03c39f6cf0185d443bff71c683d134b0933410e761ea3629ef0422b3b0d49b3c89e4a38b3d7fa02d2d1379900b2d827c29bf42bf13cacd0a84b4f50e0e1decc59e7605a7a4422ffac97b3a881ac42cda731a9487ba1ce7caa9a488528589e718115b388073b7b278cab1aae224d71bc9ed0f07da644aa21287fffdf4b17d90590701a4dba2692ee9021b5edfe30c472dbad7b46d97cd4dad2b4160cd4626547cf1868a529c21de6ee1f143be87bda21b9d964e730204dbf85f5cadb6136209d2a953197d7ae1f32561b532dab3776c"}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x4001}, 0x24000040) 00:36:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000001280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 00:36:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) 00:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in6=@remote}}, 0xe8) 00:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 00:36:23 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mq_notify(r0, 0x0) 00:36:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 00:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 00:36:23 executing program 1: socket(0x1, 0x80801, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)) 00:36:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 00:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 00:36:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000b80)=[@dstaddrv6={0x20, 0x84, 0x8, @private0}, @sndrcv={0x30}], 0x50}, 0x0) 00:36:23 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000300)={0x0, 0x0, 'client0\x00', 0x0, "243730609d547801", "f931ee553219ae69a859e198dd96cc8d0b365b2a36d284fb681692a9aa8ceff7"}) 00:36:23 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002d80), 0x4000, 0x0) 00:36:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000200)) 00:36:23 executing program 1: syz_open_dev$vcsn(&(0x7f00000015c0), 0x0, 0x0) 00:36:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/vfio', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)) 00:36:24 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x400) 00:36:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) 00:36:24 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/rc', 0x84000, 0x0) 00:36:24 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001900), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 00:36:24 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 00:36:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@sndrcv={0x30}], 0x30}, 0x0) 00:36:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@echo) 00:36:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:36:24 executing program 0: r0 = socket(0xa, 0x3, 0x80) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:36:24 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/config', 0x0, 0x0) 00:36:24 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/pstore', 0x2c0000, 0x0) 00:36:24 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280)={0xfa02}, &(0x7f00000002c0)) 00:36:24 executing program 5: select(0x40, &(0x7f0000005500), &(0x7f0000005540), &(0x7f0000005580)={0xfff}, &(0x7f0000005600)) 00:36:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/asound/timers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 00:36:24 executing program 2: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 00:36:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:36:25 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 00:36:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@polexpire={0xc0, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@mcast2, @in6=@loopback}}}}, 0xc0}}, 0x0) 00:36:25 executing program 5: socket(0xa, 0x80801, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 00:36:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000015c0), 0x6a13, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 00:36:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:36:25 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) 00:36:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:36:25 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000340)) 00:36:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:36:25 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 00:36:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x38}}, 0x0) 00:36:25 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40f80, 0x0) 00:36:25 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}, 0x0) 00:36:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xd0}) 00:36:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000001c0)={"fd677cafff8d2d8606a145855f5513cb084e712019552ba302659d3ab9f4"}) 00:36:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x0, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @rand_addr, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="c6e9538f2128", @multicast2, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:36:25 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4041) 00:36:25 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000013c0), 0xc4000, 0x0) 00:36:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x800) [ 222.843588][ T4848] x_tables: duplicate underflow at hook 1 00:36:25 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffe5b, 0x0}, 0xba) 00:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in=@local, 0x0, 0x32}, 0xa, @in6=@dev, 0x0, 0x4}}, 0xe8) 00:36:26 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 00:36:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x0) 00:36:26 executing program 1: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x2db7e46de14f9a7d) 00:36:26 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x52500, 0x0) 00:36:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 00:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x0, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @rand_addr, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3f}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="c6e9538f2128", @multicast2, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:36:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{}, 'port0\x00'}) 00:36:26 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x40442, 0x0) 00:36:26 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 00:36:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x5, 0x1026, [0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_team\x00', 'syz_tun\x00', 'syzkaller1\x00', @broadcast, [], @empty, [], 0x8ce, 0x8fe, 0x92e, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@local, @empty}}}, @u32={{'u32\x00', 0x0, 0x7c0}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}], @common=@STANDARD={'\x00', 0x8}}, {0x0, 0x0, 0x0, 'lo\x00', 'netpci0\x00', 'veth1_to_bridge\x00', 'ip_vti0\x00', @multicast, [], @broadcast, [], 0x11e, 0x19e, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@remote, @remote}}}, @cluster={{'cluster\x00', 0x0, 0x10}}], [@common=@log={'log\x00', 0x28, {{0x0, "356747221cf482ea4f80ebd863ddec14f9ad42c35724bb665f254d78d7f0"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x0, 0x0, 'macsec0\x00', 'pimreg1\x00', 'veth0_vlan\x00', 'batadv_slave_1\x00', @empty, [], @broadcast, [], 0x116, 0x116, 0x246, [@stp={{'stp\x00', 0x0, 0x48}, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @random="4384c31e23f3"}}}}, @mac={{'mac\x00', 0x0, 0x10}, {{@dev}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0x0, 0x2, [{0x0, 0x0, 0x0, 'pim6reg1\x00', 'veth0_macvtap\x00', 'tunl0\x00', '\x00', @dev, [], @multicast, [], 0x14e, 0x14e, 0x17e, [@stp={{'stp\x00', 0x0, 0x48}, {{0x0, {0x0, 0x0, 0x0, @broadcast, [], 0x0, 0x0, 0x0, 0x0, @link_local}}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'pim6reg\x00', {}, 'pimreg\x00'}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00', 'veth0_to_batadv\x00', 'macsec0\x00', @random="a101831396d1", [], @broadcast, [], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x0, "c0d70ae65720c50bc5ec5eefcb4d45d176f181bc32babc7809244a2acae0"}}}}]}]}, 0x109e) 00:36:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 00:36:26 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 223.772952][ T4878] x_tables: duplicate underflow at hook 1 00:36:27 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000840)) 00:36:27 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x1f}, 0x10) 00:36:27 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000180)='.dead\x00', 0x0, 0x0) 00:36:27 executing program 1: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x28, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) 00:36:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x200}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}]}, 0x4c}}, 0x0) 00:36:27 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 00:36:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0xec}}, 0x0) 00:36:27 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 00:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20}}, 0x1c}}, 0x0) 00:36:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000580)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev, {[@rr={0x7, 0x3}]}}}}}) 00:36:27 executing program 3: syz_open_dev$media(&(0x7f0000001c80), 0x0, 0x280) 00:36:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 00:36:27 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}}, {{@in=@private}, 0x0, @in=@broadcast}}, 0xe8) 00:36:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4e8, 0x218, 0x130, 0x130, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5cc94c2dd431058cd89aa68b127bd978bf9b9872611048c382f724036b0aed9609ce9826ed4edc320194bf36e20bfd7deb41a0d6cfb28aaa005463267d93d082"}}}, {{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vxcan1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ldconfig_exec_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x538) 00:36:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001280)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000010c0)="63766adde568", 0x0, 0xfffffffe, 0x0, 0x0, 0x0}) 00:36:27 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 00:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)) 00:36:27 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x989680}, 0x0) [ 224.654863][ T4911] x_tables: duplicate underflow at hook 1 00:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f00000041c0)={0x14, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:36:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:36:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 00:36:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, 0x40}}, 0x0) 00:36:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'wlan1\x00'}, 0x18) 00:36:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}]}]}, 0x2c}}, 0x0) 00:36:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), 0x20) 00:36:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"9e861b4d2a0cf142d82a273040a13dcd"}}}}, 0x90) 00:36:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, 0x0) 00:36:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x3}, 0x14}}, 0x0) 00:36:28 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 00:36:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x242, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:36:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 00:36:28 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={0x80000000, &(0x7f0000000600), &(0x7f0000000640)}) 00:36:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3c}]}, 0x24}}, 0x0) 00:36:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 00:36:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv4_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 00:36:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000800), 0x1, 0x0) 00:36:28 executing program 1: syz_open_dev$vcsn(&(0x7f00000015c0), 0x0, 0x200800) 00:36:28 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="0a82bb5d9bfbfdde8d3437b70f7fedc48dbefdfb8a2f78618359c98a53abb1ca9ccfb9f77761", 0x26}], 0x1}}], 0x1, 0x0) 00:36:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 00:36:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x200, 0x802) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 00:36:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100), 0x4) 00:36:28 executing program 0: socketpair(0x3c, 0x0, 0x0, 0x0) 00:36:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 00:36:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1}) 00:36:29 executing program 1: r0 = socket(0xa, 0x3, 0x80) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:36:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90, 0x0, @MIDI_NOTEON=@special}) 00:36:29 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 00:36:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 00:36:29 executing program 1: select(0x40, &(0x7f0000005500), &(0x7f0000005540), 0x0, &(0x7f0000005600)) 00:36:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@e={0xff, 0x1, 0x0, 0xe0, @generic, 0x16}) 00:36:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x178, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@generic="8e05943008644fb7e0dc4fdde16bcc3a3d32ca154e9d24b29b8890ae8eb8596052052f6f177925a1b6fed7d880469d33808d54cd1fd666b78cc38c28ab65b7a4b002391e51ba8621b31337db73fdf956a2bbfb6424abe32d46f65be2f68f154161cf595b38f9dfb6b36004e4254b2afaf02b4ff83085ecb6c7f417ccd52cb9c05cb2fa853e78765c873afc97082515dfcd36ca6eb714d4e733fd0943e90d123e4e89312c7e29f61d25e56b52e4d016c992a8a86ffd0f25ee7b768a9d86e466c4d2e7c8edafbeb6387e939fab399a96532511aa1e550062b3c9aa9c56", @nested={0x4, 0x41}, @typed={0x82, 0x33, 0x0, 0x0, @binary="999994fc9ec72d3804b82fe1291a07e78789245195ba60317ee384d7a5a8a36b40bdf5fa75a047563298087f47096c1cd9a082c728a30de78549ade46163bbb61f35f349c6dd2c7c8cc7f5faa014e268ffaea80ccf65c38a290bf9b88d8c3e52d25f32f87ac49d1d36d6934823bb252ce6866ec4a54b41b997bbf31fd038"}]}, 0x178}, 0x1, 0x0, 0x0, 0x4004}, 0x80) 00:36:29 executing program 0: syz_open_dev$media(&(0x7f0000000700), 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 00:36:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000001080)) 00:36:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}}, 0x0) 00:36:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x109e) 00:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)={'caif0\x00'}) [ 226.733366][ T4989] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x2, 0x7, 0x401}, 0x14}}, 0x0) 00:36:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) 00:36:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 00:36:29 executing program 4: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000001280)="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", 0x11a, 0xfffffffffffffffe) 00:36:29 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x24480, 0x0) 00:36:30 executing program 1: mq_open(&(0x7f0000000200)='\x00', 0x0, 0x0, 0x0) [ 227.058880][ T5003] Option 'þÊZ‹eQüÍ9µÏû lþd}„ó' to dns_resolver key: bad/missing value 00:36:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000240)) 00:36:30 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000015c0), 0x6a13, 0x200800) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, 0x0) 00:36:30 executing program 3: r0 = add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x1}, &(0x7f0000001680)='|', 0x1, 0xfffffffffffffffb) keyctl$link(0x8, r1, r0) 00:36:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 00:36:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) 00:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) 00:36:30 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x81}, 'port1\x00', 0x0, 0x0, 0x0, 0x50, 0x90d, 0x0, 0xee3, 0x0, 0x1, 0x81}) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:30 executing program 0: r0 = socket(0x2, 0x3, 0x80) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 00:36:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 00:36:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x7800, 0x17, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 00:36:30 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 00:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 00:36:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@x={0x94, 0x0, "2184d7f17fe0"}) 00:36:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 00:36:30 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f00000015c0)) 00:36:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = epoll_create(0x885) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x80000015}) 00:36:30 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001440)) 00:36:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 00:36:31 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)={0x0, "4bcf53d14b3f66d6590132193ccdcbf0479a80fc4095ddc09870f32665b51554c41d7d6d79ead7f0d09aeaa18eda046fcffd59b7ca10d1a22b93b1ffbb8657de"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 00:36:31 executing program 5: socket$kcm(0x29, 0x5, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 00:36:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000014c0)=ANY=[@ANYBLOB="6772657461b95d403b2717cf48000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00E7Yk86}']}) 00:36:31 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20048088) 00:36:31 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) 00:36:31 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 00:36:31 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 00:36:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 00:36:31 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x41a081, 0x0) 00:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_DST={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 00:36:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001900010004000000000000000200000000000000b551a73e96"], 0x28}}, 0x0) [ 228.505270][ T5063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x0, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @rand_addr, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="c6e9538f2128", @multicast2, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:36:31 executing program 1: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) [ 228.731278][ T5066] x_tables: duplicate underflow at hook 1 00:36:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 00:36:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 00:36:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) 00:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x200}]}, 0x38}}, 0x0) 00:36:32 executing program 1: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:36:32 executing program 2: socketpair(0x0, 0x683f7148dd64bd58, 0x0, 0x0) 00:36:32 executing program 0: select(0x40, &(0x7f0000005500), &(0x7f0000005540), &(0x7f0000005580), &(0x7f0000005600)) 00:36:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 00:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000000)) 00:36:32 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 00:36:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:36:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000002a00), 0x0, &(0x7f0000002a80)={0x0, "350152675735913a37eb60e38a4509709bf3519a69b57acfbffdb1c42db8a2dd0447111be6fe903c0996c8abe2cc8899e38f23002b082ef11acf83c6f41fe5cc"}, 0x48, r0) 00:36:33 executing program 5: socketpair(0x28, 0x0, 0x5, &(0x7f0000000080)) 00:36:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0, 0x0) 00:36:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x81204101, &(0x7f0000000140)) 00:36:33 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) accept(r2, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:36:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b00)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 00:36:33 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) [ 230.156711][ T5101] x_tables: duplicate underflow at hook 2 00:36:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 00:36:33 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:33 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 00:36:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000240)) 00:36:33 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x91) 00:36:33 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{}, "12439ab5156ee280", "608c58c395c41f6f7eb161c4d685c7cb2592bc0ae3055ba2d5c097494079e919", "e6f4f848", "0e75b73c6291c43d"}, 0x38) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 00:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x18a, 0x4) 00:36:33 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:36:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x4, 0x4) 00:36:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0x5, 0x4) 00:36:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) bind$netlink(r0, &(0x7f0000000200), 0xc) 00:36:33 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001240), 0x0, 0x0, 0x0) 00:36:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000001080)='id_resolver\x00', &(0x7f00000010c0)={'syz', 0x1}, &(0x7f0000001100)="02", 0x1, r0) 00:36:33 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 00:36:34 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) getresuid(&(0x7f0000004300), &(0x7f0000004340), &(0x7f0000004380)) 00:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 00:36:34 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002bc0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:36:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 00:36:34 executing program 1: getresuid(&(0x7f0000004300), &(0x7f0000004340), 0x0) 00:36:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 00:36:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 00:36:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:36:34 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}}) 00:36:34 executing program 0: getresuid(&(0x7f0000004300), &(0x7f0000004340), &(0x7f0000004380)) 00:36:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 00:36:34 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000002b00), &(0x7f0000002b40)={'syz', 0x2}, &(0x7f0000002b80)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffc) 00:36:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x401c5820, 0x0) 00:36:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 00:36:34 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x4440) 00:36:34 executing program 4: add_key$keyring(&(0x7f0000002500), &(0x7f0000002540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 00:36:34 executing program 2: request_key(&(0x7f0000002e00)='pkcs7_test\x00', &(0x7f0000002e40)={'syz', 0x1}, 0x0, 0x0) 00:36:34 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000080)='\"', 0x1) 00:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='j'], 0x50}}, 0x0) 00:36:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 00:36:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:36:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='w'], 0x6c}}, 0x0) 00:36:35 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) 00:36:35 executing program 5: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8912, &(0x7f0000000240)) 00:36:35 executing program 1: fsopen(&(0x7f0000000180)='devtmpfs\x00', 0x0) 00:36:35 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:36:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:35 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:36:35 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0xa7a520a59f738707}, 0x10) 00:36:35 executing program 5: socket$inet6(0xa, 0x0, 0xaa9b) 00:36:35 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 00:36:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:36:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x4}, 0xc) 00:36:35 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 00:36:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0), r0) 00:36:35 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) 00:36:35 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r0, 0x0, &(0x7f00000003c0)) 00:36:35 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='/sys/kernel/debug/sync/info\x00', 0x0, 0xffffffffffffffff) 00:36:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) 00:36:35 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x108c0, 0x0) 00:36:35 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 00:36:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x8}]}) 00:36:36 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0), 0xffffffffffffffff) 00:36:36 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x4617311a99b088fb, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000200)='nl80211\x00', &(0x7f0000000280)="8a", 0x1) 00:36:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x894c, 0x0) 00:36:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x240408c0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={0x0}}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x4) getsockname$netlink(r3, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0xfff, 0x9, 0x9, 0x32}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000004c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), r3) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000025c0)={0x18, 0x0, 0x0, {0x48a1}}, 0x18) syz_open_dev$hiddev(&(0x7f0000002600), 0x1, 0x80) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000002740)={&(0x7f0000002640), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20000090) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:36:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x89a0, &(0x7f0000000240)) 00:36:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) 00:36:36 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 00:36:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:36 executing program 1: fanotify_mark(0xffffffffffffffff, 0x51, 0x1000, 0xffffffffffffff9c, 0x0) 00:36:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x8, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x700}, 0x0) 00:36:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc1, &(0x7f00000000c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:36 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 00:36:36 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x121040) 00:36:36 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) 00:36:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 00:36:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001500)=0x1, 0x4) 00:36:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 00:36:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) read$eventfd(r2, &(0x7f0000000180), 0x8) shutdown(r0, 0x0) 00:36:37 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000002340), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:36:37 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8903, &(0x7f0000000240)) 00:36:37 executing program 2: getresuid(&(0x7f0000004300), 0x0, 0x0) 00:36:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000001080)='id_resolver\x00', 0x0, 0x0, 0x0, r0) 00:36:37 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@empty}, 0x0, @in6=@private1}}, 0xe8) 00:36:37 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 00:36:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000002a00), &(0x7f0000002a40)={'fscrypt:', @desc4}, &(0x7f0000002a80)={0x0, "350152675735913a37eb60e38a4509709bf3519a69b57acfbffdb1c42db8a2dd0447111be6fe903c0996c8abe2cc8899e38f23002b082ef11acf83c6f41fe5cc"}, 0x48, r0) request_key(&(0x7f0000002940)='pkcs7_test\x00', &(0x7f0000002980)={'syz', 0x1}, &(0x7f00000029c0)='\x00', r1) 00:36:37 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:36:37 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:36:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x4, "4f08aa1c"}, &(0x7f0000000040)=0x28) 00:36:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8902, &(0x7f0000000240)) 00:36:37 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x62000, 0x0) 00:36:37 executing program 2: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000240)) 00:36:37 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001240), &(0x7f0000001280)={'enc=', 'oaep', ' hash=', {'tgr192\x00'}}, 0x0, 0x0) 00:36:37 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x6000, 0x0) 00:36:37 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, 0x0) 00:36:38 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x10000008, 0x0) 00:36:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xe90, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0xff00, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xdd, 0x80, [@tim={0x5, 0x8e, {0x0, 0x0, 0x20, "dc2115b56c588c4b9aa9db6cccecbb3c93e88a00dc7aa3f4917e04b70d96a6acc52302fabe022ad2f83242408998ae24ee6457d64d6c453d912cd8f3b51bb83dcd3d20fe9fba73ae5ff045bb6a48dc4cf0fd2c44aec263a1db3c8a77b1e90c65f16db5d59acce455dcafe72d8effec437f3a71136a693173132ddcc632eb896b19c352c8d72b002775b295"}}, @ext_channel_switch={0x3c, 0x4, {0x6}}, @ext_channel_switch={0x3c, 0x4}, @mesh_chsw={0x76, 0x6}, @supported_rates={0x1, 0x2, [{0x0, 0x1}, {}]}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @device_b, 0x10001}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE={0xdd, 0x2a, [@fast_bss_trans={0x37, 0x88, {0x0, 0x3, "77f3acc0bad13577fd85b477b886e20c", "e9331ce9f351bebaa3b5681b93e5cfcf9ae5599184c17794b1ba158c0f848dcf", "b47af5d4e1944dabe881c5200608c22393dbcf641e62a80dea8be2df33d9eef1", [{0x1, 0xb, "f5012f266df0f49c66a73b"}, {0x0, 0x14, "93df8fb4468a2cdcd29ec580fd30e46f73cd6d7c"}, {0x0, 0x11, "81627ded7fd98196bd55ccefe1e52c7461"}]}}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x8000, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x1}}}, @challenge={0x10, 0x1, 0x7}, @ibss={0x6, 0x2}, @channel_switch={0x25, 0x3}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, @broadcast, 0x8}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x381, 0xe, {@wo_ht={{}, {0x7f81}, @device_b, @device_a, @initial, {0x6}}, 0x0, @random, 0x5a42, @void, @void, @void, @val={0x4, 0x6, {0x0, 0x0, 0x6ee}}, @val={0x6, 0x2}, @val={0x5, 0x1f, {0x3, 0x0, 0x0, "73edb03c511a9e51898b99bb7cd5a951e7fbe9d92d30b70a016200d5"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x1}}, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x3f}}, @void, @void, @void, [{0xdd, 0xdd, "31f6b20495e8a8376dd678f4af41b4b6a2571eaf50ce9f984d167fe73dc83208398153ea49e4b236cb609b81760d722eeb012e48c58762aaeb0319f82b23a146adba3f5409c6613c55751c753ebb25e302ef0170c80215923ef8b59d035cc39a9b86b3925bebea12707625cc304b73c18554f4502d2ad1f41fe846e165aa5dbad6c648b5f569934cc7e311252d2d9ad36c0fadbd83ac9a2736f3346d36a48a912672d123a69177c7e735a50af216a7bbe55e69c11784f4ccde2f35d5766b4b88db38d1181dc9e397aeefbecd7af279c4af446dd3a347287895e922d151"}, {0xdd, 0xfe, "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"}, {0xdd, 0x41, "0a396e5737e5edd1ad6a1979820ff24802669b5d1ee961039538cefd869ed03a8d67d729ebb960879baa831430854ecfaf71b1475097de5d07d9fbc1898d67abe0"}, {0xdd, 0xde, "757dbbbdc602a2d922902341930f0fdfe41e01edbddc20b4e7a98b73bbd9232194cbaa70d13f2a3cf481a30114246fd63e47a4323d6fd6c46853a1bfda1affb713f4e0969a8c198a529d7b465136d7d9fb7fa76daf79269b1a9309a53a67565863ecb2482a11bb32c7034096eb3cf1114132ca86d22216419bca0fd10b576ce683d2aed64886e6af55671283a79e0cd257f3e2016694274d2eeade6614dbb5da8a4e40da913364453be5e4ed23223dcfe425422e9c4b2e9baf06eb63b98c1714d99a48d1aa361dc1a6d2fb60f3c7bd1af25f1be0051aa1bd041435651925"}]}}, @NL80211_ATTR_BEACON_HEAD={0x35d, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b, @device_b, @random="3cab18b31962", {0x5}}, @ver_80211n={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, @default, 0x818, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x38}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, @val={0x76, 0x6, {0x0, 0xff, 0x0, 0x4}}, [{0xdd, 0xcf, "ffe4747ebf08c549fb385238caa3674e433e71563e4962b07e640d0258adc16c04fc2837a94c0dddfb198157bcb0e1537c8c9446e4870b5147cdbfc010f911d6e2eae3d8d2482d21e7fd91dd22ce5d7abfee5369dc587a45e1b3a783236204ffc8e11bf99396c0602cfd7b5c8712bc5173d1e3febaecaed8d221d763cdc1143e9e05b1705530b17304244ae66d258c005e9467da0c3eac21704ca3683c5c104fb2c7723e7825b5cac6235f8615eed0ade05224cd413b91d61e3ad98ed3591b766a038becd0e28cf672d41cd3ed11d4"}, {0xdd, 0x6f, "f80cc3c9e1ef5974b907e1dae84f3cda688c160abf43f677edb18e2efbe27d0d97dd4632be32801c1010df5f4ebd08e2be1fc7b1966112a2fc76a72c45b4dcde4b885975e24f973c13e36c2ee9a233282b95797b1847d6c092aa4e86497073ef60e2c4c161e67844eb2c8eda718725"}, {0xdd, 0x55, "0ea1a2fdb063aec5dab1b716ea174ffdfde0750208b8943b7c4db203bd431df7b95ab499fd794364f3445264b82968bcc12211ea4972ca9731db00f79fb07dfcb2d34f8ec7e5c7b8fb20940cd974715f41582d4e01"}, {0xdd, 0x83, "456146a9193a09e82b6665ff4258c582590ba0a39bfbe957b787b9d4e71ad07781ddd53be4fe97f5c4a490f7f0bb05f9c9ef67fee64849abbe5fc8af539b6620aa06c5de8a645a1298506e8222f070ebdb3d0b0dc1662e1d6ba2883d703f1d06bed3baac477034d3b8095c1875746450a1032cd602a27cc9d1c2a4c3103615e7af22de"}, {0xdd, 0xef, "e5e2a4c1750c329af4678374d50144437b40c6afb52cab649439473646de26ba726fcf203f9d64caf57b41c29da2924b18c061f8c175b2bd60a3b6fa5e950f06c329713b5af05edee49bf6422e995c401c0b32fd0b7b9c12b5b15661e1601209cfff0c04cac98747132e7c8433f76183bd24975c87a5d7b10df677f6bd4c44a76e7a144b93292f18a3dc06976da4e540a6ab46b2eadbe9e55e0b6984b7f57cee77e7e6d1627757893e2e480dc7fd51e2727d6319c81ed3bbdd2d060497b99edb6fd2ccd39d81d34636062372f13f66514571dfcec558ad48eb8dbdd433a5a643216c4e60d0c533f58f809afe6b3e75"}]}}, @NL80211_ATTR_PROBE_RESP={0x39, 0x91, "37a9bd7996da8d8f4cac5eb817982c0a03f884b9248affbbfd89f2d53b187b7cee0d8343a45edc61184e02be373e9d66bbd95f77b7"}, @NL80211_ATTR_BEACON_TAIL={0xc2, 0xf, [@mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x8}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x1, 0x0, 0xc0}}, @measure_req={0x26, 0x27, {0x0, 0x0, 0x0, "2546c1c324d36ab67750eff65861b89a54f571bb050325bbd5fa0a4d80886823e18e45bb"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x4}, 0x7, 0x8, 0x1}}, @tim={0x5, 0x2b, {0x0, 0x0, 0x0, "2efdf5536931474710caca6598956102199f40d0365849cb2711bb60de24394dac740d0bb2fe4db4"}}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x5, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xf06, 0x1}}, @mic={0x8c, 0x18, {0x0, "96203b1a5e5c", @long="e77e974239d7b7ee53c14eddfa5df297"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2dc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xae, 0x3, "ddbe3fad8a18c1e9c7e212a5794b273cb43b926184df8e23a6f3fe7c869e0c66fb222341bc6106ba01f0ec466d49c95ecceeb83227eac7e0c4c7ba9e69711e09674110ff6b1193778e02621a1179fdf79d147e2e0fc55213e0ae3979d416e3c7b6e088d1853e12d82c96e7437597035a99552b04a95417bff897c315bc7f41e1a934d293eb0fe1d534c94b6499bfd844be8436b043b8d66438b0333cee2625a0ff3c8f98b40f2f0b2a66"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "882baffa86ca43b5edf6ede4003eb6141cd46cf9e3ef1deacc8febaaa2a54fb3a88e5c9599a9d7053901094c515eb0fddb157ad514f82b8f4a40f73c312508066b17d901601fddaf0148e897988aaacf8d9c0cf6abb4642713d9aa20103cfa1c1acd7511e7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "bdab04d4e56918d2e73d155d55f27a85fa57b5fb2cbcf5ef6c291fc468196e419a4bcc55268011debbdaf4ebe936e78dca12aadc2df260a20f5122bdeeece3ac66d289e5005365d87936473b63b18abb5abb0c0b62f0460b7577dc4b3a1a701f54925c9235ef91ba1e7a5359c391fb0720cb303f510e34191ade7210d80636ef99d2e18f21c40c6239e47a8ed14783a0627f74c8a18b69185166e0673cb331af3c6a5a65ee7c02996bfaf0b33d04c82592ce3c6cd3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xed, 0x2, "99a436d0d3f3d9487bc8ba53226aa986943c82cd6b79f68856957589f8eb07c9b787bf273e2d318e21a2a486b7cd5b7113da836a1fe84037f546f67cf56cc2c00c8b000b9282041ef0c33a0883641260086ff9cce7af142014cc4ba9b3c962f5b4a79230c213b4f2ddb63525234f6cba6a0b7a7b411f2c4a86d2a929e472a58bfc72bf3f98daee378dd7f9804d688bf4f62fd8fed0ec76859c435d86f3461d61760dfb4e36b4553fd5a939f24c980a1c73215aef8dfa2c3c83bb9bd4906619b343be42b429459218d61024563546b4ece6c13e5b3ee0781cab316f591809de7557a15e88cfdeaf54c0"}]}, @NL80211_ATTR_FTM_RESPONDER={0x1ac, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xb8, 0x2, "3574a371351f93d8da5fa4615364674f8d7d50d2546a0dc11afee87b044aecd67ad991bea3807e9189276cc0fbfeb4a7e58e93fa3cad1e2b1232cdd8b6c05b23c63e6030c550f90b93e3dc45fa9f0a51015c6ae3903a0d9bcf557ca1c0161efd3a265933ff440ddeec46461cd3b6c08dcac31492579479abaa4c7d8786c2c23046186ecf338d54eb403d8681eec4f659838c6b54fdb42a96b81b515a40fe360b138fc9db99f1d0b7298ce2f235d80ced9ed25ca2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe5, 0x3, "d67199a16bce49d520286df183615b79c39070b1a3573896b5d5c4fc08039c183ed1e615a434b717c0580fe2f91573c5eb80ba91a49445558ca0fb942d880c6d60e760418e6bb03a6c069f2ae218b87f65b3f57f6938aeb74d6f7d68895400216f0c729761cc47a6958db9c288ea4e55efa1324a0d99d0f8698fa8742cadf11240f381773f46892602e60bdc7fe6eef203ab3460046a816b37b10afc0573b23e9b01a0b4632ee6e44b1d36f4e380c784ce63db016bbe046743dbbca5cba2c856814ad4ba95c2ab3accef210e3d901ea15af3f2395376952235837cfde430b91a8f"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x101, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x2f, 0x7f, [@link_id={0x65, 0x12, {@from_mac=@device_b, @device_b, @device_b}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}]]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x810) 00:36:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8918, 0x0) 00:36:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000001a40)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x280062400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 00:36:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc020660b, 0x0) 00:36:38 executing program 4: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$igmp(0x2, 0x3, 0x2) accept$inet(r0, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x4, 0x8, @vifc_lcl_ifindex, @broadcast}, 0x10) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x10040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000300)={{0x4, 0x6, 0x4, 0xfd, 'syz1\x00', 0x57}, 0x6, 0x100, 0x0, 0xffffffffffffffff, 0x9, 0x7f, 'syz0\x00', &(0x7f0000000280)=['{/\x00', 'TIPC\x00', 'TIPC\x00', '{+\x00', '\x00', '/sys/kernel/debug/sync/info\x00', 'TIPC\x00', '/sys/kernel/debug/sync/info\x00', '\x00'], 0x4f, '\x00', [0x3, 0xbd4b, 0x5, 0x68]}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fc20b90000000000060010007d070000060012001cc40000"], 0x24}, 0x1, 0x0, 0x0, 0xc004}, 0x40040c1) fsmount(r1, 0x0, 0x82) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x10040, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r1) fsmount(r2, 0x0, 0x82) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) 00:36:38 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000007c0)) 00:36:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x37, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 00:36:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000001c0)={0x8001}) 00:36:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) 00:36:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 00:36:39 executing program 5: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x8000000000000001}, 0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) 00:36:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x46, &(0x7f0000000280)=""/70, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 00:36:39 executing program 1: timerfd_create(0x0, 0xc0000) 00:36:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) 00:36:39 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private2}, 0x0, @in=@private}}, 0xe8) 00:36:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 00:36:39 executing program 0: statx(0xffffffffffffffff, &(0x7f0000002a40)='./file0\x00', 0x0, 0x0, 0x0) getresuid(&(0x7f0000002b80), &(0x7f0000002bc0), &(0x7f0000002c00)) 00:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003640)={0x166c, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x7d}}}}, [@NL80211_ATTR_CSA_IES={0x162c, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x3b, 0x80, [@ext_channel_switch={0x3c, 0x4}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x3}}, @mesh_chsw={0x76, 0x6, {0x9, 0x0, 0x41, 0x540}}, @supported_rates, @prep={0x83, 0x1f, @not_ext={{}, 0x7, 0x0, @device_a, 0x0, "", 0x5b, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x25, 0x2a, [@ht={0x2d, 0x1a, {0x0, 0x2, 0x0, 0x0, {0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x53}}, @channel_switch={0x25, 0x3, {0x1, 0xb6, 0xdc}}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x24e, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @device_b, @device_a, @initial, {0x6}}, 0x77, @random=0xa92, 0x5a42, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2, 0x7}, @val={0x5, 0x18, {0x0, 0xdb, 0x0, "73edb03c511a9e51898b99bb7cd5a951e7fbe9d92d"}}, @val={0x25, 0x3, {0x0, 0xb6}}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a, {0x4000, 0x0, 0x1, 0x0, {0x7, 0x0, 0x0, 0x5}, 0x0, 0x4, 0x3f}}, @void, @void, @void, [{0xdd, 0xd4, "31f6b20495e8a8376dd678f4af41b4b6a2571eaf50ce9f984d167fe73dc83208398153ea49e4b236cb609b81760d722eeb012e48c58762aaeb0319f82b23a146adba3f5409c6613c55751c753ebb25e302ef0170c80215923ef8b59d035cc39a9b86b3925bebea12707625cc304b73c18554f4502d2ad1f41fe846e165aa5dbad6c648b5f569934cc7e311252d2d9ad36c0fadbd83ac9a2736f3346d36a48a912672d123a69177c7e735a50af216a7bbe55e69c11784f4ccde2f35d5766b4b88db38d1181dc9e397aeefbecd7af279c4af446dd3"}, {0xdd, 0xfe, "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"}]}}, @NL80211_ATTR_BEACON_TAIL={0x11, 0xf, [@measure_req={0x26, 0x3, {0x5}}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x1b, 0x7f, [@rann={0x7e, 0x15, {{0x0, 0x23}, 0x3, 0xcc, @device_b}}]}, @NL80211_ATTR_IE={0xa6, 0x2a, [@tim={0x5, 0x30, {0x0, 0x80, 0x0, "cbc68e5d94d49dcf09ec07314aced541456452c6fc13db92c9c4ad90ffbb19eb4924b8e34c112c06b2453d92f0"}}, @ibss={0x6, 0x2}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8}}, @ht={0x2d, 0x1a, {0x2, 0x0, 0x0, 0x0, {0x7e9800000000000, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x400}}, @random_vendor={0xdd, 0x45, "699a7a23ac1f195eb9162c1925d517c2f5fb33d59a01e146809b525a9dd73ae847beee47ee028d5905bc61a9f5294e57b4446722a44f5f41d5c5b47879993874122d9dd47e"}]}, @NL80211_ATTR_PROBE_RESP={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x120, 0x7f, [@channel_switch={0x25, 0x3, {0x0, 0x6}}, @tim={0x5, 0x3, {0x20}}, @preq={0x82, 0x46, @not_ext={{0x1, 0x1}, 0x0, 0x0, 0x0, @device_b, 0x2, "", 0x0, 0x10000, 0x4, [{{}, @device_b, 0x7ff}, {{}, @device_a, 0x6}, {{0x1, 0x0, 0x1}, @device_b, 0x1}, {{0x0, 0x0, 0x1}, @broadcast, 0x80000000}]}}, @perr={0x84, 0x42, {0x9, 0x4, [@not_ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x7f, @device_b}]}}, @random={0x6, 0x84, "69e687c985c3bd4adffa6e90b532eb1b9f279129eaf9066108f97c4dba1856e0ccc813d7728f4cbfe5dcf932e6557d6085bff74ff1c152712ce78a5f89808bdb1eb89f214c8cbf2bac4e0d8ad8ecd7069d1c23e69797d819181cf13c5d84cb553f572eb0a95e25eab287e5ccb7c55ac5d06b50c087f2b88b8e39855e21d109deb60b41b8"}]}, @NL80211_ATTR_IE={0xff0, 0x2a, [@measure_req={0x26, 0xf63, {0x8, 0x0, 0x0, "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"}}, @random={0x7, 0x85, "c755476862dc57410c2a4149449d30cf1f0863709123c3cd44b5f9b0bf1d921ed4bc8d5b139f75d1bd25f577d5f0510c16b2a6dd2048edf81fd718e5a676c5fdcf20370afdb297814c0f8c57d3da3293605c7825a083994799225f11420701b0644a2de2317a50642e5149dedd63c1ba718baab53e10914807a840db65a44752926d24cea7"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0xa8, 0xe, {@with_ht={{{}, {0x2}, @device_a, @device_a, @random="3c386b1267c6"}, @ver_80211n={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x0, @default, 0x1092, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x21, {0x2, 0x0, 0x6, "6512961493dd062e7d0f868a719d0248412e4d663a4c63c0534a95d13596"}}, @val={0x25, 0x3, {0x0, 0x0, 0x1}}, @void, @val={0x3c, 0x4, {0x0, 0x0, 0x6c, 0x4}}, @val={0x2d, 0x1a, {0x1000, 0x3, 0x0, 0x0, {0xfffffffffffffc00, 0xd9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1, 0xffffdee9, 0x7f}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, 0x29}}, @val={0x76, 0x6, {0x0, 0x0, 0x0, 0x1}}, [{0xdd, 0x6, "b8de06c0c39f"}, {0xdd, 0x7, "31ddde8817d830"}]}}, @NL80211_ATTR_IE={0x93, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1}}, @measure_req={0x26, 0x32, {0x0, 0x3, 0x3, "bdd01676116109249798c084bba1f04f39717381fb4577605fa4395926d4c108e357a12846b1108255a35b35be07a8"}}, @channel_switch={0x25, 0x3, {0x0, 0xe}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x2, @device_b, 0x0, @broadcast, 0x6}}, @ssid, @supported_rates={0x1, 0x4, [{0x3}, {0x12}, {}, {}]}, @random_vendor={0xdd, 0x1f, "5f06987cae34ceef1b945c16f86bb273ef50449690c946d63ed9651b5691f6"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x12, 0x80, [@challenge={0x10, 0x1, 0xc2}, @challenge={0x10, 0x1, 0xde}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_IE_PROBE_RESP={0x13, 0x7f, [@gcr_ga={0xbd, 0x6, @device_b}, @dsss={0x3, 0x1, 0x6e}, @supported_rates={0x1, 0x2, [{0x16}, {0x18, 0x1}]}]}]]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x9c}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xfd}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x166c}, 0x1, 0x0, 0x0, 0x40}, 0x810) 00:36:39 executing program 1: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 00:36:39 executing program 3: socket(0x0, 0x16a0d9f5fb15bad9, 0x0) 00:36:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 00:36:39 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:39 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) 00:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003640)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xe90, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x401, 0xcb]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xdd, 0x80, [@tim={0x5, 0x8e, {0x16, 0x0, 0x20, "dc2115b56c588c4b9aa9db6cccecbb3c93e88a00dc7aa3f4917e04b70d96a6acc52302fabe022ad2f83242408998ae24ee6457d64d6c453d912cd8f3b51bb83dcd3d20fe9fba73ae5ff045bb6a48dc4cf0fd2c44aec263a1db3c8a77b1e90c65f16db5d59acce455dcafe72d8effec437f3a71136a693173132ddcc632eb896b19c352c8d72b002775b295"}}, @ext_channel_switch={0x3c, 0x4, {0x6, 0xfb, 0x0, 0x4}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x3}}, @mesh_chsw={0x76, 0x6, {0x9, 0x10, 0x41, 0x540}}, @supported_rates={0x1, 0x2, [{0x12, 0x1}, {0x2, 0x1}]}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x7, 0x0, @device_a, 0x9, "", 0x5b, 0xffffff00, @device_b}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE={0xdd, 0x2a, [@fast_bss_trans={0x37, 0x88, {0x88, 0x3, "77f3acc0bad13577fd85b477b886e20c", "e9331ce9f351bebaa3b5681b93e5cfcf9ae5599184c17794b1ba158c0f848dcf", "b47af5d4e1944dabe881c5200608c22393dbcf641e62a80dea8be2df33d9eef1", [{0x1, 0xb, "f5012f266df0f49c66a73b"}, {0x0, 0x15, "93df8fb4468a2cdcd29ec580fd30e46f73cd6d7c32"}, {0x3, 0x10, "81627ded7fd98196bd55ccefe1e52c74"}]}}, @ht={0x2d, 0x1a, {0x800, 0x2, 0x0, 0x0, {0x8000}, 0x0, 0x53}}, @challenge={0x10, 0x1}, @ibss={0x6, 0x2, 0xf81}, @channel_switch={0x25, 0x3, {0x0, 0xb6, 0xdc}}, @prep={0x83, 0x25, @ext={{}, 0x3f, 0x0, @device_a, 0x40, @broadcast, 0x3, 0x0, @broadcast, 0x8}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x382, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7f81}, @device_b, @device_a, @initial, {0x6}}, 0x77, @random=0xa92, 0x0, @void, @void, @void, @val={0x4, 0x6, {0x7, 0x0, 0x0, 0x4}}, @val={0x6, 0x2}, @val={0x5, 0x1e, {0x0, 0x0, 0x0, "73edb03c511a9e51898b99bb7cd5a951e7fbe9d92d30b70a016200"}}, @val={0x25, 0x3, {0x0, 0xb6}}, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x7}}, @val={0x2d, 0x1a, {0x4000, 0x0, 0x1, 0x0, {0x7, 0x0, 0x0, 0x5}, 0x400, 0x0, 0x3f}}, @void, @void, @void, [{0xdd, 0xdd, "31f6b20495e8a8376dd678f4af41b4b6a2571eaf50ce9f984d167fe73dc83208398153ea49e4b236cb609b81760d722eeb012e48c58762aaeb0319f82b23a146adba3f5409c6613c55751c753ebb25e302ef0170c80215923ef8b59d035cc39a9b86b3925bebea12707625cc304b73c18554f4502d2ad1f41fe846e165aa5dbad6c648b5f569934cc7e311252d2d9ad36c0fadbd83ac9a2736f3346d36a48a912672d123a69177c7e735a50af216a7bbe55e69c11784f4ccde2f35d5766b4b88db38d1181dc9e397aeefbecd7af279c4af446dd3a347287895e922d151"}, {0xdd, 0xfe, "44486b3df3edbdaa29e812a21700683232e90d948003318c1bce6f1e8f185557c87ee364eb2448df0c08e4bd580fa6cecaa3111c4855ae06a7ea89a08ef4571d40cad97f580d4961a9e997279f8d6ed98b297551244e48cea949e9a94975f1aa26131ef44e8d6deb16dc923a22766fc828166ace6bbd73c0219869489de6d9ef3387870b5ce65a572f91e8d2e78ad024e77d0c74b1b6e7e78e8f442454d45495bcf42b8adf87de83b92aea1dfa846216cb03621f229559602c11a7f430830f94a52d44d04261a408b0f724f16b5042e060495aee9f3ccf636c6733fac7235e982ed20fa513312246566ac8f0514c159d70d622ab454e80ee9911ef930cff"}, {0xdd, 0x41, "0a396e5737e5edd1ad6a1979820ff24802669b5d1ee961039538cefd869ed03a8d67d729ebb960879baa831430854ecfaf71b1475097de5d07d9fbc1898d67abe0"}, {0xdd, 0xe0, "757dbbbdc602a2d922902341930f0fdfe41e01edbddc20b4e7a98b73bbd9232194cbaa70d13f2a3cf481a30114246fd63e47a4323d6fd6c46853a1bfda1affb713f4e0969a8c198a529d7b465136d7d9fb7fa76daf79269b1a9309a53a67565863ecb2482a11bb32c7034096eb3cf1114132ca86d22216419bca0fd10b576ce683d2aed64886e6af55671283a79e0cd257f3e2016694274d2eeade6614dbb5da8a4e40da913364453be5e4ed23223dcfe425422e9c4b2e9baf06eb63b98c1714d99a48d1aa361dc1a6d2fb60f3c7bd1af25f1be0051aa1bd0414356519250d2c"}]}}, @NL80211_ATTR_BEACON_HEAD={0x35d, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {0x57}, @device_b, @device_b, @random="3cab18b31962"}, @ver_80211n={0x0, 0x1}}, 0x0, @default, 0x818, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x38}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, @val={0x76, 0x6, {0x9, 0xff, 0xf, 0x4}}, [{0xdd, 0xcf, "ffe4747ebf08c549fb385238caa3674e433e71563e4962b07e640d0258adc16c04fc2837a94c0dddfb198157bcb0e1537c8c9446e4870b5147cdbfc010f911d6e2eae3d8d2482d21e7fd91dd22ce5d7abfee5369dc587a45e1b3a783236204ffc8e11bf99396c0602cfd7b5c8712bc5173d1e3febaecaed8d221d763cdc1143e9e05b1705530b17304244ae66d258c005e9467da0c3eac21704ca3683c5c104fb2c7723e7825b5cac6235f8615eed0ade05224cd413b91d61e3ad98ed3591b766a038becd0e28cf672d41cd3ed11d4"}, {0xdd, 0x6f, "f80cc3c9e1ef5974b907e1dae84f3cda688c160abf43f677edb18e2efbe27d0d97dd4632be32801c1010df5f4ebd08e2be1fc7b1966112a2fc76a72c45b4dcde4b885975e24f973c13e36c2ee9a233282b95797b1847d6c092aa4e86497073ef60e2c4c161e67844eb2c8eda718725"}, {0xdd, 0x55, "0ea1a2fdb063aec5dab1b716ea174ffdfde0750208b8943b7c4db203bd431df7b95ab499fd794364f3445264b82968bcc12211ea4972ca9731db00f79fb07dfcb2d34f8ec7e5c7b8fb20940cd974715f41582d4e01"}, {0xdd, 0x84, "456146a9193a09e82b6665ff4258c582590ba0a39bfbe957b787b9d4e71ad07781ddd53be4fe97f5c4a490f7f0bb05f9c9ef67fee64849abbe5fc8af539b6620aa06c5de8a645a1298506e8222f070ebdb3d0b0dc1662e1d6ba2883d703f1d06bed3baac477034d3b8095c1875746450a1032cd602a27cc9d1c2a4c3103615e7af22de62"}, {0xdd, 0xee, "e5e2a4c1750c329af4678374d50144437b40c6afb52cab649439473646de26ba726fcf203f9d64caf57b41c29da2924b18c061f8c175b2bd60a3b6fa5e950f06c329713b5af05edee49bf6422e995c401c0b32fd0b7b9c12b5b15661e1601209cfff0c04cac98747132e7c8433f76183bd24975c87a5d7b10df677f6bd4c44a76e7a144b93292f18a3dc06976da4e540a6ab46b2eadbe9e55e0b6984b7f57cee77e7e6d1627757893e2e480dc7fd51e2727d6319c81ed3bbdd2d060497b99edb6fd2ccd39d81d34636062372f13f66514571dfcec558ad48eb8dbdd433a5a643216c4e60d0c533f58f809afe6b3e"}]}}, @NL80211_ATTR_PROBE_RESP={0x39, 0x91, "37a9bd7996da8d8f4cac5eb817982c0a03f884b9248affbbfd89f2d53b187b7cee0d8343a45edc61184e02be373e9d66bbd95f77b7"}, @NL80211_ATTR_BEACON_TAIL={0xc2, 0xf, [@mesh_chsw={0x76, 0x6, {0x0, 0x1}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x1, 0xae, 0xc0}}, @measure_req={0x26, 0x27, {0x5, 0x0, 0x0, "2546c1c324d36ab67750eff65861b89a54f571bb050325bbd5fa0a4d80886823e18e45bb"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ht={0x2d, 0x1a, {0x1000, 0x0, 0x6, 0x0, {0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, 0x7, 0x8, 0x1}}, @tim={0x5, 0x2b, {0x0, 0xee, 0x0, "2efdf5536931474710caca6598956102199f40d0365849cb2711bb60de24394dac740d0bb2fe4db4"}}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x5, 0x0, {0xfff, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1}}, @mic={0x8c, 0x18, {0x0, "96203b1a5e5c", @long="e77e974239d7b7ee53c14eddfa5df297"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2dc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xad, 0x3, "ddbe3fad8a18c1e9c7e212a5794b273cb43b926184df8e23a6f3fe7c869e0c66fb222341bc6106ba01f0ec466d49c95ecceeb83227eac7e0c4c7ba9e69711e09674110ff6b1193778e02621a1179fdf79d147e2e0fc55213e0ae3979d416e3c7b6e088d1853e12d82c96e7437597035a99552b04a95417bff897c315bc7f41e1a934d293eb0fe1d534c94b6499bfd844be8436b043b8d66438b0333cee2625a0ff3c8f98b40f2f0b2a"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "882baffa86ca43b5edf6ede4003eb6141cd46cf9e3ef1deacc8febaaa2a54fb3a88e5c9599a9d7053901094c515eb0fddb157ad514f82b8f4a40f73c312508066b17d901601fddaf0148e897988aaacf8d9c0cf6abb4642713d9aa20103cfa1c1acd7511e7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "bdab04d4e56918d2e73d155d55f27a85fa57b5fb2cbcf5ef6c291fc468196e419a4bcc55268011debbdaf4ebe936e78dca12aadc2df260a20f5122bdeeece3ac66d289e5005365d87936473b63b18abb5abb0c0b62f0460b7577dc4b3a1a701f54925c9235ef91ba1e7a5359c391fb0720cb303f510e34191ade7210d80636ef99d2e18f21c40c6239e47a8ed14783a0627f74c8a18b69185166e0673cb331af3c6a5a65ee7c02996bfaf0b33d04c82592ce3c6cd3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xf0, 0x2, "99a436d0d3f3d9487bc8ba53226aa986943c82cd6b79f68856957589f8eb07c9b787bf273e2d318e21a2a486b7cd5b7113da836a1fe84037f546f67cf56cc2c00c8b000b9282041ef0c33a0883641260086ff9cce7af142014cc4ba9b3c962f5b4a79230c213b4f2ddb63525234f6cba6a0b7a7b411f2c4a86d2a929e472a58bfc72bf3f98daee378dd7f9804d688bf4f62fd8fed0ec76859c435d86f3461d61760dfb4e36b4553fd5a939f24c980a1c73215aef8dfa2c3c83bb9bd4906619b343be42b429459218d61024563546b4ece6c13e5b3ee0781cab316f591809de7557a15e88cfdeaf54c07abd68"}]}, @NL80211_ATTR_FTM_RESPONDER={0x194, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xb5, 0x2, "3574a371351f93d8da5fa4615364674f8d7d50d2546a0dc11afee87b044aecd67ad991bea3807e9189276cc0fbfeb4a7e58e93fa3cad1e2b1232cdd8b6c05b23c63e6030c550f90b93e3dc45fa9f0a51015c6ae3903a0d9bcf557ca1c0161efd3a265933ff440ddeec46461cd3b6c08dcac31492579479abaa4c7d8786c2c23046186ecf338d54eb403d8681eec4f659838c6b54fdb42a96b81b515a40fe360b138fc9db99f1d0b7298ce2f235d80ced9e"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd1, 0x3, "d67199a16bce49d520286df183615b79c39070b1a3573896b5d5c4fc08039c183ed1e615a434b717c0580fe2f91573c5eb80ba91a49445558ca0fb942d880c6d60e760418e6bb03a6c069f2ae218b87f65b3f57f6938aeb74d6f7d68895400216f0c729761cc47a6958db9c288ea4e55efa1324a0d99d0f8698fa8742cadf11240f381773f46892602e60bdc7fe6eef203ab3460046a816b37b10afc0573b23e9b01a0b4632ee6e44b1d36f4e380c784ce63db016bbe046743dbbca5cba2c856814ad4ba95c2ab3accef210e3d"}]}], @beacon_params=[@NL80211_ATTR_IE={0x58, 0x2a, [@fast_bss_trans={0x37, 0x52, {0x0, 0x0, "48c1b6c8022b28fc9b616c812faee0e6", "b56bbc6cc9f2e1f49168632b42bba60c6322cfb3474696a58cd2dfccc87499c1", "abe2c4aebbd8b4213800446f43265f435d4ea026da5dde897188b0c8861bb7ed"}}]}]]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x810) 00:36:39 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) 00:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003640)={0xec4, 0x0, 0x4, 0x0, 0x25dfdbfd, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xe98, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x401, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xdd, 0x80, [@tim={0x5, 0x8e, {0x0, 0x0, 0x0, "dc2115b56c588c4b9aa9db6cccecbb3c93e88a00dc7aa3f4917e04b70d96a6acc52302fabe022ad2f83242408998ae24ee6457d64d6c453d912cd8f3b51bb83dcd3d20fe9fba73ae5ff045bb6a48dc4cf0fd2c44aec263a1db3c8a77b1e90c65f16db5d59acce455dcafe72d8effec437f3a71136a693173132ddcc632eb896b19c352c8d72b002775b295"}}, @ext_channel_switch={0x3c, 0x4}, @ext_channel_switch={0x3c, 0x4}, @mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x41, 0x540}}, @supported_rates={0x1, 0x2, [{0x12, 0x1}, {0x0, 0x1}]}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x5b, 0xffffff00, @device_b}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE={0xdd, 0x2a, [@fast_bss_trans={0x37, 0x88, {0x0, 0x3, "77f3acc0bad13577fd85b477b886e20c", "e9331ce9f351bebaa3b5681b93e5cfcf9ae5599184c17794b1ba158c0f848dcf", "b47af5d4e1944dabe881c5200608c22393dbcf641e62a80dea8be2df33d9eef1", [{0x0, 0xb, "f5012f266df0f49c66a73b"}, {0x0, 0x15, "93df8fb4468a2cdcd29ec580fd30e46f73cd6d7c32"}, {0x0, 0x10, "81627ded7fd98196bd55ccefe1e52c74"}]}}, @ht={0x2d, 0x1a, {0x800, 0x2, 0x0, 0x0, {0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0x0, 0xaa}}, @challenge={0x10, 0x1, 0x7}, @ibss={0x6, 0x2}, @channel_switch={0x25, 0x3, {0x0, 0xb6, 0xdc}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x9, @device_a, 0x40, @broadcast, 0x3, 0x0, @broadcast}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x381, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b}, 0x77, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2, 0x7}, @val={0x5, 0x1d, {0x3, 0x0, 0x0, "73edb03c511a9e51898b99bb7cd5a951e7fbe9d92d30b70a0162"}}, @val={0x25, 0x3, {0x0, 0xb6}}, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x7}}, @val={0x2d, 0x1a, {0x4000, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1}}}, @void, @void, @void, [{0xdd, 0xdd, "31f6b20495e8a8376dd678f4af41b4b6a2571eaf50ce9f984d167fe73dc83208398153ea49e4b236cb609b81760d722eeb012e48c58762aaeb0319f82b23a146adba3f5409c6613c55751c753ebb25e302ef0170c80215923ef8b59d035cc39a9b86b3925bebea12707625cc304b73c18554f4502d2ad1f41fe846e165aa5dbad6c648b5f569934cc7e311252d2d9ad36c0fadbd83ac9a2736f3346d36a48a912672d123a69177c7e735a50af216a7bbe55e69c11784f4ccde2f35d5766b4b88db38d1181dc9e397aeefbecd7af279c4af446dd3a347287895e922d151"}, {0xdd, 0xfe, "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"}, {0xdd, 0x41, "0a396e5737e5edd1ad6a1979820ff24802669b5d1ee961039538cefd869ed03a8d67d729ebb960879baa831430854ecfaf71b1475097de5d07d9fbc1898d67abe0"}, {0xdd, 0xe0, "757dbbbdc602a2d922902341930f0fdfe41e01edbddc20b4e7a98b73bbd9232194cbaa70d13f2a3cf481a30114246fd63e47a4323d6fd6c46853a1bfda1affb713f4e0969a8c198a529d7b465136d7d9fb7fa76daf79269b1a9309a53a67565863ecb2482a11bb32c7034096eb3cf1114132ca86d22216419bca0fd10b576ce683d2aed64886e6af55671283a79e0cd257f3e2016694274d2eeade6614dbb5da8a4e40da913364453be5e4ed23223dcfe425422e9c4b2e9baf06eb63b98c1714d99a48d1aa361dc1a6d2fb60f3c7bd1af25f1be0051aa1bd0414356519250d2c"}]}}, @NL80211_ATTR_BEACON_HEAD={0x35d, 0xe, {@with_ht={{{}, {0x57}, @device_b, @device_b, @random="3cab18b31962", {0x0, 0x7}}, @ver_80211n={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, @default, 0x818, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x38}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20}}, @val={0x76, 0x6, {0x9, 0xff, 0xf}}, [{0xdd, 0xcf, "ffe4747ebf08c549fb385238caa3674e433e71563e4962b07e640d0258adc16c04fc2837a94c0dddfb198157bcb0e1537c8c9446e4870b5147cdbfc010f911d6e2eae3d8d2482d21e7fd91dd22ce5d7abfee5369dc587a45e1b3a783236204ffc8e11bf99396c0602cfd7b5c8712bc5173d1e3febaecaed8d221d763cdc1143e9e05b1705530b17304244ae66d258c005e9467da0c3eac21704ca3683c5c104fb2c7723e7825b5cac6235f8615eed0ade05224cd413b91d61e3ad98ed3591b766a038becd0e28cf672d41cd3ed11d4"}, {0xdd, 0x6f, "f80cc3c9e1ef5974b907e1dae84f3cda688c160abf43f677edb18e2efbe27d0d97dd4632be32801c1010df5f4ebd08e2be1fc7b1966112a2fc76a72c45b4dcde4b885975e24f973c13e36c2ee9a233282b95797b1847d6c092aa4e86497073ef60e2c4c161e67844eb2c8eda718725"}, {0xdd, 0x53, "0ea1a2fdb063aec5dab1b716ea174ffdfde0750208b8943b7c4db203bd431df7b95ab499fd794364f3445264b82968bcc12211ea4972ca9731db00f79fb07dfcb2d34f8ec7e5c7b8fb20940cd974715f41582d"}, {0xdd, 0x86, "456146a9193a09e82b6665ff4258c582590ba0a39bfbe957b787b9d4e71ad07781ddd53be4fe97f5c4a490f7f0bb05f9c9ef67fee64849abbe5fc8af539b6620aa06c5de8a645a1298506e8222f070ebdb3d0b0dc1662e1d6ba2883d703f1d06bed3baac477034d3b8095c1875746450a1032cd602a27cc9d1c2a4c3103615e7af22de6207af"}, {0xdd, 0xee, "e5e2a4c1750c329af4678374d50144437b40c6afb52cab649439473646de26ba726fcf203f9d64caf57b41c29da2924b18c061f8c175b2bd60a3b6fa5e950f06c329713b5af05edee49bf6422e995c401c0b32fd0b7b9c12b5b15661e1601209cfff0c04cac98747132e7c8433f76183bd24975c87a5d7b10df677f6bd4c44a76e7a144b93292f18a3dc06976da4e540a6ab46b2eadbe9e55e0b6984b7f57cee77e7e6d1627757893e2e480dc7fd51e2727d6319c81ed3bbdd2d060497b99edb6fd2ccd39d81d34636062372f13f66514571dfcec558ad48eb8dbdd433a5a643216c4e60d0c533f58f809afe6b3e"}]}}, @NL80211_ATTR_PROBE_RESP={0x39, 0x91, "37a9bd7996da8d8f4cac5eb817982c0a03f884b9248affbbfd89f2d53b187b7cee0d8343a45edc61184e02be373e9d66bbd95f77b7"}, @NL80211_ATTR_BEACON_TAIL={0xc2, 0xf, [@mesh_chsw={0x76, 0x6, {0x3, 0x1, 0x8, 0x6}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x1, 0xae}}, @measure_req={0x26, 0x29, {0x5, 0x0, 0x0, "2546c1c324d36ab67750eff65861b89a54f571bb050325bbd5fa0a4d80886823e18e45bb4a24"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, 0x0, 0x8, 0x1}}, @tim={0x5, 0x29, {0x0, 0xee, 0xca, "2efdf5536931474710caca6598956102199f40d0365849cb2711bb60de24394dac740d0bb2fe"}}, @ht={0x2d, 0x1a, {0x300, 0x0, 0x5, 0x0, {0xfff, 0x1}}}, @mic={0x8c, 0x18, {0x283, "96203b1a5e5c", @long="e77e974239d7b7ee53c14eddfa5df297"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2dc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xad, 0x3, "ddbe3fad8a18c1e9c7e212a5794b273cb43b926184df8e23a6f3fe7c869e0c66fb222341bc6106ba01f0ec466d49c95ecceeb83227eac7e0c4c7ba9e69711e09674110ff6b1193778e02621a1179fdf79d147e2e0fc55213e0ae3979d416e3c7b6e088d1853e12d82c96e7437597035a99552b04a95417bff897c315bc7f41e1a934d293eb0fe1d534c94b6499bfd844be8436b043b8d66438b0333cee2625a0ff3c8f98b40f2f0b2a"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "882baffa86ca43b5edf6ede4003eb6141cd46cf9e3ef1deacc8febaaa2a54fb3a88e5c9599a9d7053901094c515eb0fddb157ad514f82b8f4a40f73c312508066b17d901601fddaf0148e897988aaacf8d9c0cf6abb4642713d9aa20103cfa1c1acd7511e7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "bdab04d4e56918d2e73d155d55f27a85fa57b5fb2cbcf5ef6c291fc468196e419a4bcc55268011debbdaf4ebe936e78dca12aadc2df260a20f5122bdeeece3ac66d289e5005365d87936473b63b18abb5abb0c0b62f0460b7577dc4b3a1a701f54925c9235ef91ba1e7a5359c391fb0720cb303f510e34191ade7210d80636ef99d2e18f21c40c6239e47a8ed14783a0627f74c8a18b69185166e0673cb331af3c6a5a65ee7c02996bfaf0b33d04c82592ce3c6cd3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xf0, 0x2, "99a436d0d3f3d9487bc8ba53226aa986943c82cd6b79f68856957589f8eb07c9b787bf273e2d318e21a2a486b7cd5b7113da836a1fe84037f546f67cf56cc2c00c8b000b9282041ef0c33a0883641260086ff9cce7af142014cc4ba9b3c962f5b4a79230c213b4f2ddb63525234f6cba6a0b7a7b411f2c4a86d2a929e472a58bfc72bf3f98daee378dd7f9804d688bf4f62fd8fed0ec76859c435d86f3461d61760dfb4e36b4553fd5a939f24c980a1c73215aef8dfa2c3c83bb9bd4906619b343be42b429459218d61024563546b4ece6c13e5b3ee0781cab316f591809de7557a15e88cfdeaf54c07abd68"}]}, @NL80211_ATTR_FTM_RESPONDER={0x1ac, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xb7, 0x2, "3574a371351f93d8da5fa4615364674f8d7d50d2546a0dc11afee87b044aecd67ad991bea3807e9189276cc0fbfeb4a7e58e93fa3cad1e2b1232cdd8b6c05b23c63e6030c550f90b93e3dc45fa9f0a51015c6ae3903a0d9bcf557ca1c0161efd3a265933ff440ddeec46461cd3b6c08dcac31492579479abaa4c7d8786c2c23046186ecf338d54eb403d8681eec4f659838c6b54fdb42a96b81b515a40fe360b138fc9db99f1d0b7298ce2f235d80ced9ed25c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe7, 0x3, "d67199a16bce49d520286df183615b79c39070b1a3573896b5d5c4fc08039c183ed1e615a434b717c0580fe2f91573c5eb80ba91a49445558ca0fb942d880c6d60e760418e6bb03a6c069f2ae218b87f65b3f57f6938aeb74d6f7d68895400216f0c729761cc47a6958db9c288ea4e55efa1324a0d99d0f8698fa8742cadf11240f381773f46892602e60bdc7fe6eef203ab3460046a816b37b10afc0573b23e9b01a0b4632ee6e44b1d36f4e380c784ce63db016bbe046743dbbca5cba2c856814ad4ba95c2ab3accef210e3d901ea15af3f2395376952235837cfde430b91a8f176c"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x5, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x2f, 0x7f, [@link_id={0x65, 0x12, {@from_mac=@device_b, @device_b, @device_b}}, @rann={0x7e, 0x15, {{0x1}, 0x3, 0xcc, @device_b}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}]]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xb7}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 00:36:39 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x240408c0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000004c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), r1) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f00000025c0)={0x18, 0x0, r3}, 0x18) syz_open_dev$hiddev(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:36:39 executing program 0: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x8000000000000001}, 0x0, 0x0, 0x0) 00:36:39 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 00:36:39 executing program 4: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) 00:36:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "5918b83199c6ffd38aaedfa64eadf280282d5f57a7f931026e41d28d7bcc6ebbab623463cec7f33a98338cbc8007994f05a1458e5c12c0d12d5dcc8ec604740f4cbc71d8062dc23ef2d29f556a623c48"}, 0xd8) 00:36:39 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {}, {0x2, 0x0, @remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bridge_slave_0\x00'}) 00:36:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) [ 236.862699][ T25] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:36:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', 0x0}) 00:36:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 00:36:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x40008d5) [ 237.223958][ T25] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 237.233336][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.293391][ T25] usb 4-1: config 0 descriptor?? [ 237.360697][ T25] cp210x 4-1:0.0: cp210x converter detected [ 237.562471][ T25] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 237.570263][ T25] cp210x 4-1:0.0: querying part number failed [ 237.600346][ T25] usb 4-1: cp210x converter now attached to ttyUSB0 [ 237.627073][ T25] usb 4-1: USB disconnect, device number 2 [ 237.643136][ T25] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 237.652793][ T25] cp210x 4-1:0.0: device disconnected 00:36:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@map_idx_val, @ldst], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:41 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:36:41 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x482882) 00:36:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xef06d80ba4dbb8ef, 0x1, &(0x7f0000000180)=@raw=[@ldst], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0xc) 00:36:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8936, 0x0) 00:36:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000080)='\"', 0x1) 00:36:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x300}, 0x0) 00:36:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890c, &(0x7f0000000240)) 00:36:41 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, 0x0) 00:36:41 executing program 1: mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) 00:36:41 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203050902620002010080000904000001020d00000b240600016af369037f5b05240000000d240f0100000000000000000006241a0000280905810300021020000904010000020d00000904010102020d0000090582020002007f00090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 00:36:41 executing program 0: r0 = syz_clone(0x0, 0x0, 0x61, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 00:36:41 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev}, 0x10) 00:36:41 executing program 5: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8901, &(0x7f0000000240)) 00:36:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x2, &(0x7f00000002c0)=@raw=[@cb_func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:41 executing program 4: socket$inet(0x2, 0x0, 0x438) 00:36:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x801c581f, 0x0) [ 238.972332][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd 00:36:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 00:36:42 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 00:36:42 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:36:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) [ 240.252959][ T25] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.262422][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.270608][ T25] usb 4-1: Product: syz [ 240.275116][ T25] usb 4-1: Manufacturer: syz [ 240.279859][ T25] usb 4-1: SerialNumber: syz [ 241.542932][ T25] cdc_ncm 4-1:1.0: failed to get mac address [ 241.569093][ T25] cdc_ncm 4-1:1.0: bind() failure [ 241.641260][ T25] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 241.701090][ T25] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 241.741652][ T25] usbtest: probe of 4-1:1.1 failed with error -71 [ 241.844119][ T25] usb 4-1: USB disconnect, device number 3 00:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 00:36:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 00:36:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) 00:36:45 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x100000001, 0x80241) 00:36:45 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001480), &(0x7f00000014c0)={'enc=', 'pkcs1', ' hash=', {'sha3-512-generic\x00'}}, 0x0, 0x0) 00:36:45 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001240), &(0x7f0000001280)={'enc=', 'raw', ' hash=', {'sha512_mb\x00'}}, 0x0, 0x0) 00:36:45 executing program 1: add_key$keyring(&(0x7f0000002500), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:36:45 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x142) 00:36:45 executing program 4: socket$netlink(0x10, 0x3, 0xb) connect$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 00:36:45 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x0) 00:36:46 executing program 0: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x89a0, &(0x7f0000000240)) 00:36:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086602, &(0x7f0000000240)) 00:36:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x401c5820, &(0x7f0000000240)) 00:36:46 executing program 2: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 00:36:46 executing program 4: setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xcf, &(0x7f0000000000), 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000240)) 00:36:46 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000011c0)='&!,*\x00', 0x0) 00:36:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000002a00), 0x0, 0x0, 0x0, r0) 00:36:46 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:36:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, 0x0) 00:36:46 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:36:47 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) 00:36:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 00:36:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x244002, 0x0) 00:36:47 executing program 1: clock_getres(0x0, &(0x7f0000000100)) 00:36:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x251ad7}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r6, r6, &(0x7f0000000240), 0x7ffc) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x80, 0x16}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:36:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80086601, 0x0) 00:36:47 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0x64010101}}) 00:36:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x6c}}, 0x0) 00:36:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "ef0c9ea8f51aede8", "e701d2b0fa0552d26285a03a047b92ad", "024a7e4d", "7534d061ae34f87d"}, 0x28) 00:36:47 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 00:36:47 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x10000008, 0x4440) 00:36:48 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:48 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 00:36:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001240)={r0}, &(0x7f0000001280)={'enc=', 'oaep', ' hash=', {'tgr192\x00'}}, 0x0, 0x0) 00:36:48 executing program 5: add_key(&(0x7f0000002800)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:36:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40049409, &(0x7f0000000240)) 00:36:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:36:48 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="b593d0f6a85f", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @timestamp}}}}, 0x0) 00:36:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003640)={0xec4, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x7d}}}}, [@NL80211_ATTR_CSA_IES={0xe98, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0xff00, 0x401, 0xf477]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xdd, 0x80, [@tim={0x5, 0x8e, {0x16, 0x0, 0x20, "dc2115b56c588c4b9aa9db6cccecbb3c93e88a00dc7aa3f4917e04b70d96a6acc52302fabe022ad2f83242408998ae24ee6457d64d6c453d912cd8f3b51bb83dcd3d20fe9fba73ae5ff045bb6a48dc4cf0fd2c44aec263a1db3c8a77b1e90c65f16db5d59acce455dcafe72d8effec437f3a71136a693173132ddcc632eb896b19c352c8d72b002775b295"}}, @ext_channel_switch={0x3c, 0x4, {0x6, 0xfb}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0x55, 0x80}}, @mesh_chsw={0x76, 0x6, {0x9, 0x0, 0x41}}, @supported_rates={0x1, 0x2, [{0x0, 0x1}, {0x2, 0x1}]}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x7, 0x27, @device_a, 0x0, "", 0x5b, 0xffffff00, @device_b, 0x10001}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE={0xde, 0x2a, [@fast_bss_trans={0x37, 0x89, {0x88, 0x3, "77f3acc0bad13577fd85b477b886e20c", "e9331ce9f351bebaa3b5681b93e5cfcf9ae5599184c17794b1ba158c0f848dcf", "b47af5d4e1944dabe881c5200608c22393dbcf641e62a80dea8be2df33d9eef1", [{0x0, 0xb, "f5012f266df0f49c66a73b"}, {0x0, 0x15, "93df8fb4468a2cdcd29ec580fd30e46f73cd6d7c32"}, {0x3, 0x11, "81627ded7fd98196bd55ccefe1e52c7461"}]}}, @ht={0x2d, 0x1a, {0x800, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1}}, @challenge={0x10, 0x1, 0x7}, @ibss={0x6, 0x2, 0xf81}, @channel_switch={0x25, 0x3, {0x1, 0xb6, 0xdc}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, @broadcast, 0x8}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x382, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @device_b, @device_a, @initial, {0x6}}, 0x0, @random=0xa92, 0x5a42, @void, @void, @void, @val={0x4, 0x6, {0x7, 0x0, 0x6ee, 0x4}}, @val={0x6, 0x2, 0x7}, @val={0x5, 0x1f, {0x3, 0x0, 0x0, "73edb03c511a9e51898b99bb7cd5a951e7fbe9d92d30b70a016200d5"}}, @val={0x25, 0x3, {0x0, 0xb6, 0x4}}, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x7}}, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8, 0x0, 0x5}, 0x400, 0x4, 0x3f}}, @void, @void, @void, [{0xdd, 0xdd, "31f6b20495e8a8376dd678f4af41b4b6a2571eaf50ce9f984d167fe73dc83208398153ea49e4b236cb609b81760d722eeb012e48c58762aaeb0319f82b23a146adba3f5409c6613c55751c753ebb25e302ef0170c80215923ef8b59d035cc39a9b86b3925bebea12707625cc304b73c18554f4502d2ad1f41fe846e165aa5dbad6c648b5f569934cc7e311252d2d9ad36c0fadbd83ac9a2736f3346d36a48a912672d123a69177c7e735a50af216a7bbe55e69c11784f4ccde2f35d5766b4b88db38d1181dc9e397aeefbecd7af279c4af446dd3a347287895e922d151"}, {0xdd, 0xfd, "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"}, {0xdd, 0x41, "0a396e5737e5edd1ad6a1979820ff24802669b5d1ee961039538cefd869ed03a8d67d729ebb960879baa831430854ecfaf71b1475097de5d07d9fbc1898d67abe0"}, {0xdd, 0xe0, "757dbbbdc602a2d922902341930f0fdfe41e01edbddc20b4e7a98b73bbd9232194cbaa70d13f2a3cf481a30114246fd63e47a4323d6fd6c46853a1bfda1affb713f4e0969a8c198a529d7b465136d7d9fb7fa76daf79269b1a9309a53a67565863ecb2482a11bb32c7034096eb3cf1114132ca86d22216419bca0fd10b576ce683d2aed64886e6af55671283a79e0cd257f3e2016694274d2eeade6614dbb5da8a4e40da913364453be5e4ed23223dcfe425422e9c4b2e9baf06eb63b98c1714d99a48d1aa361dc1a6d2fb60f3c7bd1af25f1be0051aa1bd0414356519250d2c"}]}}, @NL80211_ATTR_BEACON_HEAD={0x35d, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1}, {}, @device_b, @device_b, @random="3cab18b31962", {0x5, 0x7}}, @ver_80211n={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x0, 0x38}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, @val={0x76, 0x6, {0x0, 0xff, 0xf, 0x4}}, [{0xdd, 0xcf, "ffe4747ebf08c549fb385238caa3674e433e71563e4962b07e640d0258adc16c04fc2837a94c0dddfb198157bcb0e1537c8c9446e4870b5147cdbfc010f911d6e2eae3d8d2482d21e7fd91dd22ce5d7abfee5369dc587a45e1b3a783236204ffc8e11bf99396c0602cfd7b5c8712bc5173d1e3febaecaed8d221d763cdc1143e9e05b1705530b17304244ae66d258c005e9467da0c3eac21704ca3683c5c104fb2c7723e7825b5cac6235f8615eed0ade05224cd413b91d61e3ad98ed3591b766a038becd0e28cf672d41cd3ed11d4"}, {0xdd, 0x6f, "f80cc3c9e1ef5974b907e1dae84f3cda688c160abf43f677edb18e2efbe27d0d97dd4632be32801c1010df5f4ebd08e2be1fc7b1966112a2fc76a72c45b4dcde4b885975e24f973c13e36c2ee9a233282b95797b1847d6c092aa4e86497073ef60e2c4c161e67844eb2c8eda718725"}, {0xdd, 0x55, "0ea1a2fdb063aec5dab1b716ea174ffdfde0750208b8943b7c4db203bd431df7b95ab499fd794364f3445264b82968bcc12211ea4972ca9731db00f79fb07dfcb2d34f8ec7e5c7b8fb20940cd974715f41582d4e01"}, {0xdd, 0x84, "456146a9193a09e82b6665ff4258c582590ba0a39bfbe957b787b9d4e71ad07781ddd53be4fe97f5c4a490f7f0bb05f9c9ef67fee64849abbe5fc8af539b6620aa06c5de8a645a1298506e8222f070ebdb3d0b0dc1662e1d6ba2883d703f1d06bed3baac477034d3b8095c1875746450a1032cd602a27cc9d1c2a4c3103615e7af22de62"}, {0xdd, 0xee, "e5e2a4c1750c329af4678374d50144437b40c6afb52cab649439473646de26ba726fcf203f9d64caf57b41c29da2924b18c061f8c175b2bd60a3b6fa5e950f06c329713b5af05edee49bf6422e995c401c0b32fd0b7b9c12b5b15661e1601209cfff0c04cac98747132e7c8433f76183bd24975c87a5d7b10df677f6bd4c44a76e7a144b93292f18a3dc06976da4e540a6ab46b2eadbe9e55e0b6984b7f57cee77e7e6d1627757893e2e480dc7fd51e2727d6319c81ed3bbdd2d060497b99edb6fd2ccd39d81d34636062372f13f66514571dfcec558ad48eb8dbdd433a5a643216c4e60d0c533f58f809afe6b3e"}]}}, @NL80211_ATTR_PROBE_RESP={0x3a, 0x91, "37a9bd7996da8d8f4cac5eb817982c0a03f884b9248affbbfd89f2d53b187b7cee0d8343a45edc61184e02be373e9d66bbd95f77b755"}, @NL80211_ATTR_BEACON_TAIL={0xc1, 0xf, [@mesh_chsw={0x76, 0x6, {0x0, 0x1}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x1, 0xae, 0xc0}}, @measure_req={0x26, 0x26, {0x0, 0x0, 0x7, "2546c1c324d36ab67750eff65861b89a54f571bb050325bbd5fa0a4d80886823e18e45"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ht={0x2d, 0x1a, {0x1000, 0x0, 0x6, 0x0, {0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x3, 0x1}, 0x0, 0x0, 0x1}}, @tim={0x5, 0x2b, {0xfd, 0xee, 0xca, "2efdf5536931474710caca6598956102199f40d0365849cb2711bb60de24394dac740d0bb2fe4db4"}}, @ht={0x2d, 0x1a, {0x300, 0x1, 0x5, 0x0, {0xfff, 0x0, 0x0, 0x6, 0x0, 0x1}, 0xf06, 0x1}}, @mic={0x8c, 0x18, {0x283, "96203b1a5e5c", @long="e77e974239d7b7ee53c14eddfa5df297"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2dc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb0, 0x3, "ddbe3fad8a18c1e9c7e212a5794b273cb43b926184df8e23a6f3fe7c869e0c66fb222341bc6106ba01f0ec466d49c95ecceeb83227eac7e0c4c7ba9e69711e09674110ff6b1193778e02621a1179fdf79d147e2e0fc55213e0ae3979d416e3c7b6e088d1853e12d82c96e7437597035a99552b04a95417bff897c315bc7f41e1a934d293eb0fe1d534c94b6499bfd844be8436b043b8d66438b0333cee2625a0ff3c8f98b40f2f0b2a66feb1"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "882baffa86ca43b5edf6ede4003eb6141cd46cf9e3ef1deacc8febaaa2a54fb3a88e5c9599a9d7053901094c515eb0fddb157ad514f82b8f4a40f73c312508066b17d901601fddaf0148e897988aaacf8d9c0cf6abb4642713d9aa20103cfa1c1acd7511e7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "bdab04d4e56918d2e73d155d55f27a85fa57b5fb2cbcf5ef6c291fc468196e419a4bcc55268011debbdaf4ebe936e78dca12aadc2df260a20f5122bdeeece3ac66d289e5005365d87936473b63b18abb5abb0c0b62f0460b7577dc4b3a1a701f54925c9235ef91ba1e7a5359c391fb0720cb303f510e34191ade7210d80636ef99d2e18f21c40c6239e47a8ed14783a0627f74c8a18b69185166e0673cb331af3c6a5a65ee7c02996bfaf0b33d04c82592ce3c6cd3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xf0, 0x2, "99a436d0d3f3d9487bc8ba53226aa986943c82cd6b79f68856957589f8eb07c9b787bf273e2d318e21a2a486b7cd5b7113da836a1fe84037f546f67cf56cc2c00c8b000b9282041ef0c33a0883641260086ff9cce7af142014cc4ba9b3c962f5b4a79230c213b4f2ddb63525234f6cba6a0b7a7b411f2c4a86d2a929e472a58bfc72bf3f98daee378dd7f9804d688bf4f62fd8fed0ec76859c435d86f3461d61760dfb4e36b4553fd5a939f24c980a1c73215aef8dfa2c3c83bb9bd4906619b343be42b429459218d61024563546b4ece6c13e5b3ee0781cab316f591809de7557a15e88cfdeaf54c07abd68"}]}, @NL80211_ATTR_FTM_RESPONDER={0x14, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x79, 0xe, {@with_ht={{{}, {0x2}, @device_a, @device_a, @random="3c386b1267c6"}, @ver_80211n={0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x3, {0x0, 0x0, 0x6}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a, {0x1000, 0x0, 0x0, 0x0, {0x0, 0xd9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffdee9}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x29}}, @val={0x76, 0x6, {0x0, 0x3f, 0x27, 0x1}}}}, @NL80211_ATTR_BEACON_TAIL={0xb5, 0xf, [@gcr_ga={0xbd, 0x6}, @perr={0x84, 0x6f, {0x40, 0x7, [@not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x8, @broadcast, 0xd}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b, 0x5, "", 0xe}, @ext={{}, @broadcast, 0x0, @device_a, 0x1b}]}}, @preq={0x82, 0x36, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_a, 0xffff, 0xfff, 0x2, [{{}, @device_b}, {{}, @device_a, 0x7fffffff}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x1c, 0x80, [@ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0xb1}}, @challenge={0x10, 0x1, 0xc2}, @ssid={0x0, 0x6, @default_ap_ssid}, @ssid={0x0, 0x5, @random="49d6878315"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x42, 0x7f, [@dsss={0x3, 0x1, 0x6e}, @supported_rates={0x1, 0x4, [{0xe13682edb2496bf3, 0x1}, {}, {0x0, 0x1}, {}]}, @link_id={0x65, 0x12}, @random_vendor={0xdd, 0x6, "a57c7159a924"}, @peer_mgmt={0x75, 0x14, {0x1, 0x1f, @void, @void, @val="8d4941297f15488452b9a9e7ed717fff"}}, @challenge={0x10, 0x1, 0x3e}]}, @NL80211_ATTR_BEACON_TAIL={0x35, 0xf, [@supported_rates={0x1, 0x4, [{0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x30, 0x1}]}, @ibss={0x6, 0x2}, @mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3}, @mic={0x8c, 0x18, {0x854, "dd58cb3a2bb9", @long="f58af5b1ee0015245b0f59af27f5a1c8"}}]}]]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x9c}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x810) 00:36:48 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r0, 0x0, 0x0) 00:36:48 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000000c0)="afe9ae0979f928bc5f9ce83ea874448899540d9fe6ef471d9d22674b1b8975c320802b4a5926d2916e07d815c1dfa8e7b9d946f7c875e8b60f41a8b10a050e59b0290fc1c2153d484f7edb446f7016f2a1f985a76868be22facad732939957afb63967687dcc76cc135d1f6b7692f61b1ebaf4587c86d173f7dee41d1dbf91293b3b43c654e889d43557f1eeed03352d6a45ca7164d04f03948f759a03734d71c24111eaa79a348c3cd7dc79bb9125b165a80cba0979ef2f752a8d2133d152f2ea9923554dcfa7b2683feba8acfebd290a7edb") 00:36:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4020940d, 0x0) 00:36:48 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000002b00), &(0x7f0000002b40)={'syz', 0x2}, &(0x7f0000002b80)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffc) 00:36:49 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:49 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) getsockname$netlink(r0, 0x0, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x32}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), r0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:36:49 executing program 1: statx(0xffffffffffffffff, &(0x7f0000002a40)='./file0\x00', 0x0, 0x0, 0x0) 00:36:49 executing program 4: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0xfff}]}) 00:36:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:49 executing program 2: fsopen(&(0x7f0000000480)='binfmt_misc\x00', 0x0) 00:36:49 executing program 1: memfd_create(&(0x7f0000000080)='syz1\x00', 0x3) 00:36:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x468, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 00:36:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000), 0xc) 00:36:49 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {}, {0x2, 0x0, @remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bridge_slave_0\x00'}) 00:36:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402504}, 0xc, &(0x7f0000000080)={&(0x7f0000003640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xea4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xdd, 0x80, [@tim={0x5, 0x8e, {0x0, 0x0, 0x0, "dc2115b56c588c4b9aa9db6cccecbb3c93e88a00dc7aa3f4917e04b70d96a6acc52302fabe022ad2f83242408998ae24ee6457d64d6c453d912cd8f3b51bb83dcd3d20fe9fba73ae5ff045bb6a48dc4cf0fd2c44aec263a1db3c8a77b1e90c65f16db5d59acce455dcafe72d8effec437f3a71136a693173132ddcc632eb896b19c352c8d72b002775b295"}}, @ext_channel_switch={0x3c, 0x4}, @ext_channel_switch={0x3c, 0x4}, @mesh_chsw={0x76, 0x6}, @supported_rates={0x1, 0x2, [{}, {}]}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE={0xd9, 0x2a, [@fast_bss_trans={0x37, 0x87, {0x0, 0x3, "77f3acc0bad13577fd85b477b886e20c", "e9331ce9f351bebaa3b5681b93e5cfcf9ae5599184c17794b1ba158c0f848dcf", "b47af5d4e1944dabe881c5200608c22393dbcf641e62a80dea8be2df33d9eef1", [{0x0, 0xb, "f5012f266df0f49c66a73b"}, {0x0, 0x15, "93df8fb4468a2cdcd29ec580fd30e46f73cd6d7c32"}, {0x0, 0xf, "81627ded7fd98196bd55ccefe1e52c"}]}}, @ht={0x2d, 0x1a}, @ibss={0x6, 0x2}, @channel_switch={0x25, 0x3}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x381, 0xe, {@wo_ht={{}, {}, @device_b}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x1d, {0x0, 0x0, 0x0, "73edb03c511a9e51898b99bb7cd5a951e7fbe9d92d30b70a0162"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xdd, "31f6b20495e8a8376dd678f4af41b4b6a2571eaf50ce9f984d167fe73dc83208398153ea49e4b236cb609b81760d722eeb012e48c58762aaeb0319f82b23a146adba3f5409c6613c55751c753ebb25e302ef0170c80215923ef8b59d035cc39a9b86b3925bebea12707625cc304b73c18554f4502d2ad1f41fe846e165aa5dbad6c648b5f569934cc7e311252d2d9ad36c0fadbd83ac9a2736f3346d36a48a912672d123a69177c7e735a50af216a7bbe55e69c11784f4ccde2f35d5766b4b88db38d1181dc9e397aeefbecd7af279c4af446dd3a347287895e922d151"}, {0xdd, 0xfe, "44486b3df3edbdaa29e812a21700683232e90d948003318c1bce6f1e8f185557c87ee364eb2448df0c08e4bd580fa6cecaa3111c4855ae06a7ea89a08ef4571d40cad97f580d4961a9e997279f8d6ed98b297551244e48cea949e9a94975f1aa26131ef44e8d6deb16dc923a22766fc828166ace6bbd73c0219869489de6d9ef3387870b5ce65a572f91e8d2e78ad024e77d0c74b1b6e7e78e8f442454d45495bcf42b8adf87de83b92aea1dfa846216cb03621f229559602c11a7f430830f94a52d44d04261a408b0f724f16b5042e060495aee9f3ccf636c6733fac7235e982ed20fa513312246566ac8f0514c159d70d622ab454e80ee9911ef930cff"}, {0xdd, 0x41, "0a396e5737e5edd1ad6a1979820ff24802669b5d1ee961039538cefd869ed03a8d67d729ebb960879baa831430854ecfaf71b1475097de5d07d9fbc1898d67abe0"}, {0xdd, 0xe0, "757dbbbdc602a2d922902341930f0fdfe41e01edbddc20b4e7a98b73bbd9232194cbaa70d13f2a3cf481a30114246fd63e47a4323d6fd6c46853a1bfda1affb713f4e0969a8c198a529d7b465136d7d9fb7fa76daf79269b1a9309a53a67565863ecb2482a11bb32c7034096eb3cf1114132ca86d22216419bca0fd10b576ce683d2aed64886e6af55671283a79e0cd257f3e2016694274d2eeade6614dbb5da8a4e40da913364453be5e4ed23223dcfe425422e9c4b2e9baf06eb63b98c1714d99a48d1aa361dc1a6d2fb60f3c7bd1af25f1be0051aa1bd0414356519250d2c"}]}}, @NL80211_ATTR_BEACON_HEAD={0x35d, 0xe, {@with_ht={{{}, {}, @device_b, @device_b, @random="3cab18b31962"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xcf, "ffe4747ebf08c549fb385238caa3674e433e71563e4962b07e640d0258adc16c04fc2837a94c0dddfb198157bcb0e1537c8c9446e4870b5147cdbfc010f911d6e2eae3d8d2482d21e7fd91dd22ce5d7abfee5369dc587a45e1b3a783236204ffc8e11bf99396c0602cfd7b5c8712bc5173d1e3febaecaed8d221d763cdc1143e9e05b1705530b17304244ae66d258c005e9467da0c3eac21704ca3683c5c104fb2c7723e7825b5cac6235f8615eed0ade05224cd413b91d61e3ad98ed3591b766a038becd0e28cf672d41cd3ed11d4"}, {0xdd, 0x6f, "f80cc3c9e1ef5974b907e1dae84f3cda688c160abf43f677edb18e2efbe27d0d97dd4632be32801c1010df5f4ebd08e2be1fc7b1966112a2fc76a72c45b4dcde4b885975e24f973c13e36c2ee9a233282b95797b1847d6c092aa4e86497073ef60e2c4c161e67844eb2c8eda718725"}, {0xdd, 0x55, "0ea1a2fdb063aec5dab1b716ea174ffdfde0750208b8943b7c4db203bd431df7b95ab499fd794364f3445264b82968bcc12211ea4972ca9731db00f79fb07dfcb2d34f8ec7e5c7b8fb20940cd974715f41582d4e01"}, {0xdd, 0x86, "456146a9193a09e82b6665ff4258c582590ba0a39bfbe957b787b9d4e71ad07781ddd53be4fe97f5c4a490f7f0bb05f9c9ef67fee64849abbe5fc8af539b6620aa06c5de8a645a1298506e8222f070ebdb3d0b0dc1662e1d6ba2883d703f1d06bed3baac477034d3b8095c1875746450a1032cd602a27cc9d1c2a4c3103615e7af22de6207af"}, {0xdd, 0xec, "e5e2a4c1750c329af4678374d50144437b40c6afb52cab649439473646de26ba726fcf203f9d64caf57b41c29da2924b18c061f8c175b2bd60a3b6fa5e950f06c329713b5af05edee49bf6422e995c401c0b32fd0b7b9c12b5b15661e1601209cfff0c04cac98747132e7c8433f76183bd24975c87a5d7b10df677f6bd4c44a76e7a144b93292f18a3dc06976da4e540a6ab46b2eadbe9e55e0b6984b7f57cee77e7e6d1627757893e2e480dc7fd51e2727d6319c81ed3bbdd2d060497b99edb6fd2ccd39d81d34636062372f13f66514571dfcec558ad48eb8dbdd433a5a643216c4e60d0c533f58f809afe"}]}}, @NL80211_ATTR_PROBE_RESP={0x39, 0x91, "37a9bd7996da8d8f4cac5eb817982c0a03f884b9248affbbfd89f2d53b187b7cee0d8343a45edc61184e02be373e9d66bbd95f77b7"}, @NL80211_ATTR_BEACON_TAIL={0xc1, 0xf, [@mesh_chsw={0x76, 0x6}, @ext_channel_switch={0x3c, 0x4}, @measure_req={0x26, 0x29, {0x0, 0x0, 0x0, "2546c1c324d36ab67750eff65861b89a54f571bb050325bbd5fa0a4d80886823e18e45bb4a24"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ht={0x2d, 0x1a}, @tim={0x5, 0x28, {0x0, 0x0, 0x0, "2efdf5536931474710caca6598956102199f40d0365849cb2711bb60de24394dac740d0bb2"}}, @ht={0x2d, 0x1a}, @mic={0x8c, 0x18, {0x0, "96203b1a5e5c", @long="e77e974239d7b7ee53c14eddfa5df297"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2dc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xad, 0x3, "ddbe3fad8a18c1e9c7e212a5794b273cb43b926184df8e23a6f3fe7c869e0c66fb222341bc6106ba01f0ec466d49c95ecceeb83227eac7e0c4c7ba9e69711e09674110ff6b1193778e02621a1179fdf79d147e2e0fc55213e0ae3979d416e3c7b6e088d1853e12d82c96e7437597035a99552b04a95417bff897c315bc7f41e1a934d293eb0fe1d534c94b6499bfd844be8436b043b8d66438b0333cee2625a0ff3c8f98b40f2f0b2a"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "882baffa86ca43b5edf6ede4003eb6141cd46cf9e3ef1deacc8febaaa2a54fb3a88e5c9599a9d7053901094c515eb0fddb157ad514f82b8f4a40f73c312508066b17d901601fddaf0148e897988aaacf8d9c0cf6abb4642713d9aa20103cfa1c1acd7511e7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "bdab04d4e56918d2e73d155d55f27a85fa57b5fb2cbcf5ef6c291fc468196e419a4bcc55268011debbdaf4ebe936e78dca12aadc2df260a20f5122bdeeece3ac66d289e5005365d87936473b63b18abb5abb0c0b62f0460b7577dc4b3a1a701f54925c9235ef91ba1e7a5359c391fb0720cb303f510e34191ade7210d80636ef99d2e18f21c40c6239e47a8ed14783a0627f74c8a18b69185166e0673cb331af3c6a5a65ee7c02996bfaf0b33d04c82592ce3c6cd3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xed, 0x2, "99a436d0d3f3d9487bc8ba53226aa986943c82cd6b79f68856957589f8eb07c9b787bf273e2d318e21a2a486b7cd5b7113da836a1fe84037f546f67cf56cc2c00c8b000b9282041ef0c33a0883641260086ff9cce7af142014cc4ba9b3c962f5b4a79230c213b4f2ddb63525234f6cba6a0b7a7b411f2c4a86d2a929e472a58bfc72bf3f98daee378dd7f9804d688bf4f62fd8fed0ec76859c435d86f3461d61760dfb4e36b4553fd5a939f24c980a1c73215aef8dfa2c3c83bb9bd4906619b343be42b429459218d61024563546b4ece6c13e5b3ee0781cab316f591809de7557a15e88cfdeaf54c0"}]}, @NL80211_ATTR_FTM_RESPONDER={0x1ac, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xb5, 0x2, "3574a371351f93d8da5fa4615364674f8d7d50d2546a0dc11afee87b044aecd67ad991bea3807e9189276cc0fbfeb4a7e58e93fa3cad1e2b1232cdd8b6c05b23c63e6030c550f90b93e3dc45fa9f0a51015c6ae3903a0d9bcf557ca1c0161efd3a265933ff440ddeec46461cd3b6c08dcac31492579479abaa4c7d8786c2c23046186ecf338d54eb403d8681eec4f659838c6b54fdb42a96b81b515a40fe360b138fc9db99f1d0b7298ce2f235d80ced9e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe5, 0x3, "d67199a16bce49d520286df183615b79c39070b1a3573896b5d5c4fc08039c183ed1e615a434b717c0580fe2f91573c5eb80ba91a49445558ca0fb942d880c6d60e760418e6bb03a6c069f2ae218b87f65b3f57f6938aeb74d6f7d68895400216f0c729761cc47a6958db9c288ea4e55efa1324a0d99d0f8698fa8742cadf11240f381773f46892602e60bdc7fe6eef203ab3460046a816b37b10afc0573b23e9b01a0b4632ee6e44b1d36f4e380c784ce63db016bbe046743dbbca5cba2c856814ad4ba95c2ab3accef210e3d901ea15af3f2395376952235837cfde430b91a8f"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x2f, 0x7f, [@link_id={0x65, 0x12, {@from_mac=@device_b, @device_b, @device_b}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@tim={0x5, 0x3}]}]]}]}, 0xec4}}, 0x0) 00:36:49 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x0, 0x2015be5961ffca76}, 0xc) 00:36:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 00:36:49 executing program 1: fanotify_mark(0xffffffffffffffff, 0x51, 0x0, 0xffffffffffffff9c, 0x0) 00:36:49 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private2}, 0x0, @in=@private}}, 0xe8) 00:36:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000300)={0x38, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 00:36:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040), 0xc) 00:36:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000001340)=':*\x00') 00:36:50 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffffff}, 0x8) 00:36:50 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb7}, {{@in6=@private2}, 0x0, @in=@private}}, 0xe8) 00:36:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {}]}) 00:36:50 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x1280, 0x0) 00:36:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:50 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x2010, r0, 0x0) 00:36:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), r0) 00:36:50 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000440)) 00:36:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="c7", 0x1, 0x0, 0x0, 0x0) 00:36:50 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) memfd_create(0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000}]}) 00:36:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200), 0xc) 00:36:50 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback, 0x0, 0x2b}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 00:36:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8912, &(0x7f0000000240)) 00:36:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80108906, 0x0) [ 248.004162][ T5575] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:36:51 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@loopback, @broadcast}, 0x8) 00:36:51 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 00:36:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x46, &(0x7f0000000280)=""/70, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x80) 00:36:51 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x101040) 00:36:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0xc) 00:36:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040), 0xc) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 00:36:51 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@broadcast, @remote, 0x0, "a603ca1ac775b454b871e41f3f03568e6a89bedb7194c8035b356abbe8eb080e"}, 0x3c) 00:36:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000003c0)) 00:36:51 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x80400, 0x0) 00:36:51 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x6000, 0x0) 00:36:51 executing program 1: openat$incfs(0xffffffffffffffff, 0x0, 0x400883, 0x0) 00:36:51 executing program 4: request_key(&(0x7f0000002e00)='pkcs7_test\x00', 0x0, 0x0, 0x0) 00:36:51 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) 00:36:51 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 00:36:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000005"], 0x18}}], 0x2, 0x0) 00:36:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:36:52 executing program 1: add_key$fscrypt_v1(&(0x7f0000002a00), 0x0, 0x0, 0x0, 0x0) 00:36:52 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) 00:36:52 executing program 4: pselect6(0x40, &(0x7f0000000700), 0x0, 0x0, &(0x7f00000007c0)={0x77359400}, 0x0) [ 249.216104][ T5621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:36:52 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000040), 0x0) 00:36:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8904, &(0x7f0000000240)) 00:36:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000001080)='id_resolver\x00', &(0x7f00000010c0)={'syz', 0x1}, &(0x7f0000001100)="02", 0x1, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001240)={r1}, &(0x7f0000001280)={'enc=', 'raw', ' hash=', {'sha512_mb\x00'}}, 0x0, 0x0) 00:36:52 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x0) 00:36:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:36:52 executing program 3: socketpair(0x22, 0x0, 0x1, &(0x7f00000003c0)) 00:36:52 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 00:36:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:36:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8983, 0x0) 00:36:52 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 00:36:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 00:36:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'erspan0\x00', 0x0}) 00:36:53 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 00:36:53 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) 00:36:53 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 00:36:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x401}]}) 00:36:53 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 00:36:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "6bde5f87179c98f55677c58615afa3a664a4b74412ba3668d569e8ca7690e632"}) 00:36:53 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) [ 251.017863][ T5663] can: request_module (can-proto-0) failed. 00:36:54 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xfffffffffffffff8) 00:36:54 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder0\x00', 0x0, 0x0) 00:36:54 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:36:54 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x2440, 0x0) 00:36:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000600)=@multiplanar_mmap={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc8c7115"}, 0x0, 0x1, {0x0}}) 00:36:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@can, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 00:36:55 executing program 1: prctl$PR_SET_SECCOMP(0x19, 0x0, 0x0) 00:36:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}, 0x7}, 0x0) 00:36:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x4000044) 00:36:55 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 00:36:55 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x48e8, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 00:36:55 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:36:55 executing program 1: syz_clone(0xe0200000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:55 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000011c0)={0x2, @win={{0x1ff}, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0}}) 00:36:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:36:55 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x3, 0x0, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x2a}]}}}) 00:36:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 00:36:55 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 00:36:55 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="ce", 0x1, 0xfffffffffffffffb) 00:36:55 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), 0xffffffffffffffff) 00:36:55 executing program 3: socket(0x22, 0x0, 0x9) 00:36:55 executing program 5: pipe2$watch_queue(&(0x7f00000009c0), 0x80) 00:36:55 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) io_uring_setup(0x5b05, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x0, 0x32a}) 00:36:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) 00:36:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8904, 0x0) 00:36:56 executing program 0: syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 00:36:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x401c5820, 0x0) 00:36:56 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x430302, 0x0) 00:36:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x3ff, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:56 executing program 4: r0 = io_uring_setup(0x1505, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:36:56 executing program 0: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 00:36:56 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), 0xffffffffffffffff) 00:36:56 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x4001, 0x0) 00:36:56 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:36:56 executing program 1: socketpair(0x38, 0x0, 0x0, &(0x7f00000000c0)) 00:36:56 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x81029500, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:56 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000015c0)='./binderfs2/custom0\x00', 0x0, 0x0) 00:36:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:36:56 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:36:56 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f00000001c0)='cpu.pressure\x00', 0x2, 0x0) 00:36:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @loopback}}) 00:36:56 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000011c0)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:36:57 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@ethernet={0x0, @random="57f50fa720aa"}, 0x80, 0x0}, 0x0) 00:36:57 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x50000, 0x0) 00:36:57 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4b47, 0x0) 00:36:57 executing program 2: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x6) 00:36:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x5}]}) 00:36:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 00:36:57 executing program 3: r0 = syz_io_uring_setup(0x7254, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000280)=r1, 0x1) 00:36:57 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x3, 0x4, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x2a}]}}}) 00:36:57 executing program 1: syz_clone(0x28004400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:57 executing program 2: getresuid(&(0x7f0000001140), 0x0, 0x0) 00:36:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000440)={0xfffffffffffffffc, 0x0, &(0x7f0000000400)={0x0}, 0x300}, 0x0) 00:36:57 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 00:36:57 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x1, 0x2) 00:36:57 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x900, &(0x7f0000000240)={0x0, 0x0, 0x1a0000}, 0x20) 00:36:57 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x2, 0x0) 00:36:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)) 00:36:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x301}, 0x14}}, 0x0) 00:36:58 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000005ec0)=@mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4086f09c"}}) 00:36:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f00000003c0)=[{0x2, 0x0, 0x0, 0x200}]}) 00:36:58 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0xeb0c63caf81d3d9e) 00:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8941, 0x0) 00:36:58 executing program 0: syz_clone(0x18020000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:36:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='R', 0x1}, {&(0x7f0000000080)="bc", 0x1}], 0x2}, 0x0) 00:36:58 executing program 1: syz_io_uring_setup(0x265d, &(0x7f00000000c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), 0x0) 00:36:58 executing program 3: rt_sigqueueinfo(0x0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x6}) 00:36:58 executing program 0: getresuid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)) 00:36:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) 00:36:58 executing program 5: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 00:36:58 executing program 4: socket$inet_udp(0xa, 0x6, 0x0) 00:36:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007280)={&(0x7f0000000000), 0xc, &(0x7f0000007240)={&(0x7f0000007300)=ANY=[@ANYRES32, @ANYRES32], 0x7108}}, 0x10) 00:36:58 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4"], 0x1f4}, 0x1, 0x0, 0x0, 0x4841}, 0x0) 00:36:58 executing program 0: socketpair(0x22, 0x0, 0x14824c2c, &(0x7f00000000c0)) 00:36:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @local}, 0xc) 00:36:58 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x6a83, 0x0) 00:36:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000001c0)) 00:36:58 executing program 3: openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001a40), 0xffffffffffffffff) 00:36:58 executing program 1: io_uring_setup(0x5b05, &(0x7f0000000280)={0x0, 0x0, 0x6}) 00:36:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 00:36:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 00:36:59 executing program 5: syz_clone(0x18020000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 00:36:59 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080), 0xffffffffffffa0f8, 0x2) 00:36:59 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000400)) 00:36:59 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 00:36:59 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x60500, 0x0) 00:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @NHA_BLACKHOLE={0x4}]}, 0x30}}, 0x0) 00:36:59 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='F', 0x1}], 0x1}}], 0x1, 0x0) 00:36:59 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0), 0x0) 00:36:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5460, 0x0) 00:36:59 executing program 1: syz_clone(0x14049080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:59 executing program 5: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f00000000c0)) 00:36:59 executing program 2: set_mempolicy(0x8000, &(0x7f0000000140)=0x4, 0x9) 00:36:59 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001080), 0x208400, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001180)={r0}, 0x10) 00:36:59 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000900)=@multiplanar_userptr={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7a3ce3c"}, 0x0, 0x2, {0x0}}) 00:36:59 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x10}) 00:36:59 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x10001, 0x2, 0x0, "6bde5f87179c98f55677c58615afa3a664a4b74412ba3668d569e8ca7690e632"}) 00:37:00 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 00:37:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc4401, 0x0) 00:37:00 executing program 0: socket(0x3, 0x0, 0xfffff40a) 00:37:00 executing program 4: socket(0x1d, 0x0, 0xffff) 00:37:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8906, 0x0) 00:37:00 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x8080}) 00:37:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:37:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@vsock, 0x80) 00:37:00 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 00:37:00 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="ce1f0168d694b642ff9478d45428169dcc457e84177886b450cf526b3a32574fb99b0db9b000ea8f631fb74c86a0bb707bf8a545140e9c07ea3591ccb7eac7038716ccecafd35cff86f9a9e3ef2a1fd895a7e9eecd36d4ed3b64f3981688b9e0be3c299ed9038c5a9733f975203b2d9b", 0x70, 0xfffffffffffffffb) 00:37:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @loopback}}) 00:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 00:37:00 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DMA_BUF_SET_NAME_A(r0, 0x40046201, 0x0) 00:37:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:37:00 executing program 4: r0 = socket$inet_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'wg2\x00'}) 00:37:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0xf}}, 0x0) 00:37:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 00:37:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}, 0x36}, 0x0) 00:37:00 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffa}, 0x0) 00:37:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0xfffffdef}}, 0x0) 00:37:01 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)) 00:37:01 executing program 1: socketpair(0x2, 0x5, 0x7, &(0x7f0000000040)) 00:37:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@typed={0x2b, 0x4c, 0x0, 0x0, @str='\\&\v\\\x01r\x90\x00\x00\x00\x00\x00\x00\x00\x00OOvYF\x1d\x9c\xa3j\xb5\xffJ\xcc\x06\x00\x01\x00\xf9\b\x00\x00\x00\x00\x00'}, @generic='6']}, 0x44}}, 0x0) 00:37:01 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 00:37:01 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000100), 0x2, 0x0) 00:37:01 executing program 2: socketpair(0x1d, 0x0, 0x8b86, &(0x7f00000001c0)) [ 258.307309][ T5917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_names='geneve1\x00'}}) 00:37:01 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x30, r0, 0x1, 0x0, 0x0, {}, [@handle=@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) 00:37:01 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 00:37:01 executing program 2: sysinfo(&(0x7f0000000040)=""/8) 00:37:01 executing program 5: syz_io_uring_setup(0x127c, &(0x7f0000000000)={0x0, 0xc1a9, 0xa}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:37:01 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x8900, 0x0) 00:37:01 executing program 0: setrlimit(0xd, &(0x7f0000000000)={0x0, 0x10000}) 00:37:02 executing program 1: pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000680)=ANY=[@ANYBLOB="0500000000000000ff"]) 00:37:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1c, 0x2, &(0x7f0000000200)=@raw=[@map_fd], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:02 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0x6) 00:37:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x18, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@generic='6']}, 0x18}}, 0x0) 00:37:02 executing program 4: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0xe0200000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 00:37:02 executing program 0: syz_clone(0x100880, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:02 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffd}, 0x0) 00:37:02 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 00:37:02 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x400}, 0x10) [ 259.295636][ T5950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:37:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001400)={'sit0\x00', 0x0}) 00:37:02 executing program 5: set_mempolicy(0x0, &(0x7f0000000140), 0x0) 00:37:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:37:02 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40305839, 0x0) 00:37:02 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0}, 0x20) 00:37:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8982, 0x0) 00:37:02 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x1a0000}, 0x20) 00:37:03 executing program 4: syz_clone(0x1000080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:03 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x2, 0xa, 0x6, &(0x7f0000000100)) 00:37:03 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000015c0)='./binderfs2/custom0\x00', 0x0, 0x0) socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001a40), 0xffffffffffffffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002100)='./binderfs2/binder0\x00', 0x0, 0x0) 00:37:03 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x100000}, 0x20) 00:37:03 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000580)) 00:37:03 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 00:37:03 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001880)={0x5, @vbi}) 00:37:03 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 00:37:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:37:03 executing program 3: request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 00:37:03 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000400)) 00:37:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 00:37:03 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 00:37:03 executing program 2: syz_io_uring_setup(0x265d, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 00:37:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000680)=@can, 0x80, 0x0}}], 0x1, 0x0) 00:37:03 executing program 3: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x9}, 0x0) 00:37:03 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x400, 0x0) 00:37:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x64}}, 0x0) 00:37:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 00:37:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:37:03 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 00:37:04 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x1, @pix_mp}}) 00:37:04 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffff9) 00:37:04 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) 00:37:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x0, 0x37, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 00:37:04 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000400)) 00:37:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007240)={&(0x7f0000007300)=ANY=[], 0x7108}}, 0x0) 00:37:04 executing program 1: syz_clone(0x5b9414ccdbf4803a, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 00:37:04 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@ethernet={0x6, @random="57f50fa720aa"}, 0x80, 0x0}, 0x0) 00:37:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x894c, 0x0) 00:37:04 executing program 2: io_uring_setup(0x3c07, &(0x7f0000001540)={0x0, 0x7cc7, 0x0, 0x0, 0x22f}) 00:37:04 executing program 1: syz_clone(0x9b080200, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:04 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x76}, 0x20) 00:37:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, 0x0, 0xb, 0x301}, 0x14}}, 0x0) 00:37:04 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x10000000) 00:37:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1f4}}, 0x0) 00:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @nfc, @generic={0x0, 'sP\x00'}, @tipc=@name}) 00:37:04 executing program 3: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@random="10", 0x1, 0x0) 00:37:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_io_uring_setup(0x440a, &(0x7f0000000680), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 00:37:05 executing program 4: r0 = socket(0x2, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:37:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4e7a9bf6"}, 0x0, 0x2, {0x0}}) [ 262.017064][ T24] audit: type=1326 audit(1655339825.064:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6050 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc1df689109 code=0x0 00:37:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@typed={0x2b, 0x0, 0x0, 0x0, @str='\\&\v\\\x01r\x90\x00\x00\x00\x00\x00\x00\x00\x00OOvYF\x1d\x9c\xa3j\xb5\xffJ\xcc\x06\x00\x01\x00\xf9\b\x00\x00\x00\x00\x00'}, @generic='6']}, 0x44}}, 0x0) 00:37:05 executing program 1: socketpair(0x29, 0x5, 0x0, &(0x7f0000000400)) 00:37:05 executing program 4: getresuid(&(0x7f0000001140), &(0x7f0000001180), 0x0) 00:37:05 executing program 3: socket$inet_udp(0xa, 0x2, 0x2e1) [ 262.297768][ T6062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:05 executing program 5: read$sequencer(0xffffffffffffffff, 0x0, 0x0) 00:37:05 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x1000f2, 0xf0}, 0x20) 00:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:37:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000740)=ANY=[], 0x16c}}, 0x0) 00:37:05 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, 0x0) [ 262.745653][ T6076] binder: 6073:6076 ioctl c00c6211 0 returned -22 00:37:05 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r0, 0x1}, 0x14}}, 0x0) 00:37:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 00:37:05 executing program 1: syz_clone(0x18020000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:05 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 00:37:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8901, 0x0) 00:37:05 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000040)=""/228, 0xe4) 00:37:06 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x54, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 00:37:06 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x111542, 0x0) 00:37:06 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x220882, 0x0) 00:37:06 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) 00:37:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 00:37:06 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 00:37:06 executing program 1: setrlimit(0xd, &(0x7f0000000000)) 00:37:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x7ffffffff000}}, 0x0) 00:37:06 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004a0000000800010070636900110094"], 0x30}}, 0x0) 00:37:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto(r0, &(0x7f0000000540)="11", 0x1, 0x0, &(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'nr0\x00'}}, 0x80) 00:37:06 executing program 3: syz_clone(0xe0200000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="71c511fff4f459522121baf44068070296325e21b5c9a2fa7946aa879fb6116fd48e62b2668d1b07e7bd1200bb71a747974de9c94e4d4668bb") 00:37:06 executing program 2: pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000680)=ANY=[@ANYBLOB="0500000000000000ffff0000ff"]) 00:37:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}}, 0x0) 00:37:06 executing program 4: syz_clone(0x81029500, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:06 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000011c0)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:37:07 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 00:37:07 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:07 executing program 1: socket$inet_udp(0xa, 0x3, 0x0) 00:37:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)) 00:37:07 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x20) 00:37:07 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 00:37:07 executing program 4: syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) 00:37:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x80108906, 0x0) 00:37:07 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) 00:37:07 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 00:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000180)={&(0x7f0000000480), 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x1}, 0x14}}, 0x0) 00:37:07 executing program 4: socketpair(0x29, 0x2, 0x3, &(0x7f0000000000)) 00:37:07 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x7e0c3, 0x0) 00:37:08 executing program 0: syz_clone(0x11021080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:08 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @sdr={0x30395056, 0x8000}}) 00:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}, 0x300}, 0x0) 00:37:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x14, 0xd, 0xb, 0x301}, 0x14}}, 0x0) 00:37:08 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 00:37:08 executing program 0: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 00:37:08 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 00:37:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 00:37:08 executing program 4: pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000680)=ANY=[@ANYBLOB="05"]) 00:37:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x0, 0x0, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:08 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x90080, 0x0) 00:37:08 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) 00:37:08 executing program 1: socketpair(0x3, 0x0, 0x100, &(0x7f00000000c0)) 00:37:09 executing program 1: clock_gettime(0x1, &(0x7f00000001c0)) 00:37:09 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_clone(0xe0200000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:37:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@typed={0x2b, 0x4c, 0x0, 0x0, @str='\\&\v\\\x01r\x90\x00\x00\x00\x00\x00\x00\x00\x00OOvYF\x1d\x9c\xa3j\xb5\xffJ\xcc\x06\x00\x01\x00\xf9\b\x00\x00\x00\x00\x00'}, @nested={0x4}]}, 0x44}}, 0x0) 00:37:09 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x801c581f, 0x0) 00:37:09 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x18340, 0x0) 00:37:09 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000ac0)) 00:37:10 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 00:37:10 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x25, 0x4}, 0x10) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 00:37:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x0, @sdr}) 00:37:10 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 00:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 00:37:10 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_clone(0xe0200000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:37:10 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)) 00:37:10 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) 00:37:10 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 00:37:10 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 00:37:10 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 00:37:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000480)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4e7a9bf6"}, 0x0, 0x2, {0x0}}) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000ac0)) 00:37:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)) 00:37:11 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 00:37:11 executing program 5: socketpair(0x0, 0x3, 0x0, &(0x7f0000000100)) 00:37:11 executing program 1: socket$inet_udp(0xa, 0x8, 0x0) 00:37:11 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xffffbae7}) 00:37:11 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:11 executing program 3: setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, 0xea60}}, &(0x7f0000000100)) 00:37:11 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:11 executing program 0: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffa) 00:37:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x33fe0}}, 0x0) 00:37:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:37:11 executing program 5: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 00:37:11 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 00:37:11 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 00:37:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x2) 00:37:12 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f00000006c0)) 00:37:12 executing program 5: socketpair(0x18, 0x0, 0xfffff800, &(0x7f0000000000)) [ 269.155192][ T6261] binder: 6257:6261 ioctl c00c6211 200006c0 returned -22 00:37:12 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x24}}, 0x0) 00:37:12 executing program 0: io_uring_setup(0x3c07, &(0x7f0000001540)={0x0, 0x0, 0x10}) [ 269.226985][ T1187] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.233661][ T1187] ieee802154 phy1 wpan1: encryption failed: -22 00:37:12 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:12 executing program 3: syz_clone(0xa0809040, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000005c0)={'vxcan0\x00'}) 00:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 00:37:12 executing program 0: syz_io_uring_setup(0x127c, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:37:12 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) 00:37:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 00:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000001d"], 0x64}}, 0x0) 00:37:12 executing program 3: syz_clone(0x24402, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:12 executing program 2: syz_clone(0x48000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:12 executing program 0: io_uring_setup(0x3c07, &(0x7f0000001540)) 00:37:12 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x101, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 00:37:12 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) 00:37:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @pix_mp}}) 00:37:13 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}}, 0x0) 00:37:13 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) 00:37:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:37:13 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 00:37:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) 00:37:13 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000011c0)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0}}) 00:37:13 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000001a40), 0xffffffffffffffff) 00:37:13 executing program 4: r0 = syz_open_dev$vim2m(0x0, 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:13 executing program 5: socketpair(0x2, 0xa, 0x6, &(0x7f0000000100)) 00:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000680)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x7, 0x0, 0x0, @multicast1, @broadcast, {[@rr={0x7, 0x27, 0x0, [@remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @broadcast, @private, @loopback, @dev]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}, {@local}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@broadcast}, {@local}]}, @generic={0x0, 0x7, "adfcd54043"}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@private}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @loopback, @dev, @dev, @local]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}]}}}}}) 00:37:13 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 00:37:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000007240)={&(0x7f0000007300)=ANY=[], 0x7108}}, 0x0) 00:37:13 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='R', 0x1}, {&(0x7f0000000080)="bc", 0x1}], 0x2, &(0x7f0000000200)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x4000044) 00:37:13 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40086602, 0x0) 00:37:13 executing program 4: r0 = syz_open_dev$vim2m(0x0, 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:14 executing program 1: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:37:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:37:14 executing program 0: syz_clone(0x18020000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="a3daf9ab8f442146416088c9e376dd074ed52c183331b240af03e4f2068d57bdf4b33c00d4d1a00005473495d275e647aa9cf4c69e753d0815d4132486060e7cd4fc52dd996a7535ec0731552aac58d8488020b94106e1ab05b9b1f2d25dd331830cb75df46e2946965bbe7bc2c2365b7c1775d9205f04827cad64b83bcd22545aef35e7d6f4d344bcdf88a1b0820a2691b563c1ad92") 00:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 00:37:14 executing program 4: r0 = syz_open_dev$vim2m(0x0, 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007240)={&(0x7f0000007300)=ANY=[@ANYRES32], 0x7108}}, 0x0) 00:37:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:37:14 executing program 2: pipe2$watch_queue(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 00:37:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001400)={'sit0\x00', &(0x7f0000001380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 00:37:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:37:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 00:37:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 00:37:14 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f00000001c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 00:37:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4e3"], 0x1f4}}, 0x0) 00:37:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x10, 0x0) 00:37:14 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x4040, 0x0) 00:37:14 executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) timerfd_gettime(r0, 0x0) 00:37:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404}, 0x48) 00:37:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4e3"], 0x1f4}}, 0x0) 00:37:15 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)) 00:37:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xf, 0x0, 0x0, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 00:37:15 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) 00:37:15 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000002100)='./binderfs2/binder0\x00', 0x0, 0x0) 00:37:15 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000300)={0x0, 0x0, 0xffffff80}) 00:37:15 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001840)=0xffffffffffffffff, 0x4) 00:37:15 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) 00:37:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40049409, 0x0) 00:37:15 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 00:37:15 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) 00:37:15 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x1, @raw_data="e9b20780da8c3baa3d06d94a3375c0445cdc641e01b5eb8419a2ef7734bad5693a943a50c19564a9ded892fcae7b8f0c03f2e9fbbc56b234f6abe6ff2ddda176a20dc9c23b4037ddb6313eae924c3f0eefdad5fc7a694fb261d2c48257fc50c264302db1065f4ea763eea6e80828007a792d0f2980e1ffbe15a26499e2a01bb604a337f0f8927238d1ec05eb8f56c964bfbc47de34bd8867b086430c9c2eb931545541c6c516caefc02bafc0e192cfcefd107065fc81bb4dfdd867778901e11ad8614c2fc180fe8d"}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) pipe2$watch_queue(&(0x7f00000009c0), 0x80) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x4810) 00:37:15 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) 00:37:15 executing program 0: syz_io_uring_setup(0x56ba, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 00:37:15 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 00:37:15 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, 0x0) 00:37:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89a0, 0x0) 00:37:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto(r0, &(0x7f0000000540)="11", 0x1, 0x0, 0x0, 0x0) 00:37:15 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) 00:37:16 executing program 0: syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) 00:37:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4"], 0x1f4}}, 0x0) 00:37:16 executing program 5: socketpair(0x29, 0x2, 0x0, &(0x7f0000000400)) 00:37:16 executing program 2: pipe2$watch_queue(&(0x7f0000000080), 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 00:37:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 00:37:16 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000500), 0x224c42, 0x0) 00:37:16 executing program 0: openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:37:16 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x10001, 0x2, 0x0, "6bde5f87179c98f55677c58615afa3a664a4b74412ba3668d569e8ca7690e632"}) 00:37:16 executing program 1: syz_io_uring_setup(0x48e8, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 00:37:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 00:37:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:37:16 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004a000000080001007063690011"], 0x30}}, 0x0) 00:37:16 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 00:37:16 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x0) 00:37:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 00:37:16 executing program 3: syz_open_dev$vim2m(0x0, 0x0, 0x2) 00:37:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x5c}}, 0x0) 00:37:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @loopback, 0x0, 0x0, 0x5}}) 00:37:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14, r1, 0x307}, 0x14}}, 0x0) 00:37:17 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:37:17 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x1333c1, 0x0) 00:37:17 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 00:37:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000680)=@can, 0x80, 0x0}}], 0x1, 0x4011) 00:37:17 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x3}) 00:37:17 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, 0x0) 00:37:17 executing program 2: syz_clone(0x700a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 00:37:17 executing program 0: waitid$P_PIDFD(0x7, 0xffffffffffffffff, 0x0, 0x2, 0x0) 00:37:17 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) 00:37:17 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 00:37:17 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000003c0)=@multiplanar_fd={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c7a196a"}, 0x0, 0x4, {0x0}}) 00:37:17 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 00:37:17 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004a0000000800010070636900110094d7"], 0x30}}, 0x0) 00:37:17 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 00:37:17 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40305829, 0x0) 00:37:17 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:37:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 00:37:18 executing program 2: r0 = socket(0x1, 0x2, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000740)=""/42, 0x2a}], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) shutdown(r0, 0x0) 00:37:18 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x24000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2bb98205) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 00:37:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) r3 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001b00)) sendmmsg$unix(r2, &(0x7f0000002c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x41}}, {{&(0x7f0000001880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="372c7d275d13b6457c029da3a37d3ca7f1082067b7e3e348fbd548ac0c4a279bfd837c53cdc8b00414ecde", 0x2b}, {&(0x7f0000000380)="130b91a3d44c7b0d8edb311d1125321c086d68bc5796831625cb9bc67bc5e6abbe87f02016da5124e636a5d0b3c098ac0f520dbbe5e27df1a8fab61585fe", 0x3e}, {&(0x7f0000001900)="1ca831bb03b5d3ce945d33ab9b65fa0f14b007d588413fbbf3cc72db5c10cb0b72f2c522f2d3069541e8f6a2a43fdb55a088333fe88923d9ac76c8c84f03d486f7ccb48859cb0a41ab5c884a2789958db33e7895f91d1d99812ed7719cef4807cef9e5de41da39535438c25105c0223bd205f0524d8e1ab7cfcd9d5fb5e5368f9777c6b01296397e4c986bdc1063baf9244b5fb6043ce344e8df56dedc8175a925db264c91f4bc552ca788e4", 0xac}], 0x4, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xe0, 0x40802}}, {{&(0x7f0000001e80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f00)="7c9d27b789bdf8893c514bdae66077ba7c78293e82e084f093b5b55eec00c8cc1dd6cf06817a469439f99746a2ddf5b93386547bbea134af2bba72f14134401e724b1262647d4606f63a24f34c9a81c6bc7ec43fcbb901be4ccd1a0131625cc595617ded5f8b2c0d43d91e2b4b5df5f7f62779e83e06057ac1e53047918175d3428cfcd23e4d4f0b745e44984a776ee83ededd49121469774d0a77459c3ecb8cb2bfcc5fdd788d21a5632af900d7a2356462c0bcaaf90e772fad4166a76f781b950275d69185d6d16944e0908a487437d7e012fd235f4ac381a6f144b0d0e2b367625ae2371d4f325d3e427b99712f21223280c3dbe1", 0xf6}, {&(0x7f0000002000)="8a4f28541b79c1eeda01bffb2cad90550d2f3d747a313041d29eef8ba8a711f8d60790bc094f814149578808b4b88016ed27e648eab1273c74c695abbfcaf37d5252fe8751e068db", 0x48}, {&(0x7f0000002080)="f5fbab55f0b8255b50fd99efa5", 0xd}, {&(0x7f00000020c0)="7e04f3a386712a48ff847dfc23bc13f7e4ce30036896107c9e1b872aed7955c8265f2dc5e1d60b8ceb85d43be624db10e93b7ce2c5c250ca7efcd2d389915dfc9d3c16e5ac091566cd6653fa553fcaefc3b0a536f95b80bf1751561de0ec246274c8405b8464c2e6750b562bd22601c75e62dd4083ddb0ef02fa5af94b90562c309db999f75336758f39c9740d635855e853bec79039bb30b72e8576237a16766ead8e", 0xa3}, {&(0x7f0000002180)="7973cfd09530a1bd918bfe423bf0d3fc2f36190a5fff56055dd247dce0216949bca17335be13efba932d291dc2b231d971fc18e4f4ba191d8c4e46595c9ef5e7a1bdc4ee7191ba95e0906ffcd2f38cf8bd5a12866696e77730818247432b4414ee137efaf3168ccdd17561778e30f5d24b10a9763ff9744cfa96d768bfc3b81df4fc7c67e8a401bd80d7436cf367bf781cad69e13e08c23aa09ab21deba79d", 0x9f}, {&(0x7f0000002240)="febf1b441f9bf3c17ae3420d20d1fd61004e2d1078197f95a8c56ff204135cb1217316eb7f5dda83eea0d68434a38f0e436b034c524c0e3fce63dd9e26b425417178ce9c864763947a7fa82ef73bec81ecfd210753ebac6a6952ca0cd2077e586e82ba3836efd9f3eefcce3485d098794a7106fa9361793b840dba6b9d1562d6a59225f401ccdbef571ead4a6649da47eae7", 0x92}, {&(0x7f0000002300)="01b8b68d73e04458221e22ccfa985b1d74ffc36c958bbadc37623a2ef41094c33a58bc718ebd1b7ddc2111758c485571e8372cad2fd899387451638eaf2a34e82bbc5c1d08898606fc630819f8f88043ccd4034b90e8d5b1e0043de62e8e2419c7522b960e6071ba1177a4fe4949195fe04896955d73dc60c392048f97aec15e0b3f72c66d87c97e4a1afce67d4b50cd8b116364d9c8d7891490facca99e0464d52600e21b66b75a3f2f7a9318a7ea712e5cf77b4a46a260777ea43e434b572ee34400d0916555380da1b9e840f777461dda6f1b0f88c46852c695a9c4a09b255a514ebc2f57539847b60e85a09cd9209529d7", 0xf3}, {&(0x7f0000002400)="3e484e0465d1008c718557f80b8c11b8a59e9cbe6a80b35c7bfa4c56a10a4b3a707d1452d5505170bbd633ea6e70fbb6315a56ab310ac424b15155c557ffad7f9017ac133b1bd58b9e5acfbb7f", 0x4d}], 0x8, &(0x7f00000026c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x4000001}}, {{&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f00000027c0)="20efc3b4f183bf401ef211379744de9e6162f693d1e515b5bd925da0683e70d746610e77f9f17da5c7fcf9ced338b26675f874cb4539e0c801d00c888ed079db61b3476a86c625150b0920c1384cbd3edc89f4bd4506e7451b6fa8b78d2b656923584ab766dd441b6b8f6856b866792fc47dcc1d64ff391a6f6498569f1fe0cf71cc7f47", 0x84}, {&(0x7f0000002880)="c46aa7b41bdfc0dbd64fdd1dca69c15d81bbd5ab864fec925705d152b146b23434fec6ce320b21d843e6f1d226e292e5be736a038b3c6d4ad2b254e9de4867ebcaf8861864d39bd063e502080fb390acd5a24f8bce1a81c189cc8b2e564374b59207bf54", 0x64}, {&(0x7f0000002900)="58f2313d768460f3d31ad60b7c4a773e5821a7e4ab1db403761e0fe736c2a23f348a9e7c2c124e55c7c526f62ce62be5cf19d7878c662c8777a36ee91ce2fc165a3431075292879d55f8addd3557307688a740da187b5137e27e2ea6", 0x5c}, {&(0x7f0000002980)="fa459aaff9673c6f2ac29b2477c4438586975a4a23a1d278e510353f6ec4cc1f51bd8e3d78375db7cf4114670a1670b986b0f1736d5042f291040563e95e26162832c9dce4db9e5a2456423423268cac47fd15a296546977d9769f0c956fc488944e56bf128d95a6edc2c1280e4cc2d2e11f8ca68f0b0316ff55e83076721475a6632f7ca32c11ae8520cadf78d83932c39878d7962dd9cdd728dcdc", 0x9c}, {&(0x7f0000002a40)="21ecfe0823db07bc2184f4ce18dce046f58bacc1c38080f98181195292155539143242af1e8b631ecb4cdd74f87537861dc8d0ec073ac0d7747b6f81bffac41fcd74bd57111ee38cba82efdb928c743f9af007abeca008d026de256caf1985ca71f94b8e3c8744763c695a625edc26738ea67f658973ae59c02e6ae18d36ae5c886324f9bc41b672b78d9bcec89d0f2c0b8f2804f04c", 0x96}, {&(0x7f0000002b00)="3574081160d8e9a96bed25eae738957cd35a06d67072ecf78f03937c244f62647f3a624c55e55ed96986d99f9653996f5e1e910eb54cfcefedfe71ae09c9f473eb092e50906504284c10e40972ad6f", 0x4f}, {&(0x7f0000002b80)="c44cc8cc11335575d4fcfbeaf7bb13498b729393b8f90e99e856", 0x1a}], 0x7, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x38, 0x40080}}], 0x4, 0x80) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x90) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x2e802, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) 00:37:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) dup3(r0, r2, 0x0) 00:37:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x300}, 0x4) 00:37:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000100), 0x4) 00:37:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) r1 = creat(0x0, 0x0) close(r1) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) renameat2(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e00)={0x0, 0xf9ec, 0x6}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) read$FUSE(r0, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/27, 0x82}], 0x1, 0x0, 0x0) 00:37:18 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc014}, 0x2000c081) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=ANY=[@ANYRES16], 0x330}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x2000c051) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) 00:37:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400000c, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:37:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 00:37:18 executing program 5: chdir(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) 00:37:19 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="4401000014da2108ab12a190eb1e000020010902240001000000000904414017ff5d010009050f1f0100000000090583033144f1906f9c980ac520cfa5d2402bd07958057d2b51b905c3d41b16839b7ffe8f4b9f54cf6863bfc5d97596fb34e06279f65c9d4cfc8436748ff0ec4012b05a5138a722df582fca4f681704e62eadb6476fa52c077fe946dec9a71d44ef8ac6373ea7a39d88872067e2abb720ef7f74ad201063b70690569b59906887455beb05860799d40efb42e6e7"], 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) 00:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 00:37:19 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 276.612622][ T3555] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:37:19 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000000)="e534a50d7951aa5f349f6be41875564003822cd2fae00a4ed90884d2ff2039b9c8a0a559300e62b993736357c67977814c32708949a6b133b3375720b5903847887a9e60c9818e3e5c604b542136b394e85ca25241e59ed94aa3f879c167a81637fb53315c4d9ce241a0030084fd4bd58f59bb395b64093cdf98299d241f27247a68f8e1ae4aecf5b79e5c55108854b472d0d18c") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) tkill(r0, 0x7) [ 276.852761][ T3555] usb 6-1: Using ep0 maxpacket: 8 00:37:20 executing program 1: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 00:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 276.982807][ T3555] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 276.991167][ T3555] usb 6-1: config 0 has no interface number 0 [ 276.998171][ T3555] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 277.009418][ T3555] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 241, changing to 11 [ 277.021003][ T3555] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 17457, setting to 1024 00:37:20 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1}, 0x50) stat(&(0x7f0000000700)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="2a6e65b40abaa58f61c2ba4d134bfa273b1c3a104fb385c4aa9d0c7c1ce27fe7faf3efb99406b52107edcf5d94be74cfed9df866e2509f7fd47d9441f16c534ecc15cad5fbca87dc2463667690b33b6627456db222eec3120f132dfed954445189f23459a3714111ea214bfee7f0e74747af840573c3ca6d09069a8c835b0a1f100414f0b6f86c9dda6ece59b1a880aabe0921d3c34aee9176984fcdac7525bbed8b47c7f060186748fa87cc8f11410613d10071255c3342a275631d8dd54a617b201e3046949407241ba88477108bb3bd6c136b68d9f96a5544f866b48570545d4c153ad2d1f7e9607bb62def4a9eb309888c33fabfa0b4398cd5f36da289c48d52a623c43c982e17fd6a032d600001f0e163a23b0868d50f141ffaa2703ba30875a231c80a1cb1bbaf315b49127b4fc4af400295815286308f8e62fe7ee11cf9325f3236e5470eeb869b21ee7cd9eb46184e5df87b1e8ed699ae8665d512b89db32d832dda399d2c10f7e8bc6be5ea17139b268e19e3982f0f7bcb5f38a53c0faee9ebf42c3607ec105803dd3b64b393bf85921a79585275d18e24ac36f8ed7317cfc4d85c0c3c653088415494e7d42631ca793d601934e60299a52793290ed68830ca8ba48c258aadc5ff479f1b1aa84db405a0f676d3139a1370cfc9a55537bab9c7554cebcfb99be670d73ccb12d50653a5ebc858a849450055343ccb3a7a3c2536a390fcde27fdbd9a43b828516268ea25311a7bb185077d2703a4494bdd0fb860d2845fdc2f5956607f5504e912baaf773ceccd7077b0c7550f39415fc1aa5d45c79b0d3873058b0f2ea81942a5698bfa8e745ea8f1feef2545b8af0359accc59189d0b805191e7c1d260fd4ed5d7c47c36b39fe43a398c13cb3b52dfde07cd2f2c443aea86fe6d0f8ad30892da0815cc3c94ab0a848152496f308931c85e95805ca2557db5db471fd8e89c1f32e0c9f1b29b6e1c4f932f619599e670c65a8b6deb7f720455320081950fda70bd5b8da38e5511952b2539495b52be2b1fbd3d6afd0d945142e1f3c5195074635f598e7c1143de6167096992e6fdf7b89d1dcd44060330a1a2d0118f667542de0b7aae4a93d6d39f538a1a4a6f8d1aa471819931b9c6219fcd2d8bf5388e5806b7f17a203acbefb52128c00be6f0aa623528f4824934d62deb2ddeb6a0aeec4be74ddd5704674f47c448f8f9b1b86da6954c8c503627a375a65b021c8645ba9fe4bc4e086180721b94708b8a320d0306c377098c8653645a936b94d626468a168e1e0a63b07fca6b7914616b8d6bef02c43a3a4bb183a2979120a240c6481cd04916bb8dfc7b312c166361adf5eaa13ad36063f7cceb399a2d477bebcc7a83fe8461811a87ce18a214d1fe5fba3b4bea1fa74681d0c45dfda683281684bf0552eba44f58e4565f0922d006a0fc113de77a2e1d66d91e804391ef4abd27cdd11eea68960ba4203816a33c753922908319663b4539ef1ffb5e4c198a62ea8ba8c2f1258639273099353ae09e5abedde48fc170b8d06d259ba85007999747b103806889cedf4aa2dc1f72eb8212f36be867870d8480e80145764482e33cb2da09cf0e7f71be6ab2d8287d248305c1cf9197ae9c1d208cc15da274ead00bdf36f616c072ef467953c4db0a5ac1a40f68a54bc0ec63d1febeb73e7005239014a7ae956b5034c9c0102c94958045e8f8754c757c166fd42a07fb82bdfe25340df239761297dc9aaa6bd073d3b95b47271f5961065291ad5ec2b89ea081e08833c2cd26f2347382167ccfe27ef8cd98470df1cdb08125acfa3ad315e46af0de88993070c84420cf02473bd0d7c151e0570e3e987976d6818b17248e49a4be0b49fd014174f3dfd38f00b527838662e5b4a9b7c7802f908347bb81db162ea6b7ab334143e84fedca144b8602b1ba9a80943f6aa19d36cdd4e37b437ff0847ae9873649f3e236581757bca099005fcd53c9cd7e7b50a7b12b848c52a555081abb9419d6488829bd57ec7c777ecb35f6b6fc8a982b3eb4f4397a5080af08e8116152fcb48d999e4468394d057c8769ffd548814d43e1f8a06af06386d3f0989dcb2eb3143032cb1fd1559d238ff34988584111f8fcee1c2463ed0ec663de6890828db235e88010b5412d292d32b302ed6ef422c592602d802406b8136002213893e163de3ae46c0e21272b66ea794617e5c929d303d02c3becbb3be2681753ad1e5bda0dc3f9fa905d50a3b9385f4704784694e720e8ba75b098ecfe5babac9de6a5b9fca36cd08775daa6c5a3ac1ccea2c8e81abc7206b5c6e9948f18f2fc77c24d665d5409344172f51b92e7bc65be9d790b4fb02f276f4737531aecb28bc1b7de728f6fa1d6e1d95b1ec18c86f463d99878a998b841f92a7d8724c88664cc3e68ff0a00b50d933fdb576ff39b8bfb04cc3b633b9b1e1f2d697ec449fe6aa5b2af52515cc252b60b1cc88b03f7739e5f9bbf4ac3cd4fecac93b340977ac354688e3827b86fdd629eb7b2ead1be9f0d9fea33fef6d5e4e2b4ffe4679e38d7930115a2b730e294f64134324da9e1480931092dd95a505441392922ae23e89e7a25d702a0e69aadc6e5588baeb622739ad43db53c13168aa8ef2008425aba40cf373b14bbd9555b3d8c2c67ce7d547845e4f49687ad24917c81afadbbaa0e9cfb573bf859e20093d5b70e246566d943ddcfd08cfed7cbdfb5cd8919a9db8b7a71079a7a4cc3a40ffbff47ec7a9e72147075619639109f315a2895dcfad8ba2cab0e0cdabc92e8a50b0d75038ad68220e4617dd2a0a73682e176ba1fd65f771674823a162f4672f33676e90a18c5a8ccbd6f7f2ecda204747e3b976e6ee10b122e32797207d3ed8aa7d9280a320bcd707a51f32764666c6417ddee3761f3bad001609c9fc197941a4c1b020561ee0837acdc8363e5992883ffe7a4ba053d417f1437e51e5e0b26702597d64cb1a16c71f6bc36cfff8e02bf10b4f41eef8d1fb2f52887739ebc24ccccd5184d3af55da7afc45a00a61b06d580434440c8d09e8d0c2648d2d16b1a32b3a4ad159734f02682c4810ffc290e3c8091f3f08d7dba876239a9dd50f8d15c3d05704352092290f3b89c819b357d1abf94eb4648254a10fb162e5d39a6e026a734cf5a80a6f589ce74f726962f989e6cf5a2051c7cd3fae232c7db27aadb78f4d7914c0692c535b4ed8e8ac75e6ee23a6dc904f6ca506a839ce10f9e6e79e64dd95959fbf4d66febc6ab230bc014e6b524614cd2b86f99aee250fd281973ffa4f2345d2afd7eb5d4ce9b00db5cb6b347b69ac64f5f59adea5c2ed4c0a8ecdf8f1cb030bdfdb0dfdfaff630e12b5b121cb84a16e42c65c1da85f45d886f6c655dc766deefae2d2c52e05b856974a00780ccba7fec73ccf1a8c566123089b0fd17b57692e9aa19a7be1554212d22bf5b6cdcc65b3880d36b4b59c721f597d6d521d81da1a6aff0545c9feee6f16682794b5d0eb29e0c4af2c72ecc575bf091bba6ecfcbac39c9e8ff5f0adb50a5d375ca856e28b048f43f0e0096d500997c26e567a19076bf6c0b0c9b3bfc6b2f28991457ef03b28920d363c4e68db4d6c6e6ae1825a43a269dfc1dfe5321b1f3da0d40fe2b65331b520827ef8a168b5f36620f42b28eb2354d954fb2cb5f1a55f9b55765e120bbda214f2380fe5ca464d4fec2931c0b28cf72b171d698bfc76c51c6a1a278b1e12c910de125822fe03ceb602eb44c27c22b19cdf13cead58c3f4d383434bffc8d2a97e2e8cee7f1c1dfd8eed2383d11b6ef4aa79cd2c294cab590db0e5bb707ccf2a2a2ddfa333b22d5492e4f3432978fca5f1ca288229c6aff856e68916f60d2fc562e57ce3128da315324f4f64ab49a8fbb3f9b6212e737262c612feeb2cc48b6129abb63dc27e212490ea00556b79c0f5b5c5b56218697a17d342ff496aa784257d23e973910fbe844fc697b6c243454b2200efd8d00410cb862efecdc9a269ed79dad80e426cc1ff634709de3c36fa273feef6761e37974d91d21597304468f64ebc86c307dc9b81d8902c08ab189e82d7c8e0c69aac29b42f8a59f335b77ddc62afb4ff79296bf0ab694374808612e839fba5be7b2ebe18b56b264c919535914b4bc263cbd67237f4777678a82ac6505f53fd28ee5a79d3b1d6a4bd49207bc8a294d6fc00e9f497389ccc95ec2d797f0a09ddd6d315de8866ae9d3d5a0da46167cc501de0b2351b5eb3aef0f5e6bb5cf2b4c5d8687c01441db31c09e497bc74ec5cbe1d345ffd235fddc7747d156fa409e8c00b5ff0a0e080fcc7c7b0a4f99361011f7c830e0151ecf51a1dea1157757ad9c3d85a827641fe9a23a669604f8f3eea2ebc302cf4a2862c1afa878c3f087d6fca85c34dc9f95c0c9eeb6a41c53e171ff863c628cf59bbe74c2f9f9c3a29a6176f4589bacf25121e0f1d43d4ababb9141749a1e718971e110db437d7215c9d4195e61a98670cc4ba4bfac8b23c326bb8f3462631212439aa964e38b4e90fe54777775571350d8c6ad6888365ccdb439763e2f234a7c9c0da076570d518a7dfbffe61f877ae100253c458b3fff78a5d1d62ffd4d7e4958a52f360ba7cbf41417a9afd76a3a6099fa1feadb8c7903a8b7ea245f586798f324036ee24528b67eeba88e769dfb80bd4449937f04c4099d1e88cf4bd8c4533c5733ff040ad4aeb5e8983494333065737760b112a19d7b95af7bcd565fd97a9914dffceef115c0388f50c5d30a38ebbb4851846bf12ee69b333ac8d04e4725ae45d610a652a367b04cd8110cd413fa29bbb30b7d624c1b84c908b0055483e1eebaad4d160881fceaca8ede84db2b39fc51dded657a0c49b37754fd853dc98cb54cd998830c3d97b21612e127ebe7eb3f74e41c693a0aa38cb6c0a7f54f0f20e9eb87382a121e8a4a3245dfd8e1ce9d7531ace3c1deeb27b5793be778a64685a7a45c744dec6e8318502dcde2d93ef9900b19f84f5f00d0b8c03de66d3e8db9b811519a7d77f18ef8d88a7919f6e5a2a66d7fd800f9f1a2efcc4b689d15e77f1a8a0da85656acc4ba2aebe60099c15ace162b199fee40eb2b8aea663fb784f640be66700f8e576c96d20cf25526642b45cad56e366ab86485f471240bc2ec6ed987bfa955c2eb6f752743e0c7ea4c5f356ab2411af5fbe977c2449051fcf922c97b6d81bc82d993c910f68e583cb893cb90f503e32af185db9db651e1442543acbe017656397a9410a02fb13261dd5f5d7f2b803c9f601f19b19c5f53a4d173a9a437ee162cdca51503bb294392315052caed5b6564ccda1b9bb6dffe5a7b308e861ce05133e4a50bcec7ad910f2702c15c53f8ff71af953e97949030f4fb728449700d839dffff352037b33d709f66706579e9c0da35a5b86f16a99c547371a056d3c6e562846faedfa26af017f6f79446cf88e855df4296904ae9337ee31a0fed4c36c15bd264f2d53ac1c07a282ee060a931fc8882001481065c4accbf675f5939b7b35f2127502e82e7c2075399a3232b3ebe29dc788e0de68fc99c4d78a67969c64bff94b1c20006d8c382527caa3a3c80235a0e6f4334ee5cde21b751a8ab8de3f508eb3a052c53895c1a2fd09bfe427d77751005c75b790fff89877ba5238fc1d2eff7206bf1d2a93367af0b3f5cbfb5405248616e1db3c07dc774201b0017f363f751b794aa6a3bab298467925c73825a5d8d982c60cc4cdb5a9bdc4f9ae4e7052d1961ab5178cc7c18e02af77855e9379e318ca5f5c82cf24ca17942079d93fbef648fe7fe4eef9b5af1f8b34d3a9595c08a39d8dac72b11369dae9bf0bb1d7546d8e7a2c45e2dc26278732519e59b85c23c9b2530bb98005e23e03041fb26b9fe077ad89efa1053206f65c4cf313aa1b50200e39b97200da9766e23b0cb81856aee96a379f3e7299ae70b9ed18309a49cdac03cbc7636805878a32b00aa4c0e8ab6a54140274373425d0d1c7e19b44ebd6d713e76506f4c488909685b97a83052e4852d1b4c30fa4bd8cce65774aab7cec96ee2a08224962c8a7886acee6c4829e6117264ac1bfd366b4fc11003fb1e658d3d454b0c5b8fc07d212593d2c9bbc4f1ae484c11feaea8b9e94b7b2b2176754c331347a0dc715d9c99df3f566c1614335680511f1bcf33ad04342f630308c8c9801b9ece3d4a069b708ec03d8bd97a7595f8a078583a38395efafff9ba9f14ec078f47648f22cde50ccca527692985b171bb6ce3f918afb4a445aa3bcbf0ef93cfe9ef389674d6a21fcc9886169d2624a0e095f6873804a11aa4f349a3d754ad8526ee6327560cb4e6f8eb08446586f1dd95678e46b0b8776903d442a6c4908acb2657ac720032a9ac564635cd137fe4cdafb16e1266afe23c2c838a45c21cdb6283139b05cd37c47f36501db09a5c708b7ef98955b6f8a934a2b33d11c64699394660b17a4da48813eb5f0408f4099f826998d46865bfa1092f68014a4ecbdab8f9b15c017836245f0ccb3d0e116d95a824e5f0e4342058dbf68ee4a6ce6e75917444219ce34353c8044c22c70a6a705e3a85da7956ce7e2ddcf24287e9671291f6b4ed53b2c60488f9efd6fed7a8868758f813d0a802f8dc75129e6ef76b0257778399e635ca18f6bbe34e27bb656f7bbe28dec3f166cf555cf73e2be727500d7ba7c117bdd5a33d0b6000befaa04c5049851c2599de8fda00de868e16a212171e510f8e94e498a7ab0efafc94dc1b636a2067ffa27f987e6b8780d7822570d86936e16bcbed0e05ecf8050fa0b0a37edc86fac4a0a4335350c959c25d752cbd47f53009ae2fabc4355cff3b9c7cebea797da424bc9aa1a492051342c6617ace08ba0820a0eeb90954c70041ad234107d435e2464d50f30ab67175f4dcdadc8858a71a8710cea8df78d4fb2cc0b47ff80610501ec34e8324d81847413c8797b5a936d16a49d3ff93c1bfbbfe5cdb055aee08a39bfc7caf4ff415114d7423db99df09c4853e349cc80bdb8ea4832ac192b8869f5919e2ce5d262ef646f074e58b1a8c6618da8ce74e258a8317a65cbd58adf40ffb4ff7349e2cf51a9fd3d6b7cba7be143ef37edb4c8f3847a013c813dd84024a283e4998de51d6cafbec389bf55292b6dcc6448f5516f19e1e0da6c6617e6fbe29706d07b2f9369bdc645e35da6d3fae50c1559b2c4e591dcf594f52b224c63be0b22598afa87803c3dc2748123215efb4676646f7eac7c226c2bb2f1a8f76dc6ec0831ae58cdf0cd25e8895d41b6f4bbf8e11c0395ad43200515d665b71d1fcc18fb9f35b92a5e6b17369edc658b78a9dc35b527e73dc113b4acc19f15e8d9f3719eadd2f0bc309faca27940f1c4a1a2bd220cbbc1b312322bb19dbf07fcfee08b587008356e0724d12f8cc35d6ea23729c7daac2a958f600b160d31000f505cce748bab43078126c7ec8fea40d9b47b2c144702e7e03f3f2485a6e10c3bb8ebc41ec5b406f1d974f1b162f8b511de88fe2574044c1900e76515bb45a1e2166b84395a9ec5c451d85455da442093f777bff13aa031309f5868ca0be8f5f7965383f513f9c0ac4e724617b6661133444d0c55acd33ae9374989fe79aa2329a159223ffd4a27f6baf444c3383884170e2a85bce8907dd91eebd8301f7625b1633fc53b16510f2a4a68f757e0aae40a1ebaae12b8e38a891e1833e5f4457440cec473874ffe473872ee7acc59a12bb56ae3025d2e421e61c04a72e0b3f6844fe80677cd52b823d8135fffd979224a79a570ed75e668968421d430192f0d2463708f6c12f9272daf0aa228849267c46d25f5f90e6ec7c73fc767f478413ecbcb137442f709474438f51781613f43d2a9840ccf0eea4572bfdc21a79dca8e811f076f262a0a47663b7e6feeb36d6ded6744a31452ad3df76df6cc3e202a64236193ab77323a1d7082da9d95d447c563d63b868b70aadbec44274faec7548ea636d5c831a5e292f1a798f50d13bdced44f976ebd6b354eba41d89acfb12a501f80f9a53055371824e796e431bb8dc64a209770541feedb37a1073ffcec8303f648c92adc079db26b0ac55bdba8661767d33b143bd7f6ceabc45bde192cbd0298987c56ec330b87100f2ee633fb3ef4ad780ae1e794d0e76666f81874d53f313f6a45be6b8caaa092f4f0380bcef594989d0d4cc4223ae165efc2be4eea24a7509e619793a6e05e84f7df73096eb832026c6ed0964fb2cafa576a21c81e214740d1890f653f171fb47ae4ad51336028fc2356313701d635dcf69b8986fce46d7c3ec312189ffef1457894bdb8ce0b6b3ed8dcbfbfbe3522fdb0c1fe233bb653011cc1ffa45025b0cdc6b8180011bf09a084bfd3eda6aa2facf28ffd0ac8585fb0eaba1ca71809fa130b1a2df0a9f54ae416f7b8966bf66949c33fffaf3da382bde1741a656719af8785134d57b35394363b95d67f89dbd79ba2544f5a54528a41092c5d5439221ec465b9a0a252654219a7c20113d5c489602efa0616537263a610b8d01dfee6e012b0cff070557f233c5d24f4d024703529b10d241eff1469d4676280d31321811ad8dd3d8ba88c4f5dba8263f4c2e9fec044425154bc643c82eb72e59de908d6a20db66afa42406bc0e54177854ba8ada4d64f14c68040858b6cb2c343312904e4e698c40e1864a9dba233bd208667c5310cdf8835f90cd636514d1fb6c8067a5af3c74360627f89fc8628900e8e969770a9e75fb6cb9f4128a7f4e6fdf8ed116b2b627db0773546c7f48ecf6f5456006809d7584d1b0e19ab77c16febd18867eb2360d5d4f7030758f967ff8a0f4306f4aed4c214ab42f9ca0b03c67c621ccd7f34976162182227dad977eac88987dc609d008851cca284c3124cf3574beee870f7132cc2a319bd843d810cf00bd91d8119f0ccddf358766b068701fc6dd6db3fee0de8cc85177c3c107c9d57cae2cc4676b7f66949aa25e8d9106e97004af90dee2b754c92b112b58dcc5a7a6ed16e3c9b252a3f397480d505a4ad042feb3aa2950e5ae2bc15d92298b976e67e128ef3a7a5e7af33c0b4473d3ac76300e5ebbd107fe9f7ee2c0e43a521e46f699300d1c514906281a9bf5a86958dd025ae4b115456399316f39c647fd92ce7d42dca0706b4e97995e5b2848b07a76f6e469b79fcc78f2659864cf18837812e20f38617ad2284118b4a04231af90b50afc010ccadc7d5d3d4b5e27e8adff06d2691c8c00e31a12abb77d31294f51e02d2849be77acaf0324717869bbbcbe25e4eb437acb0f7c36a6625d69ef857e67409bb61a39566477f31888eb100dc078bd845727e943d673c1e0f5985696dd0d679e9a632ff165948cf8bc4ccabdb24445c89aa2808f541c8bef657236d5ee958614fe31e0c8c967fbf5db0defafa74d1746514ecafb92d5af626ea4184188d8a07002d66d0e4318f3b831d6ec9a02e894dffa530ff61d4a65c2aaffab68bbfcd773f360d882f0ed2a2ed6aa59cfd1bd978d2532161681db9d49b7e0916431d5d10d812b19fcbc302dd3ec154b748282ed63477a75985fd893330bd9e3ea7ee4a349b4e79dff183e69014468a4bab079ae64730b9b40c7da07315de8a7370dce85a38fcf3228ce2195f013ec8a064657359d3eca5bfd3180b4160c3fe5c2ab6b4e7b5a05b0d85cbba6d6d7ecf06f8e2f6b70faf1078577bf2c12a539ab5c75869a7a5c5a615f5a07f5f46e932fd53365a5e55494432886826eb544ed6189e326f3244f9a13c35b8e4e17b7a95a4794ef5327fd0fd0ed86a89d836c9b666fbf6e2a750a403f99885b2717263fabd2270576cd446a31dc74e7a39606bf77f38382ed3470c945b74ae66576edf3cc611052e9ee57cd133b26f484623c26f4949014bc4b374e830bb4ad9cfaebe17c28d299b709fccb957867bf6c29285fe8e7eab2814c2f18727437cebb6427462c0231657dd346c148d6f5305904f6ecd20d97b2c4932598410eda094940f795e649f57b116253f03a80b0677ff1185c9cf48d3d3baf44ce96c4ffa72918e524b35de58d7a76ecd4e7e91965705729098c8124892b7c8db5cd74d2b50a7a4a9dd79a5347ffb6f66d3d7b71f5bf732587e281b5609dff93dc40e22bbaf3e71ef09a2fbfd812469f0aa99009f1e0ab81a73ec8bee57b09322666455579b1266e7c9936d86ce281ace384161d5a4c1cbf8cc688ef8ea41130646ba77101e05fe2d16d2a37c94b87e6f148a9c3d6c5caf924c9ab069677d8203885eca322fa6f701bd69be1a75b0d99f24a15d1641ffb9ef42304f18309b9d059d9e8816b67ae0004f9fbd08f828baf3f0e9fbe9d815653c2aed7ff08e971442f4439c41f6f2faf50bca3cb2f4fe9c53baed2da77530131990a181fc678a28d6dfcf6c0de4b5c0663d12f776aa07329ca66e69d92da24f2c90f323288c72f6e7ac3f0177276b4cfddc43d0ad2fdae781906955ee9f65862f1c4d568e8fb7f763895fb9d17f5c35faf9e28e8fafdccb9ffd98272dfc10016f4c3358afe536c5c4fd2f65ba0d8c8888206bcf82a5675fa39abde04819c665019c91ebd72e74edc0e32ee1e034eaabfef51f9fe957408b5738cf229efb7354d445b50513aed9b220ac4a42811ee8d74437c6e9a59be64e801260c8530a656fae68b860a1c2c555dd99bc270f88b462b4ad64a0a78505e2412364ed025017e5d78088d8ecdc3f344e4e6597624147f4a2033bf3ad8e7314e676a7b3e58819b56a3f54cc8777a87384847638077623ee2adb1ecb1c6d0656e22d654a63d0763bbff5bcbd208b6cf8b9c4e9eb55906f16b1ecb40a7b06c0df0a751b93060877da191eb5bffcf661336c927d09ea82aedfe493bca407a4b4f6fb0c956531d091e2ffca41b6614aa429b40b4d9299bf8b624da52b8b3057530313428ec6bcbf7f1d215032b462396e42bc7be8e930f0be6f427a42c66ad29ddac1989b4e3dd766422a261175a8c8517e4f665b8ad2dc6d625e7741b2863818ca5cb9ace9618cd6034a31c2b441562f09b4e467b86466714d3841d53f2ecadc948d1efa91cbd153ac2f1c3b5d8ae8990b28fb9b740b084e45fcaa24046ca45aaf49d9eba204bff1da413db3a55b2b11779c4440dae28b7f1b72d4fd6f423851489826e28d79063013315a2b36fcb80a0cf381b67c01ddb1768b5eb2c5b649455fe9a3c0d3c46af6ab419f6ca498121b03d44d125d89f8026ce5e45a68b4fb93b5ee59bf257f1b96c7708614b90c92cc8ad5ca78a349e691f72011c2b860697c40cf237527bf3c0eb8f341c85418a34d3baf534406ee270b7df96520e0e33c20f0d325d1d6889676ee8c90d0d05521c9016320526ccd9a0d613b0cb5a1248594f07be78d8987e2dddcaf92cff097bcfdddc88c1e67f6ed155e24b601445aa8b6d2a372c4b0d22acb72eaca2dac6da3b89d77bc00dbc6b67d51a24ebc24b4ca73f044f81e39707e5d238ab2af37b346567a5b931c6dc1ec96351107265941417a9189fd0d94e548fa2d832a349f31088d2ee1554df2152d69e4c096fbd2bc019b4b30586eb8cc19c389f713369ea1f67d94ae4e3a22140b5f99ae7c931a330c26017a7c01f7e5a3ad6dab39b0e2df5c6f183a65", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', 0x0) [ 277.032629][ T3555] usb 6-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 277.046105][ T3555] usb 6-1: config 0 interface 65 has no altsetting 0 00:37:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) r3 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000001b00)=0xe8) sendmmsg$unix(r2, &(0x7f0000002c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000400)="281e55c1274a0548dfb753c0391a74b763a9172138fce217364c028822bea09a95101d797dd9f5bf8759148d8025585a0c8e3d0092e3638b673c55e699148f3f1e96176fdeb9214a6e4b6bd46eaae9233a8f215eeec4186df3cec47f9eee506483f9714d1e8ef7d6c0a3b30a978d830152dc9cad42b5270b4e9f589415c84c0b73", 0x81}, {&(0x7f00000004c0)="1a371cf27fc68f55127ccf3ce8dd717e49f5a3b9c876db5ac8713131bd98b18d4774f575e8a319e484f817d1b89ee0db8d5ccdace45aea42fa4c9bd03bbc6fd92d2d60e8ba1671b0a9e40c0f6c2c23edcd0a7176ec874d04e8108bd4dd1e8107794964a1d611f2eb86a6eb42d1d49271db80d25b7055a81b95d58150a5850ce590ca", 0x82}, {&(0x7f0000000580)="fb15599a8153f22e3ab1d10b7aaa9e53cd8b5cb6d0939f4795c94d4dc6f26bd23d8bce55e0b6b0514c376bec944dbf180f5378633d9498d19874c93a1ba0d1de538f71c9a435f46ac46ba2d421d435444f0fae99b15955bdd4ba19df371f91edac7d829160d1987461698a865cd67ab2e5474cc06e5fcc1876242d50f161615b2b70d2352a824dc0750cd61714cc5d8205afcc3a152842bc4de2547ea2b513b205bc42216271146b111bda05f96098c82175620325f31cdc304a60284e8c9ad6872783ef74", 0xc5}, {&(0x7f0000000680)="eae41c2e7f7843087c8a6a5259f314061937424d71b51bcf6a2ae18741847f4583af790f13f1d7e273632b3c16a688d96cdf449f3a9cc18fff6c87d7819ffd6b186d51da892979d2f556a4f242fd9ce33381bcc81a6b91ce01c718a8d80914f1db308f2af385f350602268240c82e00603a7e04a7625f9f56850f9ceaeac5e035372e99ffc0306c84d47c54f47265e12c08593ecd969b3ec970f48c90d69bcffd4f5f316c24e56deef34a04031fb66a992dbe6637c1c5ed3c772c77119c96b5b5676b711b47dc89eb01209", 0xcb}, {&(0x7f0000000780)="a0e3d8e4ea8f385e3ba9edda1e77233963d2ddacd019960fa8e176845b3072c7f50edc5f3a68fccf213b7b2c0cf0862645f979de8c16505ada3a2e1c3d4c3b80f4aceb6dfe544b71f80998d19de72195dcf277988038f12a7d92aac5f253b9734218f711f7ee0488da7b", 0x6a}, {&(0x7f0000000800)="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", 0x1000}], 0x6, 0x0, 0x0, 0x41}}, {{&(0x7f0000001880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="372c7d275d13b6457c029da3a37d3ca7f1082067b7e3e348fbd548ac0c4a279bfd837c53cdc8b00414ecde", 0x2b}, {&(0x7f0000000380)="130b91a3d44c7b0d8edb311d1125321c086d68bc5796831625cb9bc67bc5e6abbe87f02016da5124e636a5d0b3c098ac0f520dbbe5e27df1a8fab61585fe", 0x3e}, {&(0x7f0000001900)="1ca831bb03b5d3ce945d33ab9b65fa0f14b007d588413fbbf3cc72db5c10cb0b72f2c522f2d3069541e8f6a2a43fdb55a088333fe88923d9ac76c8c84f03d486f7ccb48859cb0a41ab5c884a2789958db33e7895f91d1d99812ed7719cef4807cef9e5de41da39535438c25105c0223bd205f0524d8e1ab7cfcd9d5fb5e5368f9777c6b01296397e4c986bdc1063baf9244b5fb6043ce344e8df56dedc8175a925db264c91f4bc552ca788e4", 0xac}], 0x4, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xe8, 0x40802}}, {{&(0x7f0000001e80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f00)="7c9d27b789bdf8893c514bdae66077ba7c78293e82e084f093b5b55eec00c8cc1dd6cf06817a469439f99746a2ddf5b93386547bbea134af2bba72f14134401e724b1262647d4606f63a24f34c9a81c6bc7ec43fcbb901be4ccd1a0131625cc595617ded5f8b2c0d43d91e2b4b5df5f7f62779e83e06057ac1e53047918175d3428cfcd23e4d4f0b745e44984a776ee83ededd49121469774d0a77459c3ecb8cb2bfcc5fdd788d21a5632af900d7a2356462c0bcaaf90e772fad4166a76f781b950275d69185d6d16944e0908a487437d7e012fd235f4ac381a6f144b0d0e2b367625ae2371d4f325d3e427b99712f21223280c3dbe1", 0xf6}, {&(0x7f0000002000)="8a4f28541b79c1eeda01bffb2cad90550d2f3d747a313041d29eef8ba8a711f8d60790bc094f814149578808b4b88016ed27e648eab1273c74c695abbfcaf37d5252fe8751e068db", 0x48}, {&(0x7f0000002080)="f5fbab55f0b8255b50fd99efa5", 0xd}, {&(0x7f00000020c0)="7e04f3a386712a48ff847dfc23bc13f7e4ce30036896107c9e1b872aed7955c8265f2dc5e1d60b8ceb85d43be624db10e93b7ce2c5c250ca7efcd2d389915dfc9d3c16e5ac091566cd6653fa553fcaefc3b0a536f95b80bf1751561de0ec246274c8405b8464c2e6750b562bd22601c75e62dd4083ddb0ef02fa5af94b90562c309db999f75336758f39c9740d635855e853bec79039bb30b72e8576237a16766ead8e", 0xa3}, {&(0x7f0000002180)="7973cfd09530a1bd918bfe423bf0d3fc2f36190a5fff56055dd247dce0216949bca17335be13efba932d291dc2b231d971fc18e4f4ba191d8c4e46595c9ef5e7a1bdc4ee7191ba95e0906ffcd2f38cf8bd5a12866696e77730818247432b4414ee137efaf3168ccdd17561778e30f5d24b10a9763ff9744cfa96d768bfc3b81df4fc7c67e8a401bd80d7436cf367bf781cad69e13e08c23aa09ab21deba79d", 0x9f}, {&(0x7f0000002240)="febf1b441f9bf3c17ae3420d20d1fd61004e2d1078197f95a8c56ff204135cb1217316eb7f5dda83eea0d68434a38f0e436b034c524c0e3fce63dd9e26b425417178ce9c864763947a7fa82ef73bec81ecfd210753ebac6a6952ca0cd2077e586e82ba3836efd9f3eefcce3485d098794a7106fa9361793b840dba6b9d1562d6a59225f401ccdbef571ead4a6649da47eae7", 0x92}, {&(0x7f0000002300)="01b8b68d73e04458221e22ccfa985b1d74ffc36c958bbadc37623a2ef41094c33a58bc718ebd1b7ddc2111758c485571e8372cad2fd899387451638eaf2a34e82bbc5c1d08898606fc630819f8f88043ccd4034b90e8d5b1e0043de62e8e2419c7522b960e6071ba1177a4fe4949195fe04896955d73dc60c392048f97aec15e0b3f72c66d87c97e4a1afce67d4b50cd8b116364d9c8d7891490facca99e0464d52600e21b66b75a3f2f7a9318a7ea712e5cf77b4a46a260777ea43e434b572ee34400d0916555380da1b9e840f777461dda6f1b0f88c46852c695a9c4a09b255a514ebc2f57539847b60e85a09cd9209529d7", 0xf3}, {&(0x7f0000002400)="3e484e0465d1008c718557f80b8c11b8a59e9cbe6a80b35c7bfa4c56a10a4b3a707d1452d5505170bbd633ea6e70fbb6315a56ab310ac424b15155c557ffad7f9017ac133b1bd58b9e5acfbb7f", 0x4d}], 0x8, &(0x7f00000026c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x4000001}}], 0x3, 0x80) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x90) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x2e802, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4103fe) sendfile(r5, r6, 0x0, 0xffffffff054) [ 277.433606][ T3555] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 277.443647][ T3555] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=32 [ 277.452115][ T3555] usb 6-1: SerialNumber: syz 00:37:20 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) fsmount(r0, 0x0, 0x0) 00:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 277.564290][ T3555] usb 6-1: config 0 descriptor?? 00:37:20 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000000)="e534a50d7951aa5f349f6be41875564003822cd2fae00a4ed90884d2ff2039b9c8a0a559300e62b993736357c67977814c32708949a6b133b3375720b5903847887a9e60c9818e3e5c604b542136b394e85ca25241e59ed94aa3f879c167a81637fb53315c4d9ce241a0030084fd4bd58f59bb395b64093cdf98299d241f27247a68f8e1ae4aecf5b79e5c55108854b472d0d18c") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) tkill(r0, 0x7) [ 277.623243][ T3555] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input5 00:37:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f0000000100), 0x4) [ 277.820047][ T120] usb 6-1: USB disconnect, device number 2 [ 277.832165][ C0] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 277.857458][ T120] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 00:37:21 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet_udp(0x2, 0x2, 0x0) 00:37:21 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x330}}], 0x1, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) 00:37:21 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000000)="e534a50d7951aa5f349f6be41875564003822cd2fae00a4ed90884d2ff2039b9c8a0a559300e62b993736357c67977814c32708949a6b133b3375720b5903847887a9e60c9818e3e5c604b542136b394e85ca25241e59ed94aa3f879c167a81637fb53315c4d9ce241a0030084fd4bd58f59bb395b64093cdf98299d241f27247a68f8e1ae4aecf5b79e5c55108854b472d0d18c") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) tkill(r0, 0x7) 00:37:21 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="4401000014da2108ab12a190eb1e000020010902240001000000000904414017ff5d01000905"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x4, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 00:37:21 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 00:37:21 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 278.702107][ T25] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:37:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20000080) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, 0x0) [ 278.942460][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 279.063350][ T25] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 279.071631][ T25] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 279.082418][ T25] usb 3-1: config 0 has no interface number 0 [ 279.088670][ T25] usb 3-1: config 0 interface 65 altsetting 64 has an invalid endpoint with address 0x0, skipping [ 279.100991][ T25] usb 3-1: config 0 interface 65 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 279.114702][ T25] usb 3-1: config 0 interface 65 has no altsetting 0 [ 279.472865][ T25] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 279.482753][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=32 [ 279.490997][ T25] usb 3-1: SerialNumber: syz [ 279.616513][ T25] usb 3-1: config 0 descriptor?? 00:37:22 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000000)="e534a50d7951aa5f349f6be41875564003822cd2fae00a4ed90884d2ff2039b9c8a0a559300e62b993736357c67977814c32708949a6b133b3375720b5903847887a9e60c9818e3e5c604b542136b394e85ca25241e59ed94aa3f879c167a81637fb53315c4d9ce241a0030084fd4bd58f59bb395b64093cdf98299d241f27247a68f8e1ae4aecf5b79e5c55108854b472d0d18c") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) tkill(r0, 0x7) [ 279.874694][ T25] usb 3-1: USB disconnect, device number 2 00:37:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) write$tun(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffd01, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 00:37:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) r3 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000001b00)=0xe8) sendmmsg$unix(r2, &(0x7f0000002c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000400)="281e55c1274a0548dfb753c0391a74b763a9172138fce217364c028822bea09a95101d797dd9f5bf8759148d8025585a0c8e3d0092e3638b673c55e699148f3f1e96176fdeb9214a6e4b6bd46eaae9233a8f215eeec4186df3cec47f9eee506483f9714d1e8ef7d6c0a3b30a978d83", 0x6f}, {&(0x7f00000004c0)="1a371cf27fc68f55127ccf3ce8dd717e49f5a3b9c876db5ac8713131bd98b18d4774f575e8a319e484f817d1b89ee0db8d5ccdace45aea42fa4c9bd03bbc6fd92d2d60e8ba1671b0a9e40c0f6c2c23edcd0a7176ec874d04e8108bd4dd1e8107794964a1d611f2eb86a6eb42d1d49271db80d25b7055a81b95d58150a585", 0x7e}, {&(0x7f0000000580)="fb15599a8153f22e3ab1d10b7aaa9e53cd8b5cb6d0939f4795c94d4dc6f26bd23d8bce55e0b6b0514c376bec944dbf180f5378633d9498d19874c93a1ba0d1de538f71c9a435f46ac46ba2d421d435444f0fae99b15955bdd4ba19df371f91edac7d829160d1987461698a865cd67ab2e5474cc06e5fcc1876242d50f161615b2b70d2352a824dc0750cd61714cc5d8205afcc3a152842bc4de2547ea2b513b205bc42216271146b111bda05f96098c82175620325f31cdc304a60284e8c9ad6872783ef74", 0xc5}, {0x0}, {&(0x7f0000000800)="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", 0xff5}], 0x5, 0x0, 0x0, 0x41}}, {{&(0x7f0000001880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="372c7d275d13b6457c029da3a37d3ca7f1082067b7e3e348fbd548ac0c4a279bfd837c53cdc8b00414ecde", 0x2b}, {&(0x7f0000000380)="130b91a3d44c7b0d8edb311d1125321c086d68bc5796831625cb9bc67bc5e6abbe87f02016da5124e636a5d0b3c098ac0f520dbbe5e27df1a8fab61585fe", 0x3e}, {&(0x7f0000001900)="1ca831bb03b5d3ce945d33ab9b65fa0f14b007d588413fbbf3cc72db5c10cb0b72f2c522f2d3069541e8f6a2a43fdb55a088333fe88923d9ac76c8c84f03d486f7ccb48859cb0a41ab5c884a2789958db33e7895f91d1d99812ed7719cef4807cef9e5de41da39535438c25105c0223bd205f0524d8e1ab7cfcd9d5fb5e5368f9777c6b01296397e4c986bdc1063baf9244b5fb6043ce344e8df56dedc8175a925db264c91f4bc552ca788e4", 0xac}], 0x4, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xe8, 0x40802}}, {{&(0x7f0000001e80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f00)="7c9d27b789bdf8893c514bdae66077ba7c78293e82e084f093b5b55eec00c8cc1dd6cf06817a469439f99746a2ddf5b93386547bbea134af2bba72f14134401e724b1262647d4606f63a24f34c9a81c6bc7ec43fcbb901be4ccd1a0131625cc595617ded5f8b2c0d43d91e2b4b5df5f7f62779e83e06057ac1e53047918175d3428cfcd23e4d4f0b745e44984a776ee83ededd49121469774d0a77459c3ecb8cb2bfcc5fdd788d21a5632af900d7a2356462c0bcaaf90e772fad4166a76f781b950275d69185d6d16944e0908a487437d7e012fd235f4ac381a6f144b0d0e2b367625ae2371d4f325d3e427b99712f21223280c3dbe1", 0xf6}, {&(0x7f0000002000)="8a4f28541b79c1eeda01bffb2cad90550d2f3d747a313041d29eef8ba8a711f8d60790bc094f814149578808b4b88016ed27e648eab1273c74c695abbfcaf37d5252fe8751e068db", 0x48}, {&(0x7f0000002080)="f5fbab55f0b8255b50fd99efa5", 0xd}, {&(0x7f00000020c0)="7e04f3a386712a48ff847dfc23bc13f7e4ce30036896107c9e1b872aed7955c8265f2dc5e1d60b8ceb85d43be624db10e93b7ce2c5c250ca7efcd2d389915dfc9d3c16e5ac091566cd6653fa553fcaefc3b0a536f95b80bf1751561de0ec246274c8405b8464c2e6750b562bd22601c75e62dd4083ddb0ef02fa5af94b90562c309db999f75336758f39c9740d635855e853bec79039bb30b72e8576237a16766ead8e", 0xa3}, {&(0x7f0000002180)="7973cfd09530a1bd918bfe423bf0d3fc2f36190a5fff56055dd247dce0216949bca17335be13efba932d291dc2b231d971fc18e4f4ba191d8c4e46595c9ef5e7a1bdc4ee7191ba95e0906ffcd2f38cf8bd5a12866696e77730818247432b4414ee137efaf3168ccdd17561778e30f5d24b10a9763ff9744cfa96d768bfc3b81df4fc7c67e8a401bd80d7436cf367bf781cad69e13e08c23aa09ab21deba79d", 0x9f}, {&(0x7f0000002240)="febf1b441f9bf3c17ae3420d20d1fd61004e2d1078197f95a8c56ff204135cb1217316eb7f5dda83eea0d68434a38f0e436b034c524c0e3fce63dd9e26b425417178ce9c864763947a7fa82ef73bec81ecfd210753ebac6a6952ca0cd2077e586e82ba3836efd9f3eefcce3485d098794a7106fa9361793b840dba6b9d1562d6a59225f401ccdbef571ead4a6649da47eae7", 0x92}, {0x0}], 0x7, &(0x7f00000026c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x4000001}}, {{&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f00000027c0)="20efc3b4f183bf401ef211379744de9e6162f693d1e515b5bd925da0683e70d746610e77f9f17da5c7fcf9ced338b26675f874cb4539e0c801d00c888ed079db61b3476a86c625150b0920c1384cbd3edc89f4bd4506e7451b6fa8b78d2b656923584ab766dd441b6b8f6856b866792fc47dcc1d64ff391a6f6498569f1fe0cf71cc7f47", 0x84}, {&(0x7f0000002880)="c46aa7b41bdfc0dbd64fdd1dca69c15d81bbd5ab864fec925705d152b146b23434fec6ce320b21d843e6f1d226e292e5be736a038b3c6d4ad2b254e9de4867ebcaf8861864d39bd063e502080fb390acd5a24f8bce1a81c189cc8b2e564374b59207bf54", 0x64}, {&(0x7f0000002900)="58f2313d768460f3d31ad60b7c4a773e5821a7e4ab1db403761e0fe736c2a23f348a9e7c2c124e55c7c526f62ce62be5cf19d7878c662c8777a36ee91ce2fc165a3431075292879d55f8addd3557307688a740da187b5137e27e2ea6", 0x5c}, {&(0x7f0000002980)="fa459aaff9673c6f2ac29b2477c4438586975a4a23a1d278e510353f6ec4cc1f51bd8e3d78375db7cf4114670a1670b986b0f1736d5042f291040563e95e26162832c9dce4db9e5a2456423423268cac47fd15a296546977d9769f0c956fc488944e56bf128d95a6edc2c1280e4cc2d2e11f8ca68f0b0316ff55e83076721475a6632f7ca32c11ae85", 0x89}, {&(0x7f0000002a40)="21ecfe0823db07bc2184f4ce18dce046f58bacc1c38080f98181195292155539143242af1e8b631ecb4cdd74f87537861dc8d0ec073ac0d7747b6f81bffac41fcd74bd5711", 0x45}, {&(0x7f0000002b00)="3574081160d8e9a96bed25eae738957cd35a06d67072ecf78f03937c244f62647f3a624c55e55ed96986d99f9653996f5e1e910eb54cfcefedfe71ae09c9f473eb092e50906504284c10e40972ad6f", 0x4f}, {&(0x7f0000002b80)="c44cc8cc11335575d4fcfbeaf7bb13498b729393b8f90e99e856", 0x1a}], 0x7, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}], 0x38, 0x40080}}], 0x4, 0x80) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x90) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x2e802, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4103fe) sendfile(r5, r6, 0x0, 0xffffffff054) 00:37:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) [ 280.689122][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.708389][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.716667][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:37:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, '\b\x00', "20ca6200"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x4, "02b03038"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000b80)={0x2c, &(0x7f00000009c0)={0x0, 0x0, 0x4, "ee59ec64"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 281.842517][ T120] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 282.094444][ T120] usb 2-1: Using ep0 maxpacket: 16 00:37:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) 00:37:25 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) eventfd2(0x0, 0x0) 00:37:25 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:37:25 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) r3 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001b00)) sendmmsg$unix(r2, &(0x7f0000002c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000400)="281e55c1274a0548dfb753c0391a74b763a9172138fce217364c028822bea09a95101d797dd9f5bf8759148d8025585a0c8e3d0092e3638b673c55e699148f3f1e96176fdeb9214a6e4b6bd46eaae9233a8f215eeec4186df3cec47f9eee506483f9714d1e8ef7d6c0a3b30a978d830152dc9cad42b5270b4e9f589415c84c0b73", 0x81}, {&(0x7f0000000580)="fb15599a8153f22e3ab1d10b7aaa9e53cd8b5cb6d0939f4795c94d4dc6f26bd23d8bce55e0b6b0514c376bec944dbf180f5378633d9498d19874c93a1ba0d1de538f71c9a435f46ac46ba2d421d435444f0fae99b15955bdd4ba19df371f91edac7d829160d1987461698a865cd67ab2e5474cc06e5fcc1876242d50f161615b2b70d2352a824dc0750cd61714cc5d8205afcc3a152842bc4de2547ea2b513b205bc42216271146b111bda05f96098c82175620325f31cdc304a", 0xba}, {&(0x7f0000000680)="eae41c2e7f7843087c8a6a5259f314061937424d71b51bcf6a2ae18741847f4583af790f13f1d7e273632b3c16a688d96cdf449f3a9cc18fff6c87d7819ffd6b186d51da892979d2f556a4f242fd9ce33381bcc81a6b91ce01c718a8d80914f1db308f2af385f350602268240c82e00603a7e04a7625f9f56850f9ceaeac5e035372e99ffc0306c84d47c54f47265e12c08593ecd969b3ec970f48c90d69bcffd4f5f316c24e56deef34a04031fb66a992dbe6637c1c5ed3c772c77119c96b5b5676b711b47dc89eb0", 0xc9}, {&(0x7f0000000780)="a0e3d8e4ea8f385e3ba9edda1e77233963d2ddacd019960fa8e176845b3072c7f50edc5f3a68fccf213b7b2c0cf0862645f979de8c16505ada3a2e1c3d4c3b80f4aceb6dfe544b71f80998d19de72195dcf277988038f12a7d92aac5f253b9734218f711f7ee0488da7b", 0x6a}, {&(0x7f0000000800)="2353e75e26ba486ca06ce6811c794167d47351dab9daf29b7f3a71e48f43a60088ff516ac807204fc73a9157181b05b02933ace63373e2a9d98e955c05434ca90f0f4f54b5987482601dd2964e9d84e5ce4fff52e30f3802b4b076c801dea6e146a23a5498c491910d9677bd8177f4c6195cadb052c82142b9082e219369be8980f7e14db3e1fdc87bb13b346d273fd60506b19b03d01fb1d2b2855b1c2d22dbae1cb9d4644f7ab90c646da28bb89b73d0d179f6378cf78c083927fc555ff816bb020a3b567766e5973f77820683c8ec7b4f533fbc1da62f7d78b2b605aa005167ce894169b8c1841321a8f3fdb9650cb30f64522ad4cc1622ed04dc834fede755c5cede5434d116f14f9c50fcf05e5b0d1670c38f711a70ba2d07bd0843fd31dc55641cc59ef7201af87e7a6119adf9597c14588300496ec07c5660c243fd8df1adb3f26ae3ecf2bdcb6578cf696f88c0b59829c094dd14bdfdde6196bb245c676e4d6b6a5161138cde2948be58829923433e1e8719815aab792846be49909c9f22719e8b83584c363ffb7e82b6d2e29603d7e8505bc1483ea0aa309cbd210e85b164b5ef76b9bfaed5b84da863f27123d47acc95eae2679276185a399a016581398d78ca2d7f0d4e568f06ec89ff3947b768b4ce325ec962b39d4b4a794b3a0544bbae9533d4b7e3fa40506717b4e817d16e6d194ea351bc715c52e1d8d7dd30ec72362fd7a5e5ad3295e65208aa1e591cbadcbbb36f3a13c170d8cc28fc4fe1345c693c6dfd31c0150741eb2481496c5c4a1108329d4b6c8bf0871333b7941bef5906cf1b80815feaf9e80b8835514665f0cce97bdadbf646a5e074275192dca713bee308007e81a47ffbdad823f9cfb84907465dece04dfdc3b88b65580a9975ae0725a86949943dd04062c4f9b9cf4b08a4116e2d31dbcc9b00c2ce60e1f2e5578c81c5dd22651137f9ce21a3f05e850348c528796e6f249db92c4e4539145d291291277ceffe0a3399d22e611ac12eeae040ec6f38157c782370aa12803029041c95ccfad97a9de70a7389505040b7e0bf7eb5e5a76968555d7e89f36204d1a6d3bc9408afb52a14e70a7d4ba8aea9e2aac22763ad1fd52feb454a1e662064571154219906798b43775b9515789e35731987e39c7aa973cb0decec76e817f59db4cac9b7b06d147fee4179406aa47f4184db9c32a36f64c77d38f86f8b1614444401ba92cb2a9397a2d1d3825fa94c6ba32ffe79bbab8861873fd709ff4f34d50ea53d7d06d9cc7825d2395eb287adce32076f1629c5ea9e93835f51eb67833d7287fe61eafd40446b69315620968a0e18215fd99b1f4472cdb4f37d0a5eabf06e99263b054c986d5c12aee8697d537bb02c128128682650f1e362ca003c32cd76649839a67811fbfada428da883071254775614397a25ce84c89498d601a56ccf353874937c21b6fec171fb17377f9d3cbe9efb9a25ce844e820ce2cde13c22add74234b104afdb1b744583661d89182643b2ebfbb916d78ef0a7cf1bbc5ae3094d5b9a8075eac33225a1d58eba8663b7036d1a7322c96760c61957705617b5715b8082dfd6054b1985e217c9a7d1f1fff870f4a58c9b6b63cacd22649306b5a8102d303ad0b3ca4dacc021755c9a46dd414389ea91ca548b5889ce7aa2e0b39d4e88f17614bfd3a91bb9b19850575027ee61d95730a221b892bbc432c8aa49f12121dd5a3f9f3f4da6d7ec4cc3a8b236cb850788021051f8c16bb881df2b5ba159955b15653966b2b6dc1b9a4c45d6dfe591ca14721312bdc83b23808edb94941954787a4ab21e9ca56c84f65b05ee31f7aea7e4b81adbe24d06aa0f7460922e633b8ef9a55868567ce326a3fccb1d639a477b4a2e7cd34bc687c6b49021a5aef23d8b6699a1214a1740f710d39d1962be320204e8cb4842bc1904d95f615a1f4b0b1dd09e37b171de12c1051a39c17898be2ea1b505f09164a349372dffe2452092776d31d012c7f9e045c099071f3c8bada8d9ad9bc1b73923a8386bfa4e10a7f8f4f6ff10b8950498f472f9e4648e39802c60dbdc3c0ba28b44c8ad949c51e1802d04eac745f28b151a6d7f344d79f09bdd89e3a1267e25afd73c8199b75874498ce1557a352432201d3f2fad5e63106fbf210003cde91208c7821d89b85edd467cc755b67e7cef1f5cba0a9cf4b6f3f3f098bebc80d38f2277e3a24c74885832b4f37c2576ed90356f2763f011be41e463f71ff64a4bb946e363d6c94181fcd3edf35c2976ae8d533049bca2761c040777068b6825eadeb016f9b63f6c4f9b32c67f259fc909b3b7303b59fd9d19bd46a6429e2385337ec0dfa3423de798bacd703251902064d6e80a66c1462526f70c8d3184085e036ec8fb021b7d106d98262d1dc471cee6580eb163bfcfb1517ec26c17bf66717fae5b094b89af55bf0fbb60026526f6c2eeb954eb999e9395c2d526ba9f562b0fc0ad7aae7434dc5ea620d5ad3dadefd33f462533d6c777f89cfd331daba9068dae009abf20e24baceb02e6d4e0d3ace8a3c4a017da6db1a7bfb79dac6a766f1037b4522465548e15d8d14d3037fe0a26aa7c6f3b8c5483400d5fbbb703ce1e385849b74f53be916a549df9c83185a90127d5e12fa9aca92612c7e860066ee73fe9b1d3be25513690717d81c1b8aa04cb5763a672fea47163fe42167e99018116105ec7a59ceb2b00544c404b9b06790217a564dc6e5fa081df36189eaf24dce7eb9c9c9a8866f41764837227d2a652764366d9cea034e0ce9f9a2a16e80db38a005ce810c419eefd5d9b930a4e71d74f91706123854a28ee7e3d5d150755b75a6638f182ea7be3b4273943578ab21e25f0066e13b69471680b4ffa8249fe6429f6e77f902e24d81ef190f3322e633e0a26a27294a38471852c1862c2b01ddf4f73e78c4eac77bf9227edbc8874af69fb265221d158b2cd7fb1b55a31d25e7d2fd582b8f1d443adf78a9a41103138f250587689e6fcb121a2da14befacbfe6fbc09ee57ffb9620b866c8e8f3d1684ebd75e456bde5b190729836216407e387d94edce4748bf732cca96b23693a410ef124c80862a95adaa6de4b7435f42e6513348fb093aa5b0e19d55cd2974c826d2693a1be6583dfe83f91fdb89fe8ff89131265a5f8f0e0c837c01651a50b5b21667423098410d6132ac4303de322dd4a556107113a4606ce2e2bcee70aea628ba8e43709eb2c810a2dbc0b56ac860e9b58dedec098991c701098e396cbff417e5bd38a84b3e60df7656e15da7b399a0e2ed662feefb43f94481418c1ac8e8a6dfce09c7d325ec400c81684da75cdfa0bf2aa8a00196063511749f866297dec132bc75fab58fb84b3c49f5beb7ecb938c6a050f336aac9475d0da4c1e99fcd78e61280aa06326d6a09ca3e0a3bf9b48695238bb06ad032e92fdffbd1924d3e885e27115d09d39d42b33a2a51693a62c348475c03cfdae92618fe0ade7f74e5ebe779082a2ab2e74ed7f4643d2d2fe3b065bc1b0eda0caa738ef576a09d42a894c3e895cccd5e33807081be18e4b35136c826c60ad5342d396286f8834f7939a7d6bcfb744d820401eec219d48d1fd3820fa52bdf0a2619bd28065e33dc3d6fb360f9f3c6bba9be7196a0a4b94f55cca7a2e51920b90f584eddd3f17468f62571ef745ec85373466be8c2be9ea2221da0014506fa49bea1d0f534bbaca5320efec5b03017b4b82a779d1dc39909ab9543ea28a4f48be4b3906a2ddae9f0e64ff843ed43c387da2e3acd8a25078399bdadc75afa0df8b3aa2cfd31b7fb93b0a91d81bc75ad82c2830068e094550264acbbb734aaca4edd174a3a3dd46b629b735414a1bee5e9cc8b0ac9f213c9d84a7254a7f0676029e415f2d54483f37a44b4ce88c40187ed3525b19d12578de01b7b2529b1b6dc158cd1604a0634f5ab89c4404914a64c346be2d7a7473e3be3915f8bda1fb704aff332e59e438f42485645a6ec4ac1113847259cb747e2e8316b3500e486545356cab541ed9706bf090407e20fe516b262c7718bfa21d6cfa795cacac7ffe5716cb4df294ea4b12e4d484ad72e44b6a5ad12ce44abb5e92675061bc48cb39c3aa1467f2c812c563058fdc37a0122d0ef33ebc42ae74c8a819d898632e5a91d31bfcad373bc0e1740cf6b409c7bd022cd32e5f3b6ae657f5f57735169472a5d774388f795750867f7ede125de782d2e6059072953942ffb8c571bd33af56495f48fb214e9186db4fc69a6c25967289a6e92964e1fbd144ebeed2fca4af113756c571f1f559198e3e9da1fa4d94d3a0ec0afb2ce849a74589d2f0e4c0d88a51876271e92fad6b226bdb0c87d4704e349e2b797420ad90281bc722b07ab6207599b1de2bbb3912ee77f2ad9fff8e8795321b18a4a26c3acafeb725a3bd009d5efece69000d312f2a42649e03da087c27433f470b5cdeb67783f4e20ca5a7d5924c1ccc6d0f64b09e9c563e4b97bbd807a57e35fb715cc26e5a68525a566601b4389ff8c39a1fdd8c1f278c2fa76a6437270a40536bb367aacb962ed0c42e281cb6c8bd4b5e8ea69122591667117197842112f6e0095b238a170a3832510071c22ba440d9894806e19ec72a713162738281ccebeede1733d75379626538ab3613593213cc34b50750fe26f974c4c0667c0f72edb20873625eee64e87db5c0ef7055d9ec6fd09c26fdfba38a26260ae468b0142b2295bede97bff08221c25376c4372c6cc89174e5df6fc0027fa8f6f648e46d0439459c5e9bbc89ba5fe28a99f5569ad83ea952df8a15b74379a84e5b0222457c867a81a502e88b7a86b18bf3fc62326275554117aaac19593c6b6a53f6b5d09f162883d2df11a3098e49d0211d3d02199a1a5add3e5eeab8d08b44b76cda551701734c2d4a76888428dc2758cb5de25842e8460e7a9fa01adc53a879827787e5918609ed390872bad2bfecab6b2e357ae9a81c10969fa6e67fe2632d80c56a508377fe00bf0b676f9d9f9c0446ae7e7a232a9ef8a7e44a3d7c2ce5ad52e687815f371b1cfd46755c000947663de0480267095909d1ddbc7746553893d575e65c71a9239bdfb37d60cdd58c5433b1bb3569c41c9a1e6e4a5cb7b844ed2dad60915eb472c9d1be32bcb71eba2e5d0e666f09925f1a9d296e73f7f4c63b85f051b7c0785098595d169c0442329fd264942e9c33d5a410ede5035ef6ffb09227dba68312f5793371ded9c3f29befeda8840c4a4f4b625ad1cf32f91cd175633855b6cbf65525dbe5849e65e118a3b62b3365144292767fbf048c5e31484eac0aa4edb521aecd926f81acc074294ab5af33e4f50636a8799f36be429e97e450e96420fc467a7a7afef1f14cd5e4175620be2dfa93557a1fe6878716f803d32b50fed1d5e68249b44e031af19a5502641ba3d2efededbc3f466cec7d81a0db8750e7380bc22ce320ec05fed846d70abf79b6cfd5c9b0052a96edee9230491ed600adaa138107f3ed97c0af9552fe58365fc13cc613bbc3c7f8b7a7817775263dcfec18677cf4be08f211dc29b8d436815fdcc1985c9f5e940ce74cc20f269b5ff69fc6b45b027d64016016d5a27db3e7ce94a44807f8c4d8f3844e72caf8d4c45abccd51d6add71ee48c1f2583a6c6dbfe0084601ed5df4b8328fe36b43c2ac5fba7c9dfa5f7955efb399b3dda3544b0de6d1a42f6495969bbc8ce183ad82ff0963e4a1d78d915ca1c98c50822bfb5216302fe3b5713a8d955a7c27c819d50e1bb37cf9146b0aff0a87aa0533e50df311da931b", 0x1000}], 0x5, 0x0, 0x0, 0x41}}, {{&(0x7f0000001880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xd8, 0x40802}}, {{&(0x7f0000001e80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f00)="7c9d27b789bdf8893c514bdae66077ba7c78293e82e084f093b5b55eec00c8cc1dd6cf06817a469439f99746a2ddf5b93386547bbea134af2bba72f14134401e724b1262647d4606f63a24f34c9a81c6bc7ec43fcbb901be4ccd1a0131625cc595617ded5f8b2c0d43d91e2b4b5df5f7f62779e83e06057ac1e53047918175d3428cfcd23e4d4f0b745e44984a776ee83ededd49121469774d0a77459c3ecb8cb2bfcc5fdd788d21a5632af900d7a2356462c0bcaaf90e772fad4166a76f781b950275d69185d6d16944e0908a487437d7e012fd235f4ac381a6f144b0d0e2b367625ae2371d4f325d3e427b99712f21223280c3dbe1", 0xf6}, {&(0x7f0000002000)="8a4f28541b79c1eeda01bffb2cad90550d2f3d747a313041d29eef8ba8a711f8d60790bc094f814149578808b4b88016ed27e648eab1273c74c695abbfcaf37d5252fe8751e068db", 0x48}, {&(0x7f0000002080)="f5fbab55f0b8255b50fd99efa5", 0xd}, {&(0x7f00000020c0)="7e04f3a386712a48ff847dfc23bc13f7e4ce30036896107c9e1b872aed7955c8265f2dc5e1d60b8ceb85d43be624db10e93b7ce2c5c250ca7efcd2d389915dfc9d3c16e5ac091566cd6653fa553fcaefc3b0a536f95b80bf1751561de0ec246274c8405b8464c2e6750b562bd22601c75e62dd4083ddb0ef02fa5af94b90562c309db999f75336758f39c9740d635855e853bec79039bb30b72e8576237a16766ead8e", 0xa3}, {&(0x7f0000002180)="7973cfd09530a1bd918bfe423bf0d3fc2f36190a5fff56055dd247dce0216949bca17335be13efba932d291dc2b231d971fc18e4f4ba191d8c4e46595c9ef5e7a1bdc4ee7191ba95e0906ffcd2f38cf8bd5a12866696e77730818247432b4414ee137efaf3168ccdd17561778e30f5d24b10a9763ff9744cfa96d768bfc3b81df4fc7c67e8a401bd80d7436cf367bf781cad69e13e08c23aa09ab21deba79d", 0x9f}, {&(0x7f0000002240)="febf1b441f9bf3c17ae3420d20d1fd61004e2d1078197f95a8c56ff204135cb1217316eb7f5dda83eea0d68434a38f0e436b034c524c0e3fce63dd9e26b425417178ce9c864763947a7fa82ef73bec81ecfd210753ebac6a6952ca0cd2077e586e82ba3836efd9f3eefcce3485d098794a7106fa9361793b840dba6b9d1562d6a59225f401ccdbef571ead4a6649da47eae7", 0x92}, {&(0x7f0000002300)="01b8b68d73e04458221e22ccfa985b1d74ffc36c958bbadc37623a2ef41094c33a58bc718ebd1b7ddc2111758c485571e8372cad2fd899387451638eaf2a34e82bbc5c1d08898606fc630819f8f88043ccd4034b90e8d5b1e0043de62e8e2419c7522b960e6071ba1177a4fe4949195fe04896955d73dc60c392048f97aec15e0b3f72c66d87c97e4a1afce67d4b50cd8b116364d9c8d7891490facca99e0464d52600e21b66b75a3f2f7a9318a7ea712e5cf77b4a46a260777ea43e434b572ee34400d0916555380da1b9e840f777461dda6f1b0f88c46852c695a9c4a09b255a514ebc2f57539847b60e85a09cd9209529d7", 0xf3}, {&(0x7f0000002400)="3e484e0465d1008c718557f80b8c11b8a59e9cbe6a80b35c7bfa4c56a10a4b3a707d1452d5505170bbd633ea6e70fbb6315a56ab310ac424b15155c557ffad7f9017ac133b1bd58b9e5acfbb7f", 0x4d}], 0x8, &(0x7f00000026c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x4000001}}, {{&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f00000027c0)="20efc3b4f183bf401ef211379744de9e6162f693d1e515b5bd925da0683e70d746610e77f9f17da5c7fcf9ced338b26675f874cb4539e0c801d00c888ed079db61b3476a86c625150b0920c1384cbd3edc89f4bd4506e7451b6fa8b78d2b656923584ab766dd441b6b8f6856b866792fc47dcc1d64ff391a6f6498569f1fe0cf71cc7f47", 0x84}, {&(0x7f0000002880)="c46aa7b41bdfc0dbd64fdd1dca69c15d81bbd5ab864fec925705d152b146b23434fec6ce320b21d843e6f1d226e292e5be736a038b3c6d4ad2b254e9de4867ebcaf8861864d39bd063e502080fb390acd5a24f8bce1a81c189cc8b2e564374b59207bf54", 0x64}, {&(0x7f0000002900)="58f2313d768460f3d31ad60b7c4a773e5821a7e4ab1db403761e0fe736c2a23f348a9e7c2c124e55c7c526f62ce62be5cf19d7878c662c8777a36ee91ce2fc165a3431075292879d55f8addd3557307688a740da187b5137e27e2ea6", 0x5c}, {&(0x7f0000002980)="fa459aaff9673c6f2ac29b2477c4438586975a4a23a1d278e510353f6ec4cc1f51bd8e3d78375db7cf4114670a1670b986b0f1736d5042f291040563e95e26162832c9dce4db9e5a2456423423268cac47fd15a296546977d9769f0c956fc488944e56bf128d95a6edc2c1280e4cc2d2e11f8ca68f0b0316ff55e83076721475a6632f7ca32c11ae8520cadf78d83932c39878d7962dd9cdd728dcdc", 0x9c}, {&(0x7f0000002a40)="21ecfe0823db07bc2184f4ce18dce046f58bacc1c38080f98181195292155539143242af1e8b631ecb4cdd74f87537861dc8d0ec073ac0d7747b6f81bffac41fcd74bd57111ee38cba82efdb928c743f9af007abeca008d026de256caf1985ca71f94b8e3c8744763c695a625edc26738ea67f658973ae59c02e6ae18d36ae5c886324f9bc41b672b78d9bcec89d0f2c0b8f2804f04c", 0x96}, {&(0x7f0000002b00)="3574081160d8e9a96bed25eae738957cd35a06d67072ecf78f03937c244f62647f3a624c55e55ed96986d99f9653996f5e1e910eb54cfcefedfe71ae09c9f473eb092e50906504284c10e40972ad6f", 0x4f}, {&(0x7f0000002b80)="c44cc8cc11335575d4fcfbeaf7bb13498b729393b8f90e99e856", 0x1a}], 0x7, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x38, 0x40080}}], 0x4, 0x80) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x90) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x2e802, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) 00:37:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) [ 282.212973][ T120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.224545][ T120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.234738][ T120] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 00:37:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000133, 0x0) 00:37:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 282.603428][ T120] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 282.612747][ T120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 282.621077][ T120] usb 2-1: SerialNumber: syz 00:37:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x41) write$khugepaged_scan(r0, 0x0, 0x0) [ 282.817053][ T120] usb 2-1: config 0 descriptor?? [ 282.873723][ T120] hub 2-1:0.0: USB hub found 00:37:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x9}]}, 0x1c}}, 0x0) 00:37:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8905, 0x0) [ 283.092600][ T120] hub 2-1:0.0: 2 ports detected [ 283.136403][ T6624] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 284.927503][ T3555] hub 2-1:0.0: activate --> -90 [ 285.015688][ T120] usb 2-1: USB disconnect, device number 2 [ 285.022682][ T3555] hub 2-1:0.0: hub_ext_port_status failed (err = -71) 00:37:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, '\b\x00', "20ca6200"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x4, "02b03038"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000b80)={0x2c, &(0x7f00000009c0)={0x0, 0x0, 0x4, "ee59ec64"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 00:37:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0x7, 0x10000, 0x40, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @empty, 0x1, 0x7800, 0x793a, 0x3}}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000180)=""/217, 0x7}) r3 = accept4$inet6(r2, &(0x7f00000002c0), &(0x7f0000000300)=0x1c, 0xc00) r4 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@empty, 0x4e23, 0xe55, 0x4e21, 0x3, 0x2, 0x0, 0x80, 0x8, r1, r4}, {0x2, 0x6, 0x1, 0x89, 0x6, 0x7fff, 0x9, 0x20}, {0x400, 0x24, 0x80, 0x3f}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x3, 0x2}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x37}, 0x3506, 0x2, 0x0, 0x1, 0x0, 0x7, 0x2}}, 0xe4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r1, 0x4, 0x80, 0x69, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x3f}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1f, 0x80, 0x80000001, 0x5}}) clock_gettime(0xf6668000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 00:37:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 00:37:28 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:37:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 00:37:28 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)) 00:37:28 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x40200) 00:37:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x35}, {}, {0x6}]}, 0x8) 00:37:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:28 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000049c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 00:37:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 00:37:28 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)={0x148}) [ 286.033100][ T3543] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 286.283308][ T3543] usb 2-1: Using ep0 maxpacket: 16 [ 286.402436][ T3543] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.413747][ T3543] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.423842][ T3543] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 286.512366][ T3543] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 286.521650][ T3543] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 286.530301][ T3543] usb 2-1: SerialNumber: syz [ 286.539008][ T3543] usb 2-1: config 0 descriptor?? [ 286.583640][ T3543] hub 2-1:0.0: USB hub found [ 286.802455][ T3543] hub 2-1:0.0: 2 ports detected [ 288.672163][ T3543] hub 2-1:0.0: activate --> -90 [ 288.765152][ T120] usb 2-1: USB disconnect, device number 3 [ 288.782307][ T3543] hub 2-1:0.0: hub_ext_port_status failed (err = -71) 00:37:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, '\b\x00', "20ca6200"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x4, "02b03038"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000b80)={0x2c, &(0x7f00000009c0)={0x0, 0x0, 0x4, "ee59ec64"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 00:37:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000003c80)={'vcan0\x00'}) 00:37:32 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000040)={0x0}) 00:37:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x8) 00:37:32 executing program 5: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xea60}}, 0x0) 00:37:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x15}]}, 0x8) 00:37:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) 00:37:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) 00:37:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x21, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 00:37:32 executing program 0: openat$full(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) 00:37:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}, 0x8) [ 289.685157][ T6678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 289.752319][ T3543] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 289.992660][ T3543] usb 2-1: Using ep0 maxpacket: 16 [ 290.112540][ T3543] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.123753][ T3543] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.133843][ T3543] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 290.222639][ T3543] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 290.232113][ T3543] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 290.240431][ T3543] usb 2-1: SerialNumber: syz [ 290.249133][ T3543] usb 2-1: config 0 descriptor?? [ 290.293842][ T3543] hub 2-1:0.0: USB hub found [ 290.514205][ T3543] hub 2-1:0.0: 2 ports detected [ 292.372091][ T25] hub 2-1:0.0: activate --> -90 [ 292.471241][ T120] usb 2-1: USB disconnect, device number 4 [ 292.472275][ T25] hub 2-1:0.0: hub_ext_port_status failed (err = -71) 00:37:36 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) 00:37:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, '\b\x00', "20ca6200"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x4, "02b03038"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000b80)={0x2c, &(0x7f00000009c0)={0x0, 0x0, 0x4, "ee59ec64"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 00:37:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:37:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x12) 00:37:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x8) 00:37:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000003c80)={'vcan0\x00', 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x5f34, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r1, 0x4, 0x0, 0x4, 0x401, 0x1, @remote, @local, 0x1, 0xbb6e78208a56e27, 0x6, 0x1}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x919, 0x81, 0x0, 0x80000000}, {0xc7a6, 0xd6, 0xe0, 0x80000001}, {0x81, 0x79, 0xa2, 0x1f}]}, 0x8) 00:37:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2a, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 00:37:36 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000040)={0x0}) 00:37:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) [ 293.352579][ T25] usb 2-1: new high-speed USB device number 5 using dummy_hcd 00:37:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 00:37:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x5f34, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', r2, 0x2f, 0x81, 0x1f, 0x8, 0x48, @mcast2, @dev={0xfe, 0x80, '\x00', 0x34}, 0x80, 0x20, 0x7, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f0000003c80)={'vcan0\x00'}) 00:37:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x4) [ 293.592601][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 293.722675][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.733977][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.745543][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 293.942846][ T25] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 293.952516][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 293.960857][ T25] usb 2-1: SerialNumber: syz [ 293.975113][ T25] usb 2-1: config 0 descriptor?? [ 294.014223][ T25] hub 2-1:0.0: USB hub found [ 294.242407][ T25] hub 2-1:0.0: 2 ports detected [ 296.112158][ T25] hub 2-1:0.0: activate --> -90 [ 296.203190][ T25] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 296.208408][ T120] usb 2-1: USB disconnect, device number 5 00:37:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 00:37:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000003c80)={'vcan0\x00'}) 00:37:39 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=0x9, 0x12) 00:37:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000003c80)={'vxcan1\x00'}) 00:37:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x3}, 0x14}}, 0x0) [ 296.892309][ T3543] Bluetooth: hci0: command 0x0406 tx timeout [ 296.898803][ T3543] Bluetooth: hci1: command 0x0406 tx timeout 00:37:40 executing program 2: syz_io_uring_setup(0x6407, &(0x7f00000000c0), &(0x7f00007fd000/0x800000)=nil, &(0x7f0000d8a000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) [ 296.952211][ T3543] Bluetooth: hci2: command 0x0406 tx timeout 00:37:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x8) 00:37:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000035c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x73}}, 0x18) [ 297.008295][ T3543] Bluetooth: hci3: command 0x0406 tx timeout 00:37:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) [ 297.096124][ T3543] Bluetooth: hci4: command 0x0406 tx timeout [ 297.130781][ T3543] Bluetooth: hci5: command 0x0406 tx timeout 00:37:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000340)="86", 0x1}], 0x1, &(0x7f00000006c0)=[@dstopts_2292={{0x14}}, @rthdr={{0x14}}], 0x28}, 0x0) 00:37:40 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000bc0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 00:37:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000040)={'vxcan1\x00'}) 00:37:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd61, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:40 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000080), 0x10602, 0x0) 00:37:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000003c80)={'vcan0\x00'}) 00:37:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 00:37:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x45, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:37:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x4000}]}, 0x1c}}, 0x0) 00:37:40 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000000)={'vcan0\x00'}) 00:37:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x3}, 0x14}}, 0x0) 00:37:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x49, &(0x7f0000000040)={0x0, 0x0}, 0x8) 00:37:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:37:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0xd00, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 00:37:41 executing program 0: ioperm(0x0, 0x4, 0x200) 00:37:41 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 00:37:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x20}}, 0x0) [ 298.051597][ T6764] process 'syz-executor.5' launched './file0' with NULL argv: empty string added 00:37:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x9, 0x6, 0x3}, 0x14}}, 0x0) 00:37:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 00:37:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, 0x0) 00:37:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 00:37:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x43, 0x0, 0x0) 00:37:41 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x3, 0x9) 00:37:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0xa, 0xd, 0x3}, 0x14}}, 0x0) 00:37:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 00:37:41 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:37:41 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000740), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 00:37:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x40000) 00:37:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:41 executing program 2: setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 00:37:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 00:37:41 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x2f, 0xb69) 00:37:42 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000340)={0x0, 0xa0}, 0x18) 00:37:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 00:37:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00'}) 00:37:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xd2, &(0x7f0000000100)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:42 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2b, 0x6, 0x0, {0x0, 0x0, 0x2, 0x0, '$%'}}, 0x2b) write$char_usb(r0, &(0x7f0000000100)="ac", 0x20000101) 00:37:42 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0/file0\x00'}, 0x10) 00:37:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x40482) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0x7ffff000) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 00:37:42 executing program 5: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0, 0x3f00}]) 00:37:42 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4000, 0x0, 0x0}) 00:37:42 executing program 2: syz_usb_connect(0x0, 0x3e, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x46, 0x0, 0xb4, 0x20, 0x489, 0xe003, 0xd763, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0x2f, 0x8e, 0xec}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xaa, 0x12, 0x28, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "3705c20383a6"}]}}]}}]}}]}}, 0x0) 00:37:42 executing program 3: clock_gettime(0x0, &(0x7f0000005b00)) [ 299.538166][ T6829] binder: 6825:6829 ioctl c0306201 20000400 returned -14 00:37:42 executing program 4: syz_io_uring_setup(0x4d0, &(0x7f0000000740)={0x0, 0xe40b}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 00:37:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x0) 00:37:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x2}, 0x2000008c, &(0x7f0000000240)={0x0}}, 0x0) [ 299.804054][ T3543] usb 3-1: new high-speed USB device number 3 using dummy_hcd 00:37:43 executing program 5: syz_io_uring_setup(0x4d0, &(0x7f0000000740), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 00:37:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) [ 300.076191][ T3543] usb 3-1: Using ep0 maxpacket: 32 00:37:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="72f8431a30cf61c1888530255d0faeaae0a83d739abdb0ed359242cb73a02569496f68f21c54eda12287b946dcc6c063b61520a5d3ef6018aeeeae94", 0x3c}, {&(0x7f0000000100)="bf0c74fb83641687807276bed8b0a9a33b3061648d2a774050e4191d9b1b2a46ed3c0360f3f1cc49c3a5e47cea543c23b56ae42a2b1461264dc3b40ddfe564aefe31a4b5be1e50d39b30265117fa750f68604025da3acae9d6246d49b8a91e686a510f012bd997b7d741376f7652ad65552ab7f536c56bcf180ce38846f8b1996e2706a910d6279dc27dc5f31ab1dc0d4369992329c1e9e82495111c627a3d0b413cff85870f23740669e44542f2ff280dd64c3bdd7c42197fc1bb01234ff7ffbee07e3c75c4eba66538b73b433449268f966eb99ebeb853ba696ced3a6d0e8f6ec323440bfc70d2fa7a3b7515d0242249d23ea5a41581b60ec735b4cbc2d0c1589bfaf87209d97f733f51db98dcf304b1266b14fb81c5fd92a9374b24596e1a56a110b1534ad37bce98965cf99cccc1ccc928b4f757c10d6ddabfb1cb6721ef383be3d11865e803033e6a279efee414c8d21dea246e5b9c6e228c25c0178371282249d5be48c026207a78c0ee2f411e16949a03b58a0019910a56f1226836028a4d7cd5c408b3f155086ad06bb031c22b4a206910b5fda81547203390531215cf59ef8f146c50f17046659f5e1504dff83760f82dc9d01320b0e62ea2ad1ee44bbf8af9acefb061d1c02f3e04fe03545a33fca9b7a7a4149b3d593bfdc74ed81ce5f94b96005e62626fed3f2d823a69ede4f84fc0568f27d9bed929cbde6e01c6658ce8cff11a2808d4548fb7b192e526d80789a6114c74b69521a3c415763076a96a8644cbe3868617da5da9330818fbffde844c10fbc1b061db62d099c1350b3c321bd04b44632ff594068d912884a54e5c88a508c600b2f1ecfe2533e9a4203ccea14f3bf6dc0fe4e165d66abbbfa28a86d6003588100b3a9713dc19762e5a19f58ef481d4c4be768641455f8beb6d6f78a7ea252e01b50a1649b6cf5e2ff3d000df88618999d83b98382d06637b76107fc9c9de552715dd8f1e487c7d6f3007398bd2c481a85558205c814f13740f03b5c0bf18bfc96eb5497537b698727c60dc0c80df456692613074ecdad59242b509230d7fe983f7738c50b96a8e7ba5ed6a7f5ee4ca9590bd041c1bcb077bd713a06a64120a99e9c4d677dfaeb050c6a5147c4e92b8b2ac6ed065d80d3c05c6e5630944fd1e9ef0f20414cab8c376db1f43ea80bce3f63becd7f032f4bb0a084ae1d7305202532b65aa60c85e52801fa046ce917e87394003cd85db19389bcb8c51c92315398885463005bf44851160b33bd921d4b057a9a19790afa8da42f883ceece6b68f429f7e2752a8664ec4275041910dd32932401f31b5479ae3270211bb254de3fef7bb6561594fb1788b9dbfe63d128a0576a18e9e7e4e899b9403cb0aef16d2dd13b2ac4943c5b7519ec28cd97ac9730915d1d885b4266978c4bc9ccaedc27d875aaeb394c1c8fff0a4ec31441d905d7159c95d12eb65be4a86b305e697492ff7ea4677eca6c93ab0523b620d4d591574dc5a1803da76e2020b83c24fcc24f3a653ef06a9ce2c26e658ebc031f90aa25f800ddd3232970521b15bd36e044010e3bcb51415a3cea0f582709532b0c84a7a0a277ff561125a447959272aede0def23ecf61a7919b5149ae4535129694069cbf9f5fa4da38c75c80103f3787ea1d9561b98403672a71dee57e2b9e9f382a1abf383484b4e3d0ebf41384d8e69ad3d3db232c1e57e9313f0463d0b20b6144bf0ddc9ccb37c40b701a152396e6739a9a10b039a17a97c4b8f5aef95aff70eb979c8939ed8fa251a3be0d3a33c3a0f874bf1fe8213c8385996b94bd7b524f4b16609647ebc2c72b7a66b46bfb0efce5858636597b5b67e32d7a8dec91b85bcad74c4266d36df6dcaebf56f123cc6519dee291a38e3b900e547f6b60cfcfab695939b5207a96a801b8280df4e43e79f32657f39a2dec9d2580c69fc653cce80aa6747ab931306ed61ccd9511ff97c2d3e464cffef7d410c2ab0a1e6ea4787f98909fac9fc77f9fd7571094a83e5693b2a48cb2a4746e92fc3e389f542ab843cd14d04d9074365be67ce62f5f02cff13a7e4524e2944d1336510b9459526a64210d14dff0b2f97121cc0a90b49ad6209acc45540ca18a7c491dd1cd51fdb8ba24f144b247ca51227106b1797ce540b6002d361bb08b96f6f115ca0f4fcc4196c92ab4df519d68d767ac9b7c4fe3c9354d43d1c5f7a13b733fb718269ba80d99015b2714d4d7cae50277314698dba78b39de8af98caa9825487a704b2f6bec406f2eb0ba1757b4a408d3111b364d914c33c408ec49e1439699a5a45a5212749cea4cefb4068593abe7ab34cc855d9dfbdff5edeb665ffa6b1e29572fa25f59ac37af3e7dd2d86db613cd2fcd6e3bc96c26ec7fa5566df3a6852f42d1c5a248f9f333b26ae4d60b74b3ad9a0b0d586ac92689c9e5633443d65169ed7b6210ca1a6c45a5c51944a6a857afaa33be473348575fdc7687824e4bbbcf113fa34b2fdcbc5a6ba4f8e6da52d8c92d1105d8e7d55086abc8b6aef5c2005785dc171b1e6bd0bf666a9f656f67e1e5294fe73566146aa44de1fda98699166c0f6c2f5a440df55b1f6d902f6546e45acd3bbc811ca734120c60b64f6e8e9ef8262aa0974c9322d567c4e61b4ceac80788ab7ff30be4b52e4e98dc53db393e7467cf97889cdd63935a4fd80ba96e10005a1055610e5a217183483062ed76d96239205d3db968d32c3854bed455d719dd7f48526fc5728b1940e20b0d697c0b9239909d3de733c65fa1a020ec16f55fae3d37b5031b3b204b264d98d07430f57a4c605fda41756f9a03821693a219f31efefe7af9d29efed014a3bced54695462ce18d737c6cbd9f60c7b3d062125a2cb64ba7dfadfe281490c10196779d6901069823bbd1bb5ea20d33b3dec0adc3ee687e4dee70d58e916e448ffed79a5b8ed7a82a1529a88227e843e94f71aa86620fdc406057bdfd93aaf2c0e1babae63b5271e38743c409978c4532b0771e0955071a210e04e4cc158f018507c123d009316d777c089d40e690ea036442a43e5d9f0b7b260beea20345952f1147fe8262826f5b863fa10b54886581ffa48f0ee0aa8d1fb05c8f2465d25c5fe57f99d528929aeb43faf35a13cd35739c0b2724f1cad6fdd2f8a1af7ce4ceb816382af9b030890492aa005880fff2dd32b7c5bdc2947d1bdfcd5216b5d866ae211fec1434b4ea15ed3a60a4e3d4ee77c29a46737832f3c53a1a4ecb8599c62e931ada755e49d295dc6f4d31534b3f1e725db2d832b1c77dba587423fb306367081c25b452b62e9f5a901799e8edbfe8ca695d055632039cad49af1e8fef40bc0e243d578785fa00f35e2373945dfa812e86d847891c62df6204a8cc644407a0220ca72371a2d89bd2e4b1e0c27c2907ebfe3f32329e2fe0dded5f4795c4b0c49bdde41aff5462012f66eb3453fa2e981565b6342f364e277d50b2e23c2a93ca78e89e7e9143548694898eac8ad210ce14a41c2a4da34a8a1bf236564efd5afab15f9f0e6b7ec45f87a0ceeae511e25f72ad293b0f6135ef15885c1770c582f8fc0a155bd1549a50f7764a84ea3b1443f37e8189fc294a110234631238e1f59f4e5a6b0f97013cc7a3bd46a4c59f9bd4eff260c55921c532d7802141e3b824bc25b55d1a7d08c7b511c1bf7dc43361dca129bb57a442adce3c848004ab33297ebe00fe933237bf87190a074e8f47a3212e208e5a1dc33dd9bee1763804555f80f8bbffe95e21402ea12d634ad9a807e670dfc0959bfff0b71ca873535f06fc27ef7659ce19eac8450a766f773fd9be00364654561acba4c258dd547eef56bb1042d05bf186a129c57b416a5a6e715d444196e1e375ab64529b7955a43b9c67189f3884255bbb1ac682b9331cf728f0bf4d558dfcad76f9ea5b7642d2307a40f397613f9bcd6ebccc2eb693b0afd64782ad8b1905f66e745aad869aa067469af9c39d53aa1c87148e0c058e76ef7e65919a757f6cda7e0f1fb0455cb3998457a21d1afc10f5e22667dcd7e8b241d6955763eb632faefa24a78273d865462ae182fc9d4de00c8e588b089d2963e989aaec19048466d6260cf99157d58cd85576363bf895dca3e0590a48fc12d9834363c1debb84229b259f0a8725415e7b4d1f0ff2a694235bba9f4b5724426c410eefc6813c8baff01d77659eb994ef568085cc2473addbdc14dca8207c50e8dcd9d7e9a71b27e50df9709bda140dce9e76218f50e8ba63964e4747474d6a181064a44316ce7ab6b37b9be8a3e200c8e1a7ed9c9d31607d410f78195136ba96dc5f0256694d956ec20b963a2cd198cfdb43a0c06b3bf9aa494ae508e43c3325828804afadefb7a15d67112070325bdd743a7916e13973eadb9ecd96b08f2031d57bd3ca5f3645fb723bd14be028ff5977c4df816189374484494b1c1dcd08c2a06a7ed4f17e174a09569f6acf7bbf5255ef28f94684041b7812fda0b6d80c9b2c642a66289cbdff0e6913208a7a3e0691a7ff99773bc6012b52dab0cc36931591ed19c039adfe3865f988cbcfd738ed9f6a8dadc77fcfbde7bf94906f95f82436f9a1b3eca2cdcb9f09fe8b89a6b4654e2c6ac0a5970486065e1821b93d5ee776a65c926f217e5653970553ffbaa0b92f0c8c83b9708c84a17bc0966f135940a29fa823e2e1878b48e5d1c0f6a5b599ed977f5536c53f2c0ffbd1017b872c07412887e2574d2f7f45bdad808239d06eb1e9a093e83205135c783da3e9a35f52f674e9b67c7f261151c579290cf35150ac167f7b3b8ec2136a3f07fff283d99f3fbf477d1c7a8f2db2f8a3e8a2b87d60094b544272552833c11dd49b705de29ec0bb70c36eb5e0de897722bdf6038b962f7416377114bdb3e134c0f008632c8fdd270f6374ea6b750b4ffa5d24a4abd9407360166d878e0ac6ce849168e94b22774a5696b24be6a5d3e4b925f84522c079ad3fddac828f71bbf8043777ac7047a8b1fe498c39c99faba558af470a9bda2495b65f38f344ca00e2e26c883216e1b81ec30db035207ca218d15f4ff402bfc1385bdc9780cd6390158df24d579e8273b57116706eaa4d257087ab258955ca7d62b7e8db11b0b5bd9d04e4ddec51e0c3562cb76252e8c89ee850d185fa7c30fad40176f7ecfc7720c9eeca5fb79a3dbfbe7cd8c8d0ed941f006924d19b43a4e2d08fb2b90614d878a8018824d5ddffe80deb023239f675aae24e44dddc2b56c939d261fce2a0cc6d571de34d2645610", 0xe86}], 0x2}, 0x200008d1) 00:37:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 300.212763][ T3543] usb 3-1: config 0 has an invalid interface number: 215 but max is 1 [ 300.221225][ T3543] usb 3-1: config 0 has no interface number 1 [ 300.228015][ T3543] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 300.488671][ T3543] usb 3-1: New USB device found, idVendor=0489, idProduct=e003, bcdDevice=d7.63 [ 300.499703][ T3543] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.508635][ T3543] usb 3-1: Product: syz [ 300.513085][ T3543] usb 3-1: Manufacturer: syz [ 300.517824][ T3543] usb 3-1: SerialNumber: syz [ 300.614610][ T3543] usb 3-1: config 0 descriptor?? [ 300.685915][ T3543] cp210x 3-1:0.215: cp210x converter detected [ 300.902826][ T3543] cp210x 3-1:0.215: failed to get vendor val 0x370b size 1: -71 [ 300.912536][ T3543] cp210x 3-1:0.215: querying part number failed [ 300.977595][ T3543] usb 3-1: cp210x converter now attached to ttyUSB0 [ 300.989604][ T3543] cp210x 3-1:0.0: cp210x converter detected [ 301.246290][ T3543] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 301.638190][ T3543] cp210x 3-1:0.0: querying part number failed [ 301.738845][ T3543] usb 3-1: cp210x converter now attached to ttyUSB1 [ 301.749963][ T3543] usb 3-1: USB disconnect, device number 3 [ 301.815097][ T3543] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 301.824799][ T3543] cp210x 3-1:0.215: device disconnected [ 301.879636][ T3543] cp210x ttyUSB1: cp210x converter now disconnected from ttyUSB1 [ 301.889315][ T3543] cp210x 3-1:0.0: device disconnected 00:37:48 executing program 1: syz_clone(0x13000800, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) 00:37:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d83cd3292ea010000800000000090c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="5bf7febc1a502af23db9ab0ed607bed32e95c80d6e5395b089066159302aa4bef4d0b7a89fa1b12cb570ebd9d11e7a7f5dbe6001654b2a91924f3466fc6068a384f6923b5b3a48137f2b5929db2d6b0add0483e03af19e5a7de727e9c56aba5b40a9b2fbdc7d21fdc4c19176a4dd542e44ff8c915223b7614358601808bacf84ee19ab4e19c8b1897135a339a3aaf852dc4a6dd61b805171964c650b2c356cae7b066b81d1c8785bf17a431de00af8b95d90ef14510976c5f04cab9b211e0f0b8a64d48d0a231aaec401c08eb99258d9a0af1396", 0xd4}], 0x1}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)=""/182, 0xb6}], 0x1}, 0x0) 00:37:48 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:37:48 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 00:37:48 executing program 4: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0/file0\x00'}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffffffffff001}}, './file0\x00'}) syz_io_uring_setup(0x4d0, &(0x7f0000000740), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) syz_io_uring_submit(r2, 0x0, 0x0, 0x3) 00:37:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@loopback}, 0x14) 00:37:48 executing program 4: io_setup(0x3, &(0x7f0000000280)=0x0) r1 = socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0xf00}]) 00:37:48 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x10a00, 0x0) 00:37:49 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:37:49 executing program 4: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0/file0\x00'}, 0x10) syz_io_uring_setup(0x4d0, &(0x7f0000000740)={0x0, 0xe40b}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 00:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 00:37:49 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xffffff4f}) 00:37:49 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0xe5, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1f, 0xbd, 0xe7}}}}}]}}]}}, 0x0) 00:37:49 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) 00:37:49 executing program 0: openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) 00:37:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 00:37:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x2, 0x4001, 0x7, 0x0, 0x1}, 0x48) 00:37:49 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r0, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r0, 0x20}, 0x10) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xba, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x72}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xff}]}, &(0x7f0000000100)='syzkaller\x00', 0x55, 0x0, 0x0, 0x41100, 0x13, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x22d5}, [@call={0x85, 0x0, 0x0, 0x24}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x14, &(0x7f0000000400)=""/20, 0x40f00, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x8, 0x0, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:37:49 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x26400) 00:37:49 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 00:37:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:50 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x101240, 0x0) [ 307.042484][ T3555] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:37:50 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 00:37:50 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) [ 307.413165][ T3555] usb 3-1: config 1 interface 0 altsetting 229 bulk endpoint 0x1 has invalid maxpacket 1023 [ 307.423807][ T3555] usb 3-1: config 1 interface 0 altsetting 229 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 307.437140][ T3555] usb 3-1: config 1 interface 0 has no altsetting 0 [ 307.612916][ T3555] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 307.622928][ T3555] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.631084][ T3555] usb 3-1: Product: syz [ 307.635562][ T3555] usb 3-1: Manufacturer: syz [ 307.640324][ T3555] usb 3-1: SerialNumber: syz [ 307.672968][ T6884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 307.977871][ T3555] usb 3-1: USB disconnect, device number 4 00:37:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:37:51 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 00:37:51 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000040), 0x44000, 0x0) 00:37:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x33) 00:37:51 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000027c0), 0x10) 00:37:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 00:37:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) 00:37:51 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) 00:37:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0xe09, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0x1c}}, 0x0) 00:37:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1105517, 0x0) 00:37:51 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080), 0x10) 00:37:51 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x22d5}, [@call={0x85, 0x0, 0x0, 0x24}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x14, &(0x7f0000000400)=""/20, 0x40f00, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x4, 0x8, 0x0, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:37:51 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) 00:37:51 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) 00:37:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:37:52 executing program 3: openat$uinput(0xffffff9c, &(0x7f0000000440), 0x2, 0x0) 00:37:52 executing program 4: syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0xa4303) 00:37:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}}, 0x1c, 0x0}, 0x0) 00:37:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:52 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000001c0)={0x0, 0x0, 0x40, 0xacf, @vifc_lcl_addr=@loopback, @remote}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'erspan0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x7, 0x10, 0x3, 0x5, {{0x16, 0x4, 0x1, 0x8, 0x58, 0x65, 0x0, 0x9, 0x4, 0x0, @empty, @loopback, {[@cipso={0x86, 0x40, 0x3, [{0x2, 0x10, "c2d492158084d418752809b5a9d0"}, {0x2, 0x12, "476285541103cd189f0837c630009fc4"}, {0x6, 0x6, "0b49e437"}, {0x6, 0x12, "3d14ebca36c7ec2e1f9d75d2155a3631"}]}, @ssrr={0x89, 0x3, 0xb7}]}}}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000440)={'syztnl0\x00', &(0x7f00000003c0)={'sit0\x00', r1, 0x4, 0x8, 0x3, 0x4, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x20, 0x7800, 0x1f, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000540)={'erspan0\x00', &(0x7f0000000480)={'syztnl2\x00', r3, 0x1, 0x7800, 0x7, 0x5, {{0x1e, 0x4, 0x0, 0x2c, 0x78, 0x67, 0x0, 0x9, 0x2f, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x33}, {[@end, @timestamp={0x44, 0x10, 0xad, 0x0, 0xe, [0x7ff, 0x3f, 0x1f]}, @timestamp_addr={0x44, 0x34, 0xba, 0x1, 0x8, [{@empty, 0x4}, {@remote, 0xfe6c}, {@multicast1, 0x2}, {@multicast2, 0x200}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffd}, {@broadcast, 0x1}]}, @lsrr={0x83, 0xb, 0x8e, [@broadcast, @multicast2]}, @generic={0x94, 0x10, "83caf801adaf097b8c6e87391f98"}, @noop]}}}}}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) write$FUSE_ATTR(r5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000740)={'syztnl1\x00', r4, 0x40, 0x8, 0x1c00000, 0x3f, {{0x21, 0x4, 0x1, 0x3b, 0x84, 0x65, 0x0, 0x5, 0x2f, 0x0, @multicast2, @empty, {[@timestamp_prespec={0x44, 0x34, 0x68, 0x3, 0x7, [{@multicast2, 0x7}, {@remote, 0x7dbc}, {@multicast2, 0x8}, {@empty, 0x1}, {@multicast2}, {@private=0xa010100, 0x6}]}, @timestamp={0x44, 0x10, 0xbd, 0x0, 0xd, [0x0, 0x200, 0x9]}, @ssrr={0x89, 0x7, 0xf, [@empty]}, @noop, @cipso={0x86, 0xe, 0x3, [{0x7, 0x8, "ff5029d98a44"}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x21, 0x0, 0x7, [0xfffff800, 0xffff, 0xc9]}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@ipv6_getnexthop={0x3c, 0x6a, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NHA_ID={0x8}, @NHA_OIF={0x8, 0x5, r6}, @NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000580)={'gretap0\x00', r1, 0x8, 0x80, 0x0, 0xccf8, {{0x46, 0x4, 0x3, 0x6, 0x118, 0x65, 0x0, 0x4, 0x29, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x26}, {[@cipso={0x86, 0xc, 0xffffffffffffffff, [{0x4, 0x6, "ad431174"}]}, @lsrr={0x83, 0x17, 0xda, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @remote, @loopback]}, @generic={0x86, 0x2}, @cipso={0x86, 0x44, 0xffffffffffffffff, [{0x7, 0x4, "ac99"}, {0x6, 0xe, "fbd6b5ab943cbd8050a9107c"}, {0x5, 0x5, "4bf6c2"}, {0x0, 0xe, "d7b4b021dd4157a1802d782f"}, {0x0, 0xa, "aaf9cbf47e6c099b"}, {0x2, 0xf, "852d7f5bba8dc2f1913b692d8b"}]}, @timestamp_prespec={0x44, 0x2c, 0xbe, 0x3, 0x0, [{@rand_addr=0x64010102, 0x1}, {@remote, 0xfffffff9}, {@multicast2, 0x4}, {@broadcast, 0x6}, {@loopback, 0x40000}]}, @cipso={0x86, 0x6e, 0x3, [{0x6, 0x6, "5d5512ff"}, {0x5, 0xf, "b68dfb12a828584d826de29f20"}, {0x7, 0xb, "49eea18095953bb262"}, {0x6, 0x8, "eff72d96365a"}, {0x7, 0xb, "12568327833ec82634"}, {0x0, 0x11, "5f8e01d058b0ea315566733c78e94f"}, {0x0, 0x5, "8eee8e"}, {0x7, 0xc, "0deae2a28e950d1c6f10"}, {0x3, 0x11, "3e40d0031b948c283f61c739b3eaee"}, {0x0, 0x2}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl2\x00', &(0x7f00000002c0)={'tunl0\x00', r1, 0x10, 0x7800, 0x7f, 0x0, {{0x23, 0x4, 0x0, 0x8, 0x8c, 0x66, 0x0, 0x0, 0x4, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x34, 0x3, [{0x0, 0x5, "308d7b"}, {0x0, 0x3, "14"}, {0x0, 0xb, "49464846ed6b4fd1af"}, {0x6, 0x5, "4ce0b2"}, {0x0, 0x12, "cabbe3057742413e8354473f320e2372"}, {0x6, 0x4, 'cI'}]}, @lsrr={0x83, 0xb, 0x12, [@multicast1, @rand_addr=0x64010101]}, @lsrr={0x83, 0x13, 0xea, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty]}, @generic={0x7, 0x10, "de061c5bb460d9da7cdfbde5f239"}, @ra={0x94, 0x4}, @cipso={0x86, 0x6, 0x2}, @generic={0xb, 0xc, "8ab01ef066483c18a8ca"}]}}}}}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x5452, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)="16973336c8e51da77470a99856e6bdd9b9e165a93b1aeb45b701be02dd8fef574635cf9df1fd38f42b508347b8ecae5de4ff961c85c6abff537439fd731d1a241f7ba072d2bec421d762123282c38099b5bb5ab291e978fc212ec59a830728b428e0666a63f9ef2c04602fb6cd3400f649502d7df38c9c7f14e296a60a867a69a64ddbc275c5f7d46922a202460adc6dc7c929ed21", &(0x7f0000000100)=""/138, 0x4}, 0x20) 00:37:52 executing program 4: syz_open_dev$vcsu(&(0x7f00000003c0), 0x0, 0x206040) 00:37:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:37:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) 00:37:52 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x840, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020660b, &(0x7f0000000040)=ANY=[]) 00:37:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') 00:37:52 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000100), 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x81, 0x20, 0x80, [{{0x9, 0x4, 0x0, 0xe5, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1f, 0xbd, 0xe7}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x20, 0x3c, 0x0, 0x8, 0x7f}, 0x23, &(0x7f0000000080)={0x5, 0xf, 0x23, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xa, 0xa, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "0b6060ee41994e574e366b18d5b90e78"}]}, 0x7, [{0x21, &(0x7f00000000c0)=@string={0x21, 0x3, "81402a3c989f0d3f83b69f4c20c28b0ae94647659d99629015e99b79aad7e3"}}, {0x78, &(0x7f00000003c0)=@string={0x78, 0x3, "4e4a413c60027cdf5bbe848ba982e8798e561e1ad3b29e30d1e44505f60a5d4f4ffed0b7f687a9817a7fb5144347b9aa184445b90be215fdc6235148b7574de1a376f6ee6f408e21aef495a128311d180c00b96c843dd9e00b98d690730f2f97efbac60d50b0cf0ac1aee8df7e382101f5453e1b711b"}}, {0xbb, &(0x7f00000004c0)=@string={0xbb, 0x3, "ecfdc57c591d4605ba88a791f0b9c5a7bb07efc6cfd29fb073022c727fa00b9ca435104bfec431c2dc3c0ae522b14c5a4c5e613a48686b06b44bc1f2475bb4a24713f71d2aeb0149954f4621496943a268581ff0d7a886a63b4c2b9b7d49af3b432220f1e6dbbb49b068ab3836aa322d4ee51388414f42282efd3fec07247fb5a08977ecea411399d55fadc77736709c75b0986cd5a8b9dfc909664921c509bf3939d7f808c6276d3ff2685819fd1e4b970edb0f6ef60689db"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x444}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x44c}}, {0x47, &(0x7f0000000440)=@string={0x47, 0x3, "91186691df06b790940976e7dec5fd08e4cbade27b428934b3f9c734cc2d5ce6fa2c268150a44f177baebddf057aba039bee2b6b82cec50f13957a9baad8516fb988b37a03"}}, {0x84, &(0x7f0000000240)=@string={0x84, 0x3, "0ed9e78cca6dc33684ac7d14b00b7e32258a8a9bdbc33d6d7bea4280e2cb9c7a8fa6ef88e195f0d9fa9b75e2b410236cd5a591f32da6d8505f1db743a69bfe8f91fccd68a73ff54e99c5aaa5070331cc78ddd815d8d340ae6e487fb62d9624561d5bcd65124dd3694e741a9053cbad5781f568784d44e33e9e14797c950c759063ab"}}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 00:37:52 executing program 3: add_key$user(&(0x7f00000004c0), 0x0, &(0x7f0000000540)='0', 0x1, 0xfffffffffffffff9) 00:37:52 executing program 1: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x81, 0x20, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1f, 0xbd, 0xe7}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x20, 0x3c, 0x0, 0x8, 0x7f}, 0x23, &(0x7f0000000080)={0x5, 0xf, 0x23, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xa, 0xa, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "0b6060ee41994e574e366b18d5b90e78"}]}, 0x7, [{0x21, &(0x7f00000000c0)=@string={0x21, 0x3, "81402a3c989f0d3f83b69f4c20c28b0ae94647659d99629015e99b79aad7e3"}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0xbb, &(0x7f00000004c0)=@string={0xbb, 0x3, "ecfdc57c591d4605ba88a791f0b9c5a7bb07efc6cfd29fb073022c727fa00b9ca435104bfec431c2dc3c0ae522b14c5a4c5e613a48686b06b44bc1f2475bb4a24713f71d2aeb0149954f4621496943a268581ff0d7a886a63b4c2b9b7d49af3b432220f1e6dbbb49b068ab3836aa322d4ee51388414f42282efd3fec07247fb5a08977ecea411399d55fadc77736709c75b0986cd5a8b9dfc909664921c509bf3939d7f808c6276d3ff2685819fd1e4b970edb0f6ef60689db"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x444}}, {0x0, 0x0}, {0x0, 0x0}, {0x84, &(0x7f0000000240)=@string={0x84, 0x3, "0ed9e78cca6dc33684ac7d14b00b7e32258a8a9bdbc33d6d7bea4280e2cb9c7a8fa6ef88e195f0d9fa9b75e2b410236cd5a591f32da6d8505f1db743a69bfe8f91fccd68a73ff54e99c5aaa5070331cc78ddd815d8d340ae6e487fb62d9624561d5bcd65124dd3694e741a9053cbad5781f568784d44e33e9e14797c950c759063ab"}}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 00:37:52 executing program 0: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) 00:37:52 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x0) 00:37:52 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0xffffff61) 00:37:52 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x553d}, 0x20) 00:37:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000002a00), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0xc0401273, 0x0) 00:37:53 executing program 0: getitimer(0x2, &(0x7f0000000300)) [ 309.928044][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:37:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) [ 310.003103][ T3543] usb 2-1: new high-speed USB device number 6 using dummy_hcd 00:37:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 00:37:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14}}, @tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}}}], 0x58}, 0x0) [ 310.413467][ T25] usb 5-1: config 1 interface 0 altsetting 229 bulk endpoint 0x1 has invalid maxpacket 1023 [ 310.424195][ T25] usb 5-1: config 1 interface 0 altsetting 229 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 310.438747][ T25] usb 5-1: config 1 interface 0 has no altsetting 0 [ 310.492987][ T3543] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 310.503384][ T3543] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 310.675298][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.685043][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.693545][ T25] usb 5-1: Product: ﷬糅ᵙՆ袺醧맰Ʂ޻웯í‹ë‚ŸÉ³çˆ¬ê¿é°‹ã–¤ä¬ì“¾ìˆ±ã³œî”Šë„¢å©Œå¹Œã©¡æ¡ˆÙ«ä®´ï‹å­‡êŠ´á‡á··î¬ªä¤ä¾•â…†æ¥‰ê‰ƒå¡¨ï€Ÿê£—Ꚇ䰻鬫䥽㮯≃䦻械㢫ꨶⴲ蠓ä½â¡‚ﴮâ‡ë•¿è¦ î±·ä‡ªé¤“å¿•ìž­ã™·é±°ëµæ²˜ê£•à§‰ä¥¦ì”¡ë¼‰ã¤¹ï£—예洧塨ﴙ䬞ທ࿛褆 [ 310.721164][ T25] usb 5-1: Manufacturer: ä©Žã±É ë¹›è®„芩秨嚎᨞닓ゞՅ૶ä½ï¹ëŸèŸ¶è†©ç½ºá’µäƒêª¹ä˜ë¥…ﴕâ†ä¡‘åž·î…皣ä¯â†Žï’®ê†•ã„¨á  油㶄頋郖ཱི霯뫯ෆëà«ê»ã¡¾Ä¡ä—µá¬¾á­± [ 310.741500][ T25] usb 5-1: SerialNumber: Ñ„ [ 310.748230][ T3543] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.757627][ T3543] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.765922][ T3543] usb 2-1: Product: ﷬糅ᵙՆ袺醧맰Ʂ޻웯í‹ë‚ŸÉ³çˆ¬ê¿é°‹ã–¤ä¬ì“¾ìˆ±ã³œî”Šë„¢å©Œå¹Œã©¡æ¡ˆÙ«ä®´ï‹å­‡êŠ´á‡á··î¬ªä¤ä¾•â…†æ¥‰ê‰ƒå¡¨ï€Ÿê£—Ꚇ䰻鬫䥽㮯≃䦻械㢫ꨶⴲ蠓ä½â¡‚ﴮâ‡ë•¿è¦ î±·ä‡ªé¤“å¿•ìž­ã™·é±°ëµæ²˜ê£•à§‰ä¥¦ì”¡ë¼‰ã¤¹ï£—예洧塨ﴙ䬞ທ࿛褆 [ 310.793335][ T3543] usb 2-1: SerialNumber: Ñ„ [ 310.832894][ T6963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.843900][ T6958] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 311.169990][ T3543] usb 2-1: USB disconnect, device number 6 [ 311.184881][ T25] usb 5-1: USB disconnect, device number 2 00:37:54 executing program 4: bpf$ITER_CREATE(0x17, 0x0, 0x0) 00:37:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)) 00:37:54 executing program 1: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x81, 0x20, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1f, 0xbd, 0xe7}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x20, 0x3c, 0x0, 0x8, 0x7f}, 0x23, &(0x7f0000000080)={0x5, 0xf, 0x23, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xa, 0xa, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "0b6060ee41994e574e366b18d5b90e78"}]}, 0x7, [{0x21, &(0x7f00000000c0)=@string={0x21, 0x3, "81402a3c989f0d3f83b69f4c20c28b0ae94647659d99629015e99b79aad7e3"}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0xbb, &(0x7f00000004c0)=@string={0xbb, 0x3, "ecfdc57c591d4605ba88a791f0b9c5a7bb07efc6cfd29fb073022c727fa00b9ca435104bfec431c2dc3c0ae522b14c5a4c5e613a48686b06b44bc1f2475bb4a24713f71d2aeb0149954f4621496943a268581ff0d7a886a63b4c2b9b7d49af3b432220f1e6dbbb49b068ab3836aa322d4ee51388414f42282efd3fec07247fb5a08977ecea411399d55fadc77736709c75b0986cd5a8b9dfc909664921c509bf3939d7f808c6276d3ff2685819fd1e4b970edb0f6ef60689db"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x444}}, {0x0, 0x0}, {0x0, 0x0}, {0x84, &(0x7f0000000240)=@string={0x84, 0x3, "0ed9e78cca6dc33684ac7d14b00b7e32258a8a9bdbc33d6d7bea4280e2cb9c7a8fa6ef88e195f0d9fa9b75e2b410236cd5a591f32da6d8505f1db743a69bfe8f91fccd68a73ff54e99c5aaa5070331cc78ddd815d8d340ae6e487fb62d9624561d5bcd65124dd3694e741a9053cbad5781f568784d44e33e9e14797c950c759063ab"}}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 00:37:54 executing program 5: r0 = openat$vmci(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 00:37:54 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x242, 0x0) 00:37:54 executing program 2: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 00:37:54 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x101240, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@host}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000280)={0x0, 0x6, 0x0, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000400)) 00:37:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000009140336"], 0x28}}, 0x0) 00:37:54 executing program 3: bpf$ITER_CREATE(0x8, 0x0, 0x0) 00:37:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c) [ 311.974918][ T3555] usb 3-1: new high-speed USB device number 5 using dummy_hcd 00:37:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) [ 312.068860][ T120] usb 2-1: new high-speed USB device number 7 using dummy_hcd 00:37:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x2) write$P9_RLINK(r0, &(0x7f00000000c0)={0xfffffffffffffde9}, 0xfffffffffffffe40) 00:37:55 executing program 4: syz_usb_connect(0x0, 0x52, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0xd2, 0xbf, 0x2e, 0x20, 0x6f8, 0xe000, 0x110f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdb, 0x62, 0x6e, 0x0, [@uac_control={{}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x0, "dce7"}, @mixer_unit={0x5}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xeb, 0xdd, 0xa4}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 312.172484][ T3555] usb 3-1: device descriptor read/64, error 18 [ 312.442234][ T3555] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 312.512368][ T120] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 312.523046][ T120] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 312.632420][ T3555] usb 3-1: device descriptor read/64, error 18 [ 312.702537][ T120] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 312.712409][ T120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.720572][ T120] usb 2-1: Product: ﷬糅ᵙՆ袺醧맰Ʂ޻웯í‹ë‚ŸÉ³çˆ¬ê¿é°‹ã–¤ä¬ì“¾ìˆ±ã³œî”Šë„¢å©Œå¹Œã©¡æ¡ˆÙ«ä®´ï‹å­‡êŠ´á‡á··î¬ªä¤ä¾•â…†æ¥‰ê‰ƒå¡¨ï€Ÿê£—Ꚇ䰻鬫䥽㮯≃䦻械㢫ꨶⴲ蠓ä½â¡‚ﴮâ‡ë•¿è¦ î±·ä‡ªé¤“å¿•ìž­ã™·é±°ëµæ²˜ê£•à§‰ä¥¦ì”¡ë¼‰ã¤¹ï£—예洧塨ﴙ䬞ທ࿛褆 [ 312.722799][ T3543] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 312.748182][ T120] usb 2-1: SerialNumber: Ñ„ [ 312.768565][ T3555] usb usb3-port1: attempt power cycle [ 312.863631][ T6992] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.042210][ T3543] usb 5-1: Using ep0 maxpacket: 32 [ 313.153343][ T120] usb 2-1: USB disconnect, device number 7 [ 313.182645][ T3543] usb 5-1: config 0 has an invalid interface number: 6 but max is 1 [ 313.191211][ T3543] usb 5-1: config 0 has no interface number 1 [ 313.196176][ T3555] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 313.199227][ T3543] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 313.218251][ T3543] usb 5-1: too many endpoints for config 0 interface 6 altsetting 0: 220, using maximum allowed: 30 [ 313.229370][ T3543] usb 5-1: config 0 interface 6 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 220 [ 313.302955][ T3555] usb 3-1: Invalid ep0 maxpacket: 0 [ 313.412516][ T3543] usb 5-1: New USB device found, idVendor=06f8, idProduct=e000, bcdDevice=11.0f [ 313.421998][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.430160][ T3543] usb 5-1: Product: syz [ 313.434671][ T3543] usb 5-1: Manufacturer: syz [ 313.439405][ T3543] usb 5-1: SerialNumber: syz [ 313.450188][ T3543] usb 5-1: config 0 descriptor?? [ 313.454552][ T3555] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 313.552621][ T3555] usb 3-1: Invalid ep0 maxpacket: 0 [ 313.558736][ T3555] usb usb3-port1: unable to enumerate USB device 00:37:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x9, 0x8, 0x810}, 0x48) 00:37:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 00:37:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 313.712724][ T7008] UDC core: couldn't find an available UDC or it's busy: -16 [ 313.720260][ T7008] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 313.850054][ T3543] usb 5-1: USB disconnect, device number 3 00:37:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000014c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:37:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x52b}]}) 00:37:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x2f, 0x2, [@var]}}, &(0x7f00000014c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:37:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:37:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'pimreg0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'ip6gre0\x00'}) 00:37:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x0, 0x0, 0x0, 0xb8c758e4a562224}, 0x48) 00:37:57 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) 00:37:57 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:37:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@volatile={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000007c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 00:37:57 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000280), 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 00:37:58 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000013c0)) 00:37:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 00:37:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2f, 0x10, 0x2, [@var]}}, &(0x7f00000014c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:37:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f00000014c0)=""/242, 0x0, 0xf2, 0x1}, 0x20) 00:37:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14}, 0x48) 00:37:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000003c0), 0x2, 0x0) 00:37:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0002"], &(0x7f0000000200)=""/211, 0x27, 0xd3, 0x1}, 0x20) 00:37:58 executing program 3: socketpair(0x28, 0x0, 0x3, &(0x7f00000013c0)) 00:37:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000380)={'gre0\x00'}) 00:37:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @array]}}, &(0x7f00000000c0)=""/138, 0x3e, 0x8a, 0x1}, 0x20) 00:37:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000380)={'gre0\x00'}) 00:37:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1}, 0x48) 00:37:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 00:37:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0xf2}}, &(0x7f00000014c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 00:37:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000380)={'gre0\x00'}) 00:37:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 00:37:58 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='.\x00'}, 0x10) 00:37:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x2e]}}, &(0x7f0000000400)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 00:37:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) 00:37:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x6000, 0x0) 00:37:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, 0x0) 00:37:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc020660b, 0x0) 00:37:59 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000280), 0x48) 00:37:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'pimreg0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x1000) 00:37:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) 00:37:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@generic={0x0, "3df9f3c8a09326c7816bc5ca698533bc37e55c0c662afa5e4e72b09849a642f8fefb39c509fb3d12335e06286733b1656479b7a6ae8e5c87000396e70c91e26100451239e959d726fbf75322961dd4183f1fa3894691bd66861513108bb8cd7d5f730ff4c2861136012ead795e6d4cff44179f7cc2616e9c1e41d545e6b4"}, 0x80, 0x0, 0x0, &(0x7f0000002640)=[{0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "0dff9cb666d5f14d342d62f508cf5db05c41f5d09affa60c7cfa15789c07a48b496b1236ccd77b058b0da249263ba94250"}, {0xfb0, 0x0, 0x0, "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"}], 0x2008}, 0x0) 00:37:59 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x6c2bc175a980e5d8) 00:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[], &(0x7f0000000200)=""/211, 0x27, 0xd3, 0x1}, 0x20) 00:37:59 executing program 4: syz_clone(0xa001000, 0x0, 0xfffffffffffffd7d, 0x0, 0x0, 0x0) 00:37:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x9, 0x8}, 0x48) 00:37:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000200)=""/211, 0x27, 0xd3, 0x1}, 0x20) 00:37:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f00000014c0)=""/242, 0x2a02, 0xf2, 0x1}, 0x20) 00:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], &(0x7f00000014c0)=""/243, 0x31, 0xf3, 0x3}, 0x20) 00:37:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000003f060000002200bd9febf092e4"], &(0x7f0000000100)='GPL\x00', 0x3, 0xca, &(0x7f0000000140)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) 00:38:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 00:38:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 00:38:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5451, 0x0) 00:38:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) 00:38:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x309981, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 00:38:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={0x0, &(0x7f00000014c0)=""/243, 0x0, 0xf3, 0x8}, 0x20) 00:38:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) 00:38:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xe0c01, 0x0) 00:38:00 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x17}, 0x10) 00:38:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 00:38:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x68000000, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000014c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:38:00 executing program 0: syz_clone(0xcf8ef100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:38:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 00:38:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 00:38:00 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f0000000200)) 00:38:00 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000280), 0x48) 00:38:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000280)) 00:38:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00'}) 00:38:00 executing program 5: socketpair(0x2, 0x4, 0x20, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/250, 0xfa}, {&(0x7f0000000200)=""/89, 0x59}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/122, 0x7a}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/6, 0x6}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/193, 0xc1}, {&(0x7f0000000780)=""/196, 0xc4}], 0xa, &(0x7f0000000940)=""/105, 0x69}, 0x8120) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x2, &(0x7f0000000280), 0x48) 00:38:00 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 00:38:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f00000014c0)=""/243, 0x32, 0xf3, 0x1}, 0x20) 00:38:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 00:38:01 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000280), 0x48) 00:38:01 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x18d000, 0x0) 00:38:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0045878, 0x0) 00:38:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='L', 0x1}], 0x1}, 0x0) 00:38:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x8, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:01 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:38:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000380)={'gre0\x00'}) 00:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x8, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:38:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, 0x0) 00:38:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000014c0)=""/243, 0x1000000, 0xf3, 0x1}, 0x20) 00:38:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 00:38:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x0, 0x0, 0x3f}, 0x48) 00:38:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'virt_wifi0\x00', 0x1}) 00:38:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0x10, 0x2, [@var]}}, &(0x7f00000014c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:38:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x1800c1, 0x0) 00:38:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 00:38:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000014c0)=""/243, 0x2b, 0xf3, 0x1}, 0x20) 00:38:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/138, 0x26, 0x8a, 0x1}, 0x20) 00:38:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000380)={'gre0\x00'}) 00:38:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa}, 0x48) 00:38:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 00:38:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f00000014c0)=""/243, 0x32, 0xf3, 0x1}, 0x20) 00:38:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, 0x0) 00:38:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000006c0)=ANY=[], &(0x7f00000014c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:38:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 00:38:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000007c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:38:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 00:38:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 00:38:02 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x3fa, 0x2c002) 00:38:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) 00:38:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f400000002010300000000000000000003000000080003400000000008001a400000000724"], 0xf4}}, 0x0) 00:38:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'gre0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000004c0)) 00:38:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 00:38:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000040)={@remote}, 0x20) 00:38:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local, 0x66}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@tclass={{0x10}}, @hoplimit_2292={{0x10}}, @hopopts_2292={{0x14}}, @tclass={{0x10}}], 0x44}, 0x0) [ 319.824061][ T7219] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:02 executing program 2: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x44) 00:38:03 executing program 3: r0 = syz_io_uring_setup(0x677e, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:38:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 00:38:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x0) 00:38:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 00:38:03 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file1\x00'}) 00:38:03 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = inotify_init() ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 00:38:03 executing program 3: syz_clone(0x90220000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:38:03 executing program 0: rt_sigaction(0x1, &(0x7f0000000200)={&(0x7f0000000180)="c4c225af95e8d1a8241d00000020f32290fcffffff0ff13bf3ad260fc7f5c4c1d571d6008fe8609e81000000004265f36fc4e38d68f034", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 00:38:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)=0x1024) 00:38:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)="1173f170", 0x4) 00:38:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000000)) 00:38:03 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 00:38:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000040)={@remote}, 0x20) 00:38:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hoplimit_2292={{0x10}}, @hopopts_2292={{0x14}}], 0x24}, 0x0) 00:38:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 00:38:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x0) 00:38:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c000000020601"], 0x6c}}, 0x0) 00:38:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="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", 0xfb}, {&(0x7f00000001c0)="d39847a45539ad995a07706c754450bac5e0c9f85ffa15019e8138281a524c7e026a336aab2a38ca71d96201b4a0aecf0d95cd5bd719b3bd82e36e3abfa76ca34a2c5307555d862161f010173ce05b556a3005d193116b49e06093f041b21667155350e40d9586d93d5cee43232ba6e6b59602b2e033bd8d7d85bab2e46c4f21edad36f8bad555e91955b79b178fbe828a9467927f79262b0f4298ef1db2bb14ea08d497b1bd959e69449ef60fc41544fd3eaeb2c2166d7660a33384f7a315ab6f633dda2f69eee6651ed164bc6e1eb0c7294697411fea7542a36a", 0xdb}, {&(0x7f00000002c0)="fc607506398ee0d2e17952cdb6d2d3eaa87a7edd1eaedc579c7afa3d8af3651552ed04eb51cad60b7e4f77065f8b9de54da6c00c2bb49c2be7e1fba50730f3cc01525232ae341aea29928f5062fe971757aafe3e0efdde757535cc0296f94fd49fb51a5aa667c1d34424b8995a84d6ced6d255221b469e3940f442ac0815b6e6408c9beef5e301d6871ba32dc73bf8d7e8e77736a4383a06fb8f864a848c51f874347600b489968e44c305a63e35", 0xae}, {&(0x7f0000000380)="a4a1921492f52903df8755eb6efe31f7be64a8e620b4224354d8b12019097a364eef172298e412e83cfd319f23ecfd8ba83e404db42734e95da7d98e947c7e58b65437e12ca8425949e1a15314a9ccd49aa0af48ff", 0x55}, {0x0}, {&(0x7f0000000540)="1f6b24b56ca261cc20e14ca240fb2f2e6aec2698eb75c24e92", 0x19}], 0x6, &(0x7f00000006c0)=[@hoplimit_2292={{0x10}}, @hopopts_2292={{0x14}}, @tclass={{0x10}}], 0x34}, 0x0) 00:38:03 executing program 2: ioprio_set$uid(0x0, 0x0, 0x4000) 00:38:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) [ 320.907304][ T7261] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:04 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000003000)) 00:38:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x14}, 0x48) 00:38:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)="d39847a45539ad995a07706c754450bac5e0c9f85ffa15019e8138281a524c7e026a336aab2a38ca71d96201b4a0aecf0d95cd5bd719b3bd82e36e3abfa76ca34a2c5307555d862161f010173ce05b556a3005d193116b49e06093f041b21667155350e40d9586d93d5cee43232ba6e6b59602b2e033bd8d7d85bab2e46c4f21edad36f8bad555e91955b79b178fbe828a9467927f79262b0f4298ef1db2bb14ea08d497b1bd959e69449ef60fc41544fd3eaeb2c2166d7660a33384f7a315ab6f633dda2f69eee6651ed164bc6e1eb0c7294697411fea7542a36a", 0xdb}, {&(0x7f00000002c0)="fc607506398ee0d2e17952cdb6d2d3eaa87a7edd1eaedc579c7afa3d8af3651552ed04eb51cad60b7e4f77065f8b9de54da6c00c2bb49c2be7e1fba50730f3cc01525232ae341aea29928f5062fe971757aafe3e0efdde757535cc0296f94fd49fb51a5aa667c1d34424b8995a84d6ced6d255221b469e3940f442ac0815b6e6408c9beef5e301d6871ba32dc73bf8d7e8e77736a4383a06fb8f864a848c51f874347600b489968e44c305a63e35", 0xae}, {&(0x7f0000000380)="a4a1921492f52903df8755eb6efe31f7be64a8e620b4224354d8b12019097a364eef172298e412e83cfd319f23ecfd8ba83e404db42734e95da7d98e947c7e58b65437e12ca8425949e1a15314a9ccd49aa0af48ff", 0x55}, {&(0x7f0000000540)="1f6b24b56ca261cc20e14ca240fb2f2e6aec2698eb75c24e92", 0x19}], 0x5}, 0x0) 00:38:04 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) 00:38:04 executing program 2: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 00:38:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}, 0x20) 00:38:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000040)={@remote}, 0x20) 00:38:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x8b5}, 0x1c, 0x0}, 0x0) 00:38:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000001c0)="d39847a45539ad995a07706c754450bac5e0c9f85ffa15019e8138281a524c7e026a336aab2a38ca71d96201b4a0aecf0d95cd5bd719b3bd82e36e3abfa76ca34a2c5307555d862161f010173ce05b556a3005d193116b49e06093f041b21667155350e40d9586d93d5cee43232ba6e6b59602b2e033bd8d7d85bab2e46c4f21edad36f8bad555e91955b79b178fbe828a9467927f79262b0f4298ef1db2bb14ea08d497b1bd959e69449ef60fc41544fd3eaeb2c2166d7660a33384f7a315ab6f633dda2f69eee6651ed164bc6e1eb0c7294697411fea7542a36a", 0xdb}, {&(0x7f00000002c0)="fc607506398ee0d2e17952cdb6d2d3eaa87a7edd1eaedc579c7afa3d8af3651552ed04eb51cad60b7e4f77065f8b9de54da6c00c2bb49c2be7e1fba50730f3cc01525232ae341aea29928f5062fe971757aafe3e0efdde757535cc0296f94fd49fb51a5aa667c1d34424b8995a84d6ced6d255221b469e3940f442ac0815b6e6408c9beef5e301d6871ba32dc73bf8d7e8e77736a4383a06fb8f864a848c51f874347600b489968e44c305a63e35", 0xae}, {&(0x7f0000000380)="a4a1921492f52903df8755eb6efe31f7be64a8e620b4224354d8b12019097a364eef172298e412e83cfd319f23ecfd8ba83e404db42734e95da7d98e947c7e58b65437e12ca8425949e1a15314a9ccd49aa0af48ff", 0x55}], 0x3}, 0x0) 00:38:04 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000600), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 00:38:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 00:38:04 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x523002) 00:38:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 00:38:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, 0x0, 0x0) 00:38:04 executing program 2: syz_open_dev$loop(&(0x7f0000000400), 0xffffffff, 0x2d2141) 00:38:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 00:38:04 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(0xffffffffffffffff, r0) 00:38:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000580)={'sit0\x00', 0x0}) 00:38:05 executing program 5: r0 = io_uring_setup(0x69ee, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0x1) 00:38:05 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x0) 00:38:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 00:38:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hopopts_2292={{0x14}}], 0x14}, 0x0) 00:38:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000040)={@remote}, 0x20) 00:38:05 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000080)="14", 0x1}, {&(0x7f0000000140)='P', 0x1}], 0x2}, 0x0) 00:38:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000040)={@remote}, 0x20) 00:38:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, 0x0, 0x0) 00:38:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 00:38:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:38:05 executing program 5: rt_sigaction(0x1, &(0x7f0000000200)={&(0x7f0000000180)="c4c225af95e8d1a8241d00000020f32290fcffffff0ff13bf3ad260fc7f5c4c1d571d6008fe8609e81000000004265f36fc4e38d68f034", 0x0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000340)) 00:38:05 executing program 4: r0 = syz_io_uring_setup(0x677e, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, r1], 0x2) 00:38:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)="d39847a45539ad995a07706c754450bac5e0c9f85ffa15019e8138281a524c7e026a336aab2a38ca71d96201b4a0aecf0d95cd5bd719b3bd82e36e3abfa76ca34a2c5307555d862161f010173ce05b556a3005d193116b49e06093f041b21667155350e40d9586d93d5cee43232ba6e6b59602b2e033bd8d7d85bab2e46c4f21edad36f8bad555e91955b79b178fbe828a9467927f79262b0f4298ef1db2bb14ea08d497b1bd959e69449ef60fc41544fd3eaeb2c2166d7660a33384f7a315ab6f633dda2f69eee6651ed164bc6e1eb0c7294697411fea7542a36a", 0xdb}, {&(0x7f00000002c0)="fc607506398ee0d2e17952cdb6d2d3eaa87a7edd1eaedc579c7afa3d8af3651552ed04eb51cad60b7e4f77065f8b9de54da6c00c2bb49c2be7e1fba50730f3cc01525232ae341aea29928f5062fe971757aafe3e0efdde757535cc0296f94fd49fb51a5aa667c1d34424b8995a84d6ced6d255221b469e3940f442ac0815b6e6408c9beef5e301d6871ba32dc73bf8d7e8e77736a4383a06fb8f864a848c51f874347600b489968e44c305a63e35", 0xae}, {&(0x7f0000000380)="a4a1921492f52903df8755eb6efe31f7be64a8e620b4224354d8b12019097a364eef172298e412e83cfd319f23ecfd8ba83e404db42734e95da7d98e947c7e58b65437e12ca8425949e1a15314a9ccd49aa0af48ff", 0x55}, {&(0x7f0000000540)="1f6b24b56ca261cc20e14ca240", 0xd}], 0x5}, 0x0) 00:38:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 00:38:05 executing program 3: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x90041) 00:38:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000040)={@remote}, 0x20) 00:38:05 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:38:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80282) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)) 00:38:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f400000002010300000000000000000003000000080003400000000008001a4000000007"], 0xf4}}, 0x0) 00:38:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="2b70fb1677169b0e2f66b2d8eff297e4e26e214a18059faa5f314584c4de2f4376b05a4c67a7079536d00f2150e756f96609ac0d289e0dd4498e904a1d87e4ae10067829b97a2edae8557fa5665bfd6e2d8a9e3c95b7621a6800e21d51b821a3ca2eada2dd811a5c8493da2d19c34d612aa75ec85a84f6eec792fa420e067571d3ef3079eb61f886b5a0a8c87eefce13f05bfa3b3543450f667cefe81eb967a0a9507e9bec96c902e109ef2f1d7c4057bbc90fb09f702adbf20178568dc838f53b6c3336e5a31e5f35ee9d7456a9092c0d961b6ca96d060bb26987e222272c1b3fb10a44d3e9bd2781b0e0a6ad9bd8a240e483baf765461e412ef7", 0xfb}, {&(0x7f00000001c0)="d39847a45539ad995a07706c754450bac5e0c9f85ffa15019e8138281a524c7e026a336aab2a38ca71d96201b4a0aecf0d95cd5bd719b3bd82e36e3abfa76ca34a2c5307555d862161f010173ce05b556a3005d193116b49e06093f041b21667155350e40d9586d93d5cee43232ba6e6b59602b2e033bd8d7d85bab2e46c4f21edad36f8bad555e91955b79b178fbe828a9467927f79262b0f4298ef1db2bb14ea08d497b1bd959e69449ef60fc41544fd3eaeb2c2166d7660a33384f7a315ab6f633dda2f69eee6651ed164bc6e1eb0c7294697411fea7542a36a", 0xdb}, {&(0x7f00000002c0)="fc607506398ee0d2e17952cdb6d2d3eaa87a7edd1eaedc579c7afa3d8af3651552ed04eb51cad60b7e4f77065f8b9de54da6c00c2bb49c2be7e1fba50730f3cc01525232ae341aea29928f5062fe971757aafe3e0efdde757535cc0296f94fd49fb51a5aa667c1d34424b8995a84d6ced6d255221b469e3940f442ac0815b6e6408c9beef5e301d6871ba32dc73bf8d7e8e77736a4383a06fb8f864a848c51f874347600b489968e44c305a63e35", 0xae}, {0x0}, {&(0x7f0000000540)="1f6b24b56ca261cc20e14ca240fb2f2e6aec2698eb75c24e92", 0x19}], 0x5}, 0x0) 00:38:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 00:38:06 executing program 0: syz_io_uring_setup(0x59de, &(0x7f0000000400)={0x0, 0xb93, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 323.046363][ T7348] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x20, &(0x7f0000000040)={@remote}, 0x20) 00:38:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) 00:38:06 executing program 2: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0xffe7d06c53e7cc2c}) 00:38:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000040)={@remote}, 0x20) 00:38:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x4}, {0xc}, {}, {0x5}, {0xd, 0x3}]}]}}, &(0x7f0000000080)=""/199, 0x4e, 0xc7, 0x1}, 0x20) 00:38:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:38:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x0) 00:38:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 00:38:06 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000680), 0x0, 0x0) 00:38:06 executing program 0: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg(r0, 0x0, 0x0) 00:38:06 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffff9c, &(0x7f0000000740)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf0baef1c02849ae9}, 0x0) 00:38:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000040)={@remote}, 0x20) 00:38:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:38:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000040)={@remote}, 0x20) 00:38:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x8c) 00:38:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200), 0x4) 00:38:07 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000280), 0x200400, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, 0x0, 0x0) 00:38:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x1010) 00:38:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 00:38:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0xfdc7) 00:38:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c}}], 0xadf4d33ae6f2f374}, 0x0) 00:38:07 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000100), 0x10000, 0x0) 00:38:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f400000002010300000000000000000003000000080003400000000008001a"], 0xf4}}, 0x0) 00:38:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="2b70fb1677169b0e2f66b2d8eff297e4e26e214a18059faa5f314584c4de2f4376b05a4c67a7079536d00f2150e756f96609ac0d289e0dd4498e904a1d87e4ae10067829b97a2edae8557fa5665bfd6e2d8a9e3c95b7621a6800e21d51b821a3ca2eada2dd811a5c8493da2d19c34d612aa75ec85a84f6eec792fa420e067571d3ef3079eb61f886b5a0a8c87eefce13f05bfa3b3543450f667cefe81eb967a0a9507e9bec96c902e109ef2f1d7c4057bbc90fb09f70", 0xb6}, {&(0x7f0000000540)="1f6b24b56ca2", 0x6}], 0x2}, 0x0) 00:38:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) 00:38:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100), 0x8) 00:38:07 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x540) [ 324.567756][ T7398] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000140)) 00:38:07 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, 0x0) 00:38:07 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) 00:38:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000003200)={&(0x7f0000003140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000031c0)={&(0x7f0000003180)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\\#%\x00'}]}, 0x1c}}, 0x8800) 00:38:07 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)) 00:38:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "17e84bd43c759aaab6786e529877eb3dba81f15746a057d848f2a75c34f71eb6"}) 00:38:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x43) 00:38:08 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000140)='P', 0x1}], 0x2}, 0x0) 00:38:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xffc1, 0x8}, 0x20) 00:38:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 00:38:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 00:38:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) 00:38:08 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 00:38:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@remote}, 0x20) 00:38:08 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:38:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x4, 0x3, 0x9, 0x1000, 0xffffffffffffffff, 0xfffffffb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0x5}, 0x48) 00:38:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 00:38:08 executing program 2: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 00:38:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80282) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 00:38:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 00:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@can, 0x80) 00:38:09 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:38:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000010c0)=ANY=[], &(0x7f0000000000)=0x1024) 00:38:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="2b70fb1677169b0e2f66b2d8eff297e4e26e214a18059faa5f314584c4de2f4376b05a4c67a7079536d00f2150e756f96609ac0d289e0dd4", 0x38}], 0x1}, 0x0) 00:38:09 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:38:09 executing program 0: syz_io_uring_setup(0x3465, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) 00:38:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, 0x0) 00:38:09 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:38:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r0) 00:38:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000140)) 00:38:09 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 00:38:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="2b70fb1677169b0e2f66b2d8eff297e4e26e214a18059faa5f314584c4de2f4376b05a4c67a7079536d00f2150e756f96609ac0d289e0dd4498e904a1d87e4ae10067829b97a2edae8557fa5665bfd6e2d8a9e3c95b7621a6800e21d51b821a3ca2eada2dd811a5c8493da2d19c34d612aa75ec85a84f6eec792fa420e067571d3ef3079eb61f886b5a0a8c87eefce13f05bfa3b3543450f667cefe81eb967a0a9507e9bec96c902e109ef2f1d7c4057bbc90fb09f702adb", 0xb8}, {&(0x7f00000002c0)="fc607506398ee0d2e17952cdb6d2d3eaa87a7edd1eaedc579c7afa3d8af3651552ed04eb51cad60b7e4f77065f8b9de54da6c00c2bb49c2be7e1fba50730f3cc01525232ae341aea29928f5062fe971757aafe3e0efdde757535cc0296f94fd49fb51a5aa667c1d34424b8995a84d6ced6d255221b469e3940f442ac0815b6e6408c9beef5e301d6871ba32dc73bf8d7e8e77736a4383a06fb8f864a848c51f874347600b489968e44c305a63e35", 0xae}, {&(0x7f0000000380)="a4a1921492f52903df8755eb6efe31f7be64a8e620b4224354d8b12019097a364eef172298e412e83cfd319f23ecfd8ba83e404db42734e95da7d98e947c7e58b65437e12ca8425949e1a15314a9ccd49aa0", 0x52}], 0x3}, 0x0) 00:38:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:38:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, 0x0, 0x0) 00:38:09 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000140)='P', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:38:09 executing program 3: clock_gettime(0x0, &(0x7f0000000140)) 00:38:09 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 00:38:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000040)={@remote}, 0x20) 00:38:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) 00:38:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="2b70fb1677169b0e2f66b2d8eff297e4e26e214a18059faa5f314584c4de2f4376b05a4c67a7079536d00f2150e756f96609ac0d289e0dd4498e904a1d87e4ae10067829b97a2edae8557fa5665bfd6e2d8a9e3c95b7621a6800e21d51b821a3ca2eada2dd811a5c8493da2d19c34d612aa75ec85a84f6eec792fa420e067571d3ef3079eb61f886b5a0a8c87eefce13f05bfa3b3543450f667cefe81eb967a0a9507e9bec96c902e109ef2f1d7c4057bbc90fb09f70", 0xb6}, {&(0x7f0000000540)="1f6b24b56ca261cc20e14ca240fb2f", 0xf}], 0x2}, 0x0) 00:38:09 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000c40), 0x0, 0x0) 00:38:09 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000140), 0x131000, 0x0) 00:38:10 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0xffffffffffffffee) 00:38:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 00:38:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000f80)={'gre0\x00', 0x0}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:38:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 00:38:10 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000040), 0x191381, 0x0) 00:38:10 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2, 0x5}, &(0x7f00000000c0)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 00:38:10 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) 00:38:10 executing program 3: io_setup(0x2, &(0x7f0000000a80)) 00:38:10 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, 0x0, 0x0) 00:38:10 executing program 4: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 00:38:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00'}}) 00:38:10 executing program 0: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x7ffffffff000) 00:38:10 executing program 0: r0 = socket(0x22, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 00:38:10 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 00:38:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x101, 0x7f, 0x500f9003, 0x2}, 0x48) 00:38:10 executing program 4: io_setup(0x2, &(0x7f0000000a80)=0x0) io_submit(r0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:38:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:38:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x2, 0x770, 0x401}, 0x48) 00:38:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @local}, 0x10) 00:38:11 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) 00:38:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {r2, @rand_addr, @multicast1}}}], 0x20}, 0x0) 00:38:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x5076675a]}, 0x8, 0x80000) 00:38:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x6c0, 0x148, 0x0, 0xffffffff, 0x148, 0x0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'vlan1\x00', 'macvlan0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "6c80"}}, @common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"9d64"}}, @common=@mh={{0x28}, {"d5fb"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@private, @port, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@eui64={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback, @loopback, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @mcast2]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9009"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 00:38:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000003c0)=""/215) 00:38:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:38:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 00:38:11 executing program 2: getresuid(&(0x7f0000000340), &(0x7f0000000380), 0x0) [ 328.503066][ T7536] x_tables: duplicate underflow at hook 1 00:38:11 executing program 3: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 00:38:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001240)={0x28, 0x0, 0x0, @hyper}, 0x10) 00:38:12 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 00:38:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 00:38:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000340)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x4008001) 00:38:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x7, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:38:12 executing program 3: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2, 0x5}, &(0x7f00000000c0)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 00:38:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f0000000200)=0x8) 00:38:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x6c0, 0x148, 0x0, 0xffffffff, 0x148, 0x0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@ipv6={@private1, @mcast2, [], [0x0, 0xffffffff], 'vlan1\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x1, 0x1a}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "6c80"}}, @common=@srh={{0x30}, {0x73, 0x40, 0x0, 0x0, 0x0, 0xa2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote, @gre_key=0x100, @port=0x4e21}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"9d64"}}, @common=@mh={{0x28}, {"d5fb"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@private, @port, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@eui64={{0x28}}, @common=@rt={{0x138}, {0x0, [0x3, 0x1], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback, @loopback, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @mcast2]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9009"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 00:38:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 00:38:12 executing program 3: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:38:12 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x187100, 0x0) 00:38:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x10}, 0x48) [ 329.582565][ T7569] x_tables: duplicate underflow at hook 1 00:38:12 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0xf, 0x0, 0x0) 00:38:12 executing program 2: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x4000000) 00:38:12 executing program 0: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 00:38:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x500f9003}, 0x48) 00:38:12 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000000080"], 0x29, 0xfffffffffffffffc) [ 329.832618][ T3555] usb 4-1: new high-speed USB device number 4 using dummy_hcd 00:38:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast1}}}], 0x20}, 0x0) 00:38:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x12b2548}}, 0x50) setxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008a40)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000005ec0)={&(0x7f0000004300)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:38:13 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, 0x0, 0x0) [ 330.023757][ T3555] usb 4-1: device descriptor read/64, error 18 00:38:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x6c0, 0x148, 0x0, 0xffffffff, 0x148, 0x0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'vlan1\x00', 'macvlan0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "6c80"}}, @common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"9d64"}}, @common=@mh={{0x28}, {"d5fb"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@private=0xa010100, @port, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@eui64={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback, @loopback, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @mcast2]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9009"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) [ 330.229269][ T7589] x_tables: duplicate underflow at hook 1 [ 330.292602][ T3555] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 330.482383][ T3555] usb 4-1: device descriptor read/64, error 18 [ 330.612637][ T3555] usb usb4-port1: attempt power cycle [ 330.662862][ T1187] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.669389][ T1187] ieee802154 phy1 wpan1: encryption failed: -22 [ 331.035582][ T3555] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 331.153144][ T3555] usb 4-1: Invalid ep0 maxpacket: 0 [ 331.312492][ T3555] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 331.424914][ T3555] usb 4-1: Invalid ep0 maxpacket: 0 [ 331.433288][ T3555] usb usb4-port1: unable to enumerate USB device 00:38:15 executing program 3: io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 00:38:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x5, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000980)=[{&(0x7f0000000040)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="0ae06892ee07eab07fda37519270526441fd918e1ae025be363ef7c61af7d3478c263fdef4138c23535a932669ef0fdd188d47586420dc473268c3df84c1b2a9cc1c5a90ed648f7c227fb7df11be9737a8ae2fb0a2dfb22d2bcb80a10b780bf3f2323a0176488c2be718e4c423dcb05734f5b96d3e3a7819c35eb2b02ba0fd5463a57bb0662c0f596a20d1a4e7c384c943fee99258ac2cc49123e7da50d2375941b9de3f89b4fe6474110e24611e16cd5f4f4cd7f6c953d1048eff3c7b1e998d1111199d5b17affe8ee4085b0f116484bb93aeae01523fdb6e3882a91b596b410a28c8b6dda49aef99e5a6f3b141a0feb8684aeb8e", 0xf5}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="5692aa12d94f7c9df9eea4494347ed61225353cc9af85ff6f2b971b5b34fdb13911ce32a650f25022d55d056586d7af0a737e6a85a4ac5467f4dc2c156bf3c8a147d6b2aea7e9a455f5cf9542ba4f3ad933e", 0x52}, {&(0x7f0000000240)="7a1ff5a31ee9d34c6bcec31c92e7f948ba36c5b9fa57328d5915563ab8e48a69685a54b0425dd862f77073b9ae9a2295dc3ea0", 0x33}, {&(0x7f0000000280)="8c8ac8380a52d69f8e2d430f1884a17ff8f18f04bcff8c54a6bf7ac13b0fe81efc94ed5c25d0b0844bae8e5ecfbb4b81900aaf8688abc2bf1861dd85195cf81536ddafd0d0b78e2da894d188b0eb36e334ef50b1c403d3c58680a7795b298af182a664436f52169d62022a5f3c2fd5a59edfe10544915a8cbfb420101aeb32aa47363c0ddb07bf21e64f357e47734d47183049955d61d4", 0x97}], 0x5, 0x0, 0x0, 0x30}, {&(0x7f00000003c0)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000400)="bdf4cc69afd2e7424b190ccfce00ded226bbfafa4ffaffdf3dd83305f3f3260e9c1fff5ba03ff61713e3b1e3ab089a5227a31f558ce54b3a454bc5df9a201668cc51db70328b2c1790a73948c4cf812cbc8a96dda9bd773b22239704627adfbef28b188e1388495a4a9d9f05e931fb1a7146e4cdbd248c4f6daa72deef9a4b27606efd3148bc773de1c9604503d8ad7723944bab8873174c5796f35897712ff93b6181fb588b820b3a4c381618453c9f0f2156abc7578eca7e900bb3d6b7b613ca4c1dc0254df6a4bc089fc5e3d30913f0ef29a5af71591f036ce810b4867b4bc43c4a562659aff7604e1ba28afd46a7", 0xf0}, {&(0x7f0000000500)="6c7239dbc29efcc661b25514668736a41127493d4f2a110dc682beffc8d564e77eaa50d1a0ab95049bc4cbd8db3479128da461d34f5cdad222a93d366dfbfe4252ae6cd9ef7609d66b5560bbe92e3a353c39b74a5b6047781ab0f07983e3bcf81357dbe676dcd627870a85264068469f1349d3a7f6d66882f4feb7a583b1a01f569021bcc47a3f41beeebc7d67e8346276b4b76c468532636c352128a53cb6a9b516d325e098357aa3a3dc3aa4e7974df945ab08f48bf7d890ef23fbf73246b4579be6b9c51b52d1da951037cca4cb20e2006d16088bbaa0f4d2d24ba46ff01ccd4470fc85038bc3ea4673deb999789bec", 0xf1}, {&(0x7f0000000600)="37a41dc9e125eb642b1c94f4d884cfee807f10395286bfec9658d954c532f9b9823cfa25515334fc78a9f789baaf8a4c68ae6640e26b219de0cd19f5420a6a04f1b1c58037450c0215e91081d1af8bb009cda34e1f69c26d7f03596016a8b6782708d66aeca34daf70e4240913387eb992b149269c2adfe03677b025a8e53f1e3190e8a5f587e9574cfc6341ee0d49b3e4ce096d76e725c642a3b0fbbf968738cfa72c23ecc6890ea40a078aef5b00f2b1914a12fd8d4b8af4f61827db4142eab688d27e3e722408f62f7e74f7b6bde62b1722", 0xd3}, {&(0x7f0000000700)="cfe2ee834ad4c8e0e441", 0xa}, {&(0x7f0000000740)="58ba0b912aa8128899de078cbd84b3fd98908e1ef9ac136c216589bcaedd4e63d1c7c3f4eb014ee423245f7c142acd9775615254e59f8d9d904c6406db28cdb8265198c25ffcb7ae841c1cc0c3381348aefc080a47c6c5c6b7af07a52f08704e2b24b575348dd0f7bea4b36489085e99d535bdc157c6513366a72b5e821157e846d81caf6982d0f5c6d34f83791723cf371c41b7b337a68936315d76cee4a4be0fa95a29a7b69a5f2ecff8b6dfc9c794846ac160c58cc60ef1e550", 0xbb}, {&(0x7f0000000800)="bfa02c17b31d93c140e503aa2c7077", 0xf}], 0x6, &(0x7f00000008c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x60, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0xc, 0xffffff11, 0xffffff80}}, @authinfo={0x18, 0x84, 0x6, {0x81}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}], 0xa0, 0x20000000}], 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'vlan0\x00'}, 0x18) 00:38:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast1}}}], 0x20}, 0x0) 00:38:15 executing program 2: syz_usb_connect(0x6, 0x1cc, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x80, 0x2e, 0x24, 0x0, 0x19d2, 0xffd5, 0xc9c5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1ba, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb8, 0xf2, 0xb, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xc, 0x0, "66afeb928e80fe773af7"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x32, 0x0, "0b5bb110aab2db4a98561de04780e6f352f0ebc50963fea78417c68c32058a82f47e07bf2fe6a4c5c94e51421ff65502"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xb4, 0x0, "f62d05772a1d0a19a69e6d1b69b0d87e846dd1664a02ce0450256468c66598c439f4a9b52c9bae8d8fe5301a6528be4ebafe98fd733e363703474690b260a2f67f378f79d2261530daf85e1bad45df99ee7b7e30ea586055a72c7c028d4d6b40174f7c7e950c2689af871b50b28686fbb8da243df2854da12e7aa915bc557730cc7decf8f7a4b41b769b9905631773f031bbd04f6c1347dcc932fbe824735f953b767869e3e102337ddb26fd239184e09b69"}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x27, 0x0, "192897c2b5fe67e2f3230833c94192aca54e9dad72b88beb2e57efdd4a272dc1c2c758f266"}, @generic={0x2}]}}, {}]}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba0000000109021b0001000000000904000001b504b100090581"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000019c0)={0x1c, &(0x7f00000018c0), 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000d40)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x4, "e1cc9a89"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:38:15 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x2, &(0x7f0000000a80)) 00:38:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x17, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x9, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 332.686842][ T7601] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 00:38:15 executing program 4: socket(0xa, 0x80801, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x100, 0x5242) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x12, r1, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 00:38:15 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x131140, 0x0) 00:38:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}}}}) [ 332.895411][ T25] usb 3-1: new high-speed USB device number 9 using dummy_hcd 00:38:16 executing program 3: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0) 00:38:16 executing program 5: io_setup(0x2, &(0x7f0000000a80)) io_submit(0x0, 0x0, 0x0) 00:38:16 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x11) 00:38:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0xf4240, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x8, &(0x7f0000000000)={0x0, 0x2710}, 0x10) [ 333.293079][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.303157][ T25] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 333.312513][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.416557][ T25] usb 3-1: config 0 descriptor?? [ 333.622440][ T25] rc_core: IR keymap rc-hauppauge not found [ 333.628468][ T25] Registered IR keymap rc-empty [ 333.634973][ T25] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 333.664006][ T25] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input6 [ 334.172735][ C0] igorplugusb 3-1:0.0: receive overflow invalid: 154 [ 334.383217][ T25] usb 3-1: USB disconnect, device number 9 00:38:17 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x20002) 00:38:17 executing program 3: mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:38:17 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 00:38:17 executing program 0: r0 = memfd_secret(0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 00:38:17 executing program 4: syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x404000) 00:38:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:38:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff79, 0x10, 0x0}, 0x16) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 334.988579][ T7632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:38:18 executing program 4: getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 00:38:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast1}}}], 0x20}, 0xbb8) 00:38:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x148, 0x0, 0xffffffff, 0x148, 0x0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'vlan1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@private, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 00:38:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x12, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140), 0x8) 00:38:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, 0x0, 0x0) 00:38:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@initr0, @map_idx_val]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:18 executing program 2: socket(0x2c, 0x3, 0x0) socket(0x2c, 0x3, 0x0) 00:38:18 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 00:38:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xbc, &(0x7f00000000c0)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:18 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$packet(r0, 0x0, 0x1e) 00:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) 00:38:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 00:38:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000003040)='ns/time_for_children\x00') 00:38:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x10, 0x0, 0x0, 0x10001}, 0x48) 00:38:19 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 00:38:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 00:38:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), 0x8) 00:38:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3563e86a698f3cd2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:19 executing program 5: msgrcv(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) 00:38:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:19 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x400, 0x0) 00:38:19 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:38:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x6c0, 0x148, 0x0, 0xffffffff, 0x148, 0x0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, &(0x7f0000000000), {[{{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, [], [], 'vlan1\x00', 'macvlan0\x00', {}, {}, 0x21}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "6c80"}}, @common=@srh={{0x30}, {0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x2100}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote, @gre_key=0x100, @port=0x4e21}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"9d64"}}, @common=@mh={{0x28}, {"d5fb"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@private, @port, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@eui64={{0x28}}, @common=@rt={{0x138}, {0x0, [0x0, 0x1], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback, @loopback, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @mcast2]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9009"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@private1, @icmp_id=0x66, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 00:38:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 00:38:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:38:19 executing program 0: r0 = socket(0xa, 0x80801, 0x0) connect$packet(r0, 0x0, 0x0) [ 336.515698][ T7693] x_tables: duplicate underflow at hook 1 00:38:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 00:38:19 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x840, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)=ANY=[@ANYBLOB="0200"/35, @ANYBLOB="00000000000001"]) 00:38:19 executing program 5: r0 = socket(0xa, 0x80801, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x24040840) 00:38:19 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 336.723647][ T120] usb 5-1: new high-speed USB device number 4 using dummy_hcd 00:38:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)) 00:38:19 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000001000)={0x14}, 0x14}}, 0x40840) [ 336.922291][ T120] usb 5-1: device descriptor read/64, error 18 [ 337.192456][ T120] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 337.382653][ T120] usb 5-1: device descriptor read/64, error 18 [ 337.505384][ T120] usb usb5-port1: attempt power cycle [ 337.932544][ T120] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 338.032810][ T120] usb 5-1: Invalid ep0 maxpacket: 0 [ 338.182304][ T120] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 338.272343][ T120] usb 5-1: Invalid ep0 maxpacket: 0 [ 338.278411][ T120] usb usb5-port1: unable to enumerate USB device 00:38:22 executing program 4: r0 = socket(0x18, 0x80801, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:38:22 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x2, &(0x7f0000000a80)=0x0) io_submit(r0, 0x3, &(0x7f0000000fc0)=[&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 00:38:22 executing program 5: r0 = syz_io_uring_setup(0x56c, &(0x7f0000000440), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)={0x0, 0x989680}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 00:38:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 00:38:22 executing program 2: io_cancel(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:38:22 executing program 3: io_setup(0x800, &(0x7f0000000000)) 00:38:22 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 00:38:22 executing program 4: io_setup(0x2, &(0x7f0000000a80)=0x0) io_pgetevents(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 339.788381][ T7721] ===================================================== [ 339.795921][ T7721] BUG: KMSAN: uninit-value in tctx_task_work+0x1304/0x1ce0 [ 339.803887][ T7721] tctx_task_work+0x1304/0x1ce0 [ 339.808815][ T7721] task_work_run+0x157/0x290 [ 339.813644][ T7721] get_signal+0x164/0x2d40 [ 339.822128][ T7721] arch_do_signal_or_restart+0x72/0xdd0 [ 339.827822][ T7721] exit_to_user_mode_loop+0x146/0x3b0 00:38:22 executing program 2: io_setup(0x80000001, &(0x7f00000006c0)) [ 339.834108][ T7721] exit_to_user_mode_prepare+0x195/0x240 [ 339.839834][ T7721] syscall_exit_to_user_mode+0x23/0x40 [ 339.845503][ T7721] do_syscall_64+0x49/0xb0 [ 339.849978][ T7721] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.856141][ T7721] [ 339.858490][ T7721] Uninit was created at: [ 339.862995][ T7721] kmem_cache_alloc_bulk+0xf3d/0x1550 [ 339.868421][ T7721] __io_alloc_req_refill+0x486/0x882 [ 339.873896][ T7721] io_submit_sqes+0x8de/0x1020 [ 339.878709][ T7721] __se_sys_io_uring_enter+0x887/0x2530 00:38:22 executing program 1: syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x141) [ 339.884407][ T7721] __x64_sys_io_uring_enter+0x1a1/0x200 [ 339.890105][ T7721] do_syscall_64+0x3d/0xb0 [ 339.894688][ T7721] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.900629][ T7721] [ 339.903066][ T7721] CPU: 0 PID: 7721 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 339.913275][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.923494][ T7721] ===================================================== [ 339.930477][ T7721] Disabling lock debugging due to kernel taint [ 339.936760][ T7721] Kernel panic - not syncing: kmsan.panic set ... [ 339.943226][ T7721] CPU: 0 PID: 7721 Comm: syz-executor.5 Tainted: G B 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 339.954728][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.964813][ T7721] Call Trace: [ 339.968114][ T7721] [ 339.971052][ T7721] dump_stack_lvl+0x200/0x28c [ 339.975776][ T7721] dump_stack+0x29/0x2c [ 339.979967][ T7721] panic+0x502/0xc7a [ 339.983924][ T7721] ? add_taint+0x185/0x210 [ 339.988404][ T7721] ? console_unlock+0x1bb0/0x20e0 [ 339.993597][ T7721] kmsan_report+0x2cc/0x2d0 [ 339.998152][ T7721] ? kmsan_get_metadata+0x33/0x220 [ 340.003309][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.009165][ T7721] ? __msan_warning+0x92/0x110 [ 340.013967][ T7721] ? tctx_task_work+0x1304/0x1ce0 [ 340.019035][ T7721] ? task_work_run+0x157/0x290 [ 340.023841][ T7721] ? get_signal+0x164/0x2d40 [ 340.028482][ T7721] ? arch_do_signal_or_restart+0x72/0xdd0 [ 340.035552][ T7721] ? exit_to_user_mode_loop+0x146/0x3b0 [ 340.041145][ T7721] ? exit_to_user_mode_prepare+0x195/0x240 [ 340.047004][ T7721] ? syscall_exit_to_user_mode+0x23/0x40 [ 340.052686][ T7721] ? do_syscall_64+0x49/0xb0 [ 340.057312][ T7721] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 340.063416][ T7721] ? propagate_entity_load_avg+0x50/0x1610 [ 340.069356][ T7721] ? __stack_depot_save+0x1b1/0x4b0 [ 340.074953][ T7721] ? preempt_count_sub+0xfc/0x340 [ 340.080126][ T7721] ? kmsan_get_metadata+0x33/0x220 [ 340.085284][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.091144][ T7721] ? io_req_task_complete+0x89e/0x1090 [ 340.096648][ T7721] ? kmsan_get_metadata+0x33/0x220 [ 340.101803][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.107660][ T7721] ? kmsan_get_metadata+0x33/0x220 [ 340.112816][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.118681][ T7721] ? __io_complete_rw_common+0xf70/0xf70 [ 340.124355][ T7721] __msan_warning+0x92/0x110 [ 340.128994][ T7721] tctx_task_work+0x1304/0x1ce0 [ 340.133911][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.139806][ T7721] ? __io_uring_add_tctx_node+0xac0/0xac0 [ 340.145596][ T7721] task_work_run+0x157/0x290 [ 340.150255][ T7721] get_signal+0x164/0x2d40 [ 340.154749][ T7721] ? filter_irq_stacks+0xb9/0x230 [ 340.159943][ T7721] ? kmsan_get_metadata+0x33/0x220 [ 340.165123][ T7721] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 340.171426][ T7721] ? arch_do_signal_or_restart+0x5a/0xdd0 [ 340.177229][ T7721] ? exit_to_user_mode_loop+0x146/0x3b0 [ 340.182839][ T7721] arch_do_signal_or_restart+0x72/0xdd0 [ 340.188432][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.194294][ T7721] ? kmsan_get_metadata+0x33/0x220 [ 340.199451][ T7721] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 340.205326][ T7721] ? schedule+0x1e0/0x270 [ 340.209697][ T7721] exit_to_user_mode_loop+0x146/0x3b0 [ 340.215125][ T7721] exit_to_user_mode_prepare+0x195/0x240 [ 340.220809][ T7721] syscall_exit_to_user_mode+0x23/0x40 [ 340.226316][ T7721] do_syscall_64+0x49/0xb0 [ 340.230768][ T7721] ? asm_exc_page_fault+0x8/0x30 [ 340.235753][ T7721] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 340.241688][ T7721] RIP: 0033:0x7f83f2489109 [ 340.246141][ T7721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 340.265870][ T7721] RSP: 002b:00007f83f360b168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 340.274311][ T7721] RAX: 0000000000000800 RBX: 00007f83f259bf60 RCX: 00007f83f2489109 [ 340.282306][ T7721] RDX: 0000000000000000 RSI: 0000000000002905 RDI: 0000000000000003 [ 340.290396][ T7721] RBP: 00007f83f24e305d R08: 0000000000000000 R09: 0200000000000000 [ 340.298394][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 340.306385][ T7721] R13: 00007f83f2acfb1f R14: 00007f83f360b300 R15: 0000000000022000 [ 340.314391][ T7721] [ 340.317660][ T7721] Kernel Offset: disabled [ 340.321990][ T7721] Rebooting in 86400 seconds..