Warning: Permanently added '10.128.1.37' (ED25519) to the list of known hosts. 2023/10/06 12:48:36 fuzzer started 2023/10/06 12:48:36 dialing manager at 10.128.0.169:30012 [ 141.528316][ T4988] cgroup: Unknown subsys name 'net' [ 141.663186][ T4988] cgroup: Unknown subsys name 'rlimit' [ 152.413657][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.420332][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/06 12:49:18 syscalls: 3528 2023/10/06 12:49:18 code coverage: enabled 2023/10/06 12:49:18 comparison tracing: enabled 2023/10/06 12:49:18 extra coverage: enabled 2023/10/06 12:49:18 delay kcov mmap: enabled 2023/10/06 12:49:18 setuid sandbox: enabled 2023/10/06 12:49:18 namespace sandbox: enabled 2023/10/06 12:49:18 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/06 12:49:18 fault injection: enabled 2023/10/06 12:49:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/06 12:49:18 net packet injection: enabled 2023/10/06 12:49:18 net device setup: enabled 2023/10/06 12:49:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/06 12:49:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/06 12:49:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/06 12:49:18 USB emulation: enabled 2023/10/06 12:49:18 hci packet injection: enabled 2023/10/06 12:49:18 wifi device emulation: enabled 2023/10/06 12:49:18 802.15.4 emulation: enabled 2023/10/06 12:49:18 swap file: enabled 2023/10/06 12:49:18 fetching corpus: 0, signal 0/2000 (executing program) [ 182.684608][ T4988] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 182.704305][ T4988] syz-executor (4988) used greatest stack depth: 4976 bytes left 2023/10/06 12:49:18 fetching corpus: 49, signal 15864/19676 (executing program) 2023/10/06 12:49:18 fetching corpus: 99, signal 22328/27939 (executing program) 2023/10/06 12:49:19 fetching corpus: 149, signal 27223/34616 (executing program) 2023/10/06 12:49:19 fetching corpus: 199, signal 33310/42372 (executing program) 2023/10/06 12:49:19 fetching corpus: 249, signal 38141/48845 (executing program) 2023/10/06 12:49:19 fetching corpus: 299, signal 41788/54103 (executing program) 2023/10/06 12:49:19 fetching corpus: 349, signal 44449/58398 (executing program) 2023/10/06 12:49:19 fetching corpus: 399, signal 49589/65039 (executing program) 2023/10/06 12:49:19 fetching corpus: 449, signal 52155/69179 (executing program) 2023/10/06 12:49:19 fetching corpus: 499, signal 55190/73751 (executing program) 2023/10/06 12:49:19 fetching corpus: 549, signal 57925/77927 (executing program) 2023/10/06 12:49:19 fetching corpus: 599, signal 59846/81372 (executing program) 2023/10/06 12:49:19 fetching corpus: 649, signal 61693/84742 (executing program) 2023/10/06 12:49:20 fetching corpus: 699, signal 62902/87483 (executing program) 2023/10/06 12:49:20 fetching corpus: 749, signal 66187/92127 (executing program) 2023/10/06 12:49:20 fetching corpus: 799, signal 68648/95972 (executing program) 2023/10/06 12:49:20 fetching corpus: 849, signal 70674/99421 (executing program) 2023/10/06 12:49:20 fetching corpus: 899, signal 72146/102324 (executing program) 2023/10/06 12:49:20 fetching corpus: 949, signal 74382/105892 (executing program) 2023/10/06 12:49:20 fetching corpus: 999, signal 76524/109372 (executing program) 2023/10/06 12:49:20 fetching corpus: 1049, signal 78330/112529 (executing program) 2023/10/06 12:49:20 fetching corpus: 1099, signal 79973/115506 (executing program) 2023/10/06 12:49:20 fetching corpus: 1149, signal 81560/118400 (executing program) 2023/10/06 12:49:20 fetching corpus: 1199, signal 83028/121237 (executing program) 2023/10/06 12:49:20 fetching corpus: 1249, signal 84575/124042 (executing program) 2023/10/06 12:49:20 fetching corpus: 1299, signal 86188/126916 (executing program) 2023/10/06 12:49:21 fetching corpus: 1349, signal 87308/129408 (executing program) 2023/10/06 12:49:21 fetching corpus: 1399, signal 88904/132281 (executing program) 2023/10/06 12:49:21 fetching corpus: 1449, signal 90483/135059 (executing program) 2023/10/06 12:49:21 fetching corpus: 1499, signal 92109/137907 (executing program) 2023/10/06 12:49:21 fetching corpus: 1549, signal 93104/140212 (executing program) 2023/10/06 12:49:21 fetching corpus: 1599, signal 94354/142667 (executing program) 2023/10/06 12:49:21 fetching corpus: 1649, signal 95289/144890 (executing program) 2023/10/06 12:49:21 fetching corpus: 1699, signal 97441/148113 (executing program) 2023/10/06 12:49:21 fetching corpus: 1749, signal 98421/150315 (executing program) 2023/10/06 12:49:21 fetching corpus: 1799, signal 99940/152954 (executing program) 2023/10/06 12:49:21 fetching corpus: 1849, signal 100944/155183 (executing program) 2023/10/06 12:49:21 fetching corpus: 1899, signal 102309/157649 (executing program) 2023/10/06 12:49:22 fetching corpus: 1949, signal 103564/160045 (executing program) 2023/10/06 12:49:22 fetching corpus: 1999, signal 104546/162195 (executing program) 2023/10/06 12:49:22 fetching corpus: 2049, signal 105693/164488 (executing program) 2023/10/06 12:49:22 fetching corpus: 2099, signal 107000/166884 (executing program) 2023/10/06 12:49:22 fetching corpus: 2149, signal 107959/168998 (executing program) 2023/10/06 12:49:22 fetching corpus: 2199, signal 108886/171049 (executing program) 2023/10/06 12:49:22 fetching corpus: 2249, signal 109845/173157 (executing program) 2023/10/06 12:49:22 fetching corpus: 2299, signal 110546/175088 (executing program) 2023/10/06 12:49:23 fetching corpus: 2349, signal 111351/177074 (executing program) 2023/10/06 12:49:23 fetching corpus: 2399, signal 111989/178934 (executing program) 2023/10/06 12:49:23 fetching corpus: 2449, signal 113148/181141 (executing program) 2023/10/06 12:49:23 fetching corpus: 2499, signal 113962/183071 (executing program) 2023/10/06 12:49:23 fetching corpus: 2549, signal 115201/185309 (executing program) 2023/10/06 12:49:23 fetching corpus: 2599, signal 116112/187293 (executing program) 2023/10/06 12:49:23 fetching corpus: 2649, signal 117098/189351 (executing program) 2023/10/06 12:49:23 fetching corpus: 2699, signal 118198/191419 (executing program) 2023/10/06 12:49:23 fetching corpus: 2749, signal 119044/193324 (executing program) 2023/10/06 12:49:24 fetching corpus: 2799, signal 120065/195358 (executing program) 2023/10/06 12:49:24 fetching corpus: 2849, signal 120850/197248 (executing program) 2023/10/06 12:49:24 fetching corpus: 2899, signal 121791/199215 (executing program) 2023/10/06 12:49:24 fetching corpus: 2949, signal 122583/201034 (executing program) 2023/10/06 12:49:24 fetching corpus: 2999, signal 123439/202893 (executing program) 2023/10/06 12:49:24 fetching corpus: 3049, signal 123964/204513 (executing program) 2023/10/06 12:49:24 fetching corpus: 3099, signal 124784/206358 (executing program) 2023/10/06 12:49:24 fetching corpus: 3149, signal 125972/208404 (executing program) 2023/10/06 12:49:24 fetching corpus: 3199, signal 126996/210349 (executing program) 2023/10/06 12:49:24 fetching corpus: 3249, signal 127705/212078 (executing program) 2023/10/06 12:49:25 fetching corpus: 3299, signal 128424/213786 (executing program) 2023/10/06 12:49:25 fetching corpus: 3349, signal 129013/215480 (executing program) 2023/10/06 12:49:25 fetching corpus: 3399, signal 129913/217300 (executing program) 2023/10/06 12:49:25 fetching corpus: 3449, signal 130747/219065 (executing program) 2023/10/06 12:49:25 fetching corpus: 3499, signal 131627/220833 (executing program) 2023/10/06 12:49:25 fetching corpus: 3549, signal 132518/222607 (executing program) 2023/10/06 12:49:25 fetching corpus: 3599, signal 133385/224366 (executing program) 2023/10/06 12:49:25 fetching corpus: 3649, signal 134182/226107 (executing program) 2023/10/06 12:49:25 fetching corpus: 3699, signal 134906/227784 (executing program) 2023/10/06 12:49:26 fetching corpus: 3749, signal 135993/229650 (executing program) 2023/10/06 12:49:26 fetching corpus: 3799, signal 136656/231266 (executing program) 2023/10/06 12:49:26 fetching corpus: 3849, signal 137382/232915 (executing program) 2023/10/06 12:49:26 fetching corpus: 3899, signal 137941/234461 (executing program) 2023/10/06 12:49:26 fetching corpus: 3949, signal 138471/235965 (executing program) 2023/10/06 12:49:26 fetching corpus: 3999, signal 139505/237747 (executing program) 2023/10/06 12:49:26 fetching corpus: 4049, signal 139952/239174 (executing program) 2023/10/06 12:49:26 fetching corpus: 4099, signal 140635/240789 (executing program) 2023/10/06 12:49:26 fetching corpus: 4149, signal 141333/242337 (executing program) 2023/10/06 12:49:26 fetching corpus: 4199, signal 142128/243951 (executing program) 2023/10/06 12:49:27 fetching corpus: 4249, signal 142955/245523 (executing program) 2023/10/06 12:49:27 fetching corpus: 4299, signal 143549/247011 (executing program) 2023/10/06 12:49:27 fetching corpus: 4349, signal 144057/248462 (executing program) 2023/10/06 12:49:27 fetching corpus: 4399, signal 144794/250015 (executing program) 2023/10/06 12:49:27 fetching corpus: 4449, signal 145429/251535 (executing program) 2023/10/06 12:49:27 fetching corpus: 4499, signal 145988/252993 (executing program) 2023/10/06 12:49:27 fetching corpus: 4549, signal 147429/254876 (executing program) 2023/10/06 12:49:27 fetching corpus: 4599, signal 148200/256426 (executing program) 2023/10/06 12:49:27 fetching corpus: 4649, signal 148885/257927 (executing program) 2023/10/06 12:49:28 fetching corpus: 4699, signal 149485/259342 (executing program) 2023/10/06 12:49:28 fetching corpus: 4749, signal 149809/260631 (executing program) 2023/10/06 12:49:28 fetching corpus: 4799, signal 150521/262112 (executing program) 2023/10/06 12:49:28 fetching corpus: 4849, signal 151009/263488 (executing program) 2023/10/06 12:49:28 fetching corpus: 4899, signal 151674/264920 (executing program) 2023/10/06 12:49:28 fetching corpus: 4949, signal 152477/266438 (executing program) 2023/10/06 12:49:28 fetching corpus: 4999, signal 152948/267746 (executing program) 2023/10/06 12:49:28 fetching corpus: 5049, signal 153620/269176 (executing program) 2023/10/06 12:49:28 fetching corpus: 5099, signal 154038/270484 (executing program) 2023/10/06 12:49:28 fetching corpus: 5149, signal 154764/271885 (executing program) 2023/10/06 12:49:29 fetching corpus: 5199, signal 155249/273235 (executing program) 2023/10/06 12:49:29 fetching corpus: 5249, signal 155879/274592 (executing program) 2023/10/06 12:49:29 fetching corpus: 5299, signal 156432/275903 (executing program) 2023/10/06 12:49:29 fetching corpus: 5348, signal 157035/277301 (executing program) 2023/10/06 12:49:29 fetching corpus: 5398, signal 157556/278675 (executing program) 2023/10/06 12:49:29 fetching corpus: 5447, signal 158265/280044 (executing program) 2023/10/06 12:49:29 fetching corpus: 5497, signal 158904/281411 (executing program) 2023/10/06 12:49:29 fetching corpus: 5547, signal 159554/282707 (executing program) 2023/10/06 12:49:29 fetching corpus: 5597, signal 160089/284021 (executing program) 2023/10/06 12:49:29 fetching corpus: 5647, signal 160668/285368 (executing program) 2023/10/06 12:49:30 fetching corpus: 5697, signal 161326/286693 (executing program) 2023/10/06 12:49:30 fetching corpus: 5747, signal 161759/287946 (executing program) 2023/10/06 12:49:30 fetching corpus: 5797, signal 162801/289418 (executing program) 2023/10/06 12:49:30 fetching corpus: 5847, signal 163270/290691 (executing program) 2023/10/06 12:49:30 fetching corpus: 5897, signal 164046/292022 (executing program) 2023/10/06 12:49:30 fetching corpus: 5947, signal 164497/293228 (executing program) 2023/10/06 12:49:30 fetching corpus: 5997, signal 164988/294461 (executing program) 2023/10/06 12:49:30 fetching corpus: 6047, signal 165480/295660 (executing program) 2023/10/06 12:49:30 fetching corpus: 6097, signal 166099/296901 (executing program) 2023/10/06 12:49:30 fetching corpus: 6147, signal 166726/298205 (executing program) 2023/10/06 12:49:31 fetching corpus: 6197, signal 167513/299495 (executing program) 2023/10/06 12:49:31 fetching corpus: 6247, signal 167917/300665 (executing program) 2023/10/06 12:49:31 fetching corpus: 6297, signal 168616/301928 (executing program) 2023/10/06 12:49:31 fetching corpus: 6347, signal 168976/303083 (executing program) 2023/10/06 12:49:31 fetching corpus: 6397, signal 169640/304359 (executing program) 2023/10/06 12:49:31 fetching corpus: 6447, signal 170270/305542 (executing program) 2023/10/06 12:49:31 fetching corpus: 6497, signal 170744/306695 (executing program) 2023/10/06 12:49:31 fetching corpus: 6547, signal 171088/307792 (executing program) 2023/10/06 12:49:32 fetching corpus: 6597, signal 171579/308926 (executing program) 2023/10/06 12:49:32 fetching corpus: 6647, signal 172231/310118 (executing program) 2023/10/06 12:49:32 fetching corpus: 6697, signal 172809/311269 (executing program) 2023/10/06 12:49:32 fetching corpus: 6747, signal 173568/312516 (executing program) 2023/10/06 12:49:32 fetching corpus: 6797, signal 173963/313662 (executing program) 2023/10/06 12:49:32 fetching corpus: 6847, signal 174652/314861 (executing program) 2023/10/06 12:49:32 fetching corpus: 6897, signal 174946/315938 (executing program) 2023/10/06 12:49:32 fetching corpus: 6947, signal 175722/317134 (executing program) 2023/10/06 12:49:33 fetching corpus: 6997, signal 176522/318313 (executing program) 2023/10/06 12:49:33 fetching corpus: 7047, signal 177028/319443 (executing program) 2023/10/06 12:49:33 fetching corpus: 7097, signal 177821/320603 (executing program) 2023/10/06 12:49:33 fetching corpus: 7147, signal 178240/321689 (executing program) 2023/10/06 12:49:33 fetching corpus: 7197, signal 178611/322710 (executing program) 2023/10/06 12:49:33 fetching corpus: 7247, signal 179085/323787 (executing program) 2023/10/06 12:49:33 fetching corpus: 7297, signal 179770/324915 (executing program) 2023/10/06 12:49:33 fetching corpus: 7347, signal 180091/325981 (executing program) 2023/10/06 12:49:34 fetching corpus: 7397, signal 180468/327012 (executing program) 2023/10/06 12:49:34 fetching corpus: 7447, signal 181108/328096 (executing program) 2023/10/06 12:49:34 fetching corpus: 7497, signal 181654/329190 (executing program) 2023/10/06 12:49:34 fetching corpus: 7547, signal 182050/330231 (executing program) 2023/10/06 12:49:34 fetching corpus: 7597, signal 182506/331281 (executing program) 2023/10/06 12:49:34 fetching corpus: 7647, signal 183067/332339 (executing program) 2023/10/06 12:49:34 fetching corpus: 7697, signal 183613/333382 (executing program) 2023/10/06 12:49:34 fetching corpus: 7747, signal 183976/334370 (executing program) 2023/10/06 12:49:34 fetching corpus: 7797, signal 184440/335344 (executing program) 2023/10/06 12:49:35 fetching corpus: 7847, signal 184821/336379 (executing program) 2023/10/06 12:49:35 fetching corpus: 7897, signal 185138/337377 (executing program) 2023/10/06 12:49:35 fetching corpus: 7947, signal 185833/338420 (executing program) 2023/10/06 12:49:35 fetching corpus: 7997, signal 186252/339470 (executing program) 2023/10/06 12:49:35 fetching corpus: 8047, signal 186654/340490 (executing program) 2023/10/06 12:49:35 fetching corpus: 8097, signal 187089/341459 (executing program) 2023/10/06 12:49:35 fetching corpus: 8147, signal 187642/342453 (executing program) 2023/10/06 12:49:35 fetching corpus: 8197, signal 188328/343435 (executing program) 2023/10/06 12:49:35 fetching corpus: 8247, signal 188707/344421 (executing program) 2023/10/06 12:49:35 fetching corpus: 8297, signal 189189/345384 (executing program) 2023/10/06 12:49:35 fetching corpus: 8347, signal 189617/346321 (executing program) 2023/10/06 12:49:35 fetching corpus: 8397, signal 190118/347267 (executing program) 2023/10/06 12:49:35 fetching corpus: 8447, signal 190454/348222 (executing program) 2023/10/06 12:49:36 fetching corpus: 8497, signal 190837/349175 (executing program) 2023/10/06 12:49:36 fetching corpus: 8547, signal 191289/350140 (executing program) 2023/10/06 12:49:36 fetching corpus: 8597, signal 191609/351080 (executing program) 2023/10/06 12:49:36 fetching corpus: 8647, signal 191941/352021 (executing program) 2023/10/06 12:49:36 fetching corpus: 8697, signal 192284/352979 (executing program) 2023/10/06 12:49:36 fetching corpus: 8747, signal 192600/353885 (executing program) 2023/10/06 12:49:36 fetching corpus: 8797, signal 192976/354803 (executing program) 2023/10/06 12:49:36 fetching corpus: 8847, signal 193218/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 8897, signal 193693/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 8947, signal 194182/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 8997, signal 194514/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9047, signal 194998/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9097, signal 195272/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9147, signal 195735/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9197, signal 196180/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9247, signal 196669/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9297, signal 197194/355466 (executing program) 2023/10/06 12:49:36 fetching corpus: 9347, signal 197581/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9397, signal 198052/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9447, signal 198442/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9497, signal 198816/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9547, signal 199242/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9597, signal 199561/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9647, signal 199870/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9697, signal 200157/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9747, signal 200442/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9797, signal 200808/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9847, signal 201223/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9897, signal 201673/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9947, signal 201987/355466 (executing program) 2023/10/06 12:49:37 fetching corpus: 9997, signal 202338/355466 (executing program) 2023/10/06 12:49:38 fetching corpus: 10047, signal 202721/355468 (executing program) 2023/10/06 12:49:38 fetching corpus: 10097, signal 203076/355468 (executing program) 2023/10/06 12:49:38 fetching corpus: 10147, signal 203493/355468 (executing program) 2023/10/06 12:49:38 fetching corpus: 10197, signal 203801/355468 (executing program) 2023/10/06 12:49:38 fetching corpus: 10247, signal 204127/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10297, signal 204458/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10347, signal 204992/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10397, signal 205453/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10447, signal 205780/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10497, signal 206085/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10547, signal 206525/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10597, signal 206776/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10647, signal 207227/355470 (executing program) 2023/10/06 12:49:38 fetching corpus: 10697, signal 207527/355472 (executing program) 2023/10/06 12:49:38 fetching corpus: 10747, signal 207790/355472 (executing program) 2023/10/06 12:49:38 fetching corpus: 10797, signal 208190/355472 (executing program) 2023/10/06 12:49:38 fetching corpus: 10847, signal 208415/355476 (executing program) 2023/10/06 12:49:38 fetching corpus: 10897, signal 208799/355476 (executing program) 2023/10/06 12:49:39 fetching corpus: 10947, signal 209125/355476 (executing program) 2023/10/06 12:49:39 fetching corpus: 10997, signal 209467/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11047, signal 209734/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11097, signal 209982/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11147, signal 210302/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11197, signal 210577/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11247, signal 210928/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11297, signal 211317/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11347, signal 212091/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11397, signal 212449/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11447, signal 213069/355477 (executing program) 2023/10/06 12:49:39 fetching corpus: 11497, signal 213506/355478 (executing program) 2023/10/06 12:49:39 fetching corpus: 11547, signal 213886/355478 (executing program) 2023/10/06 12:49:39 fetching corpus: 11597, signal 214120/355478 (executing program) 2023/10/06 12:49:39 fetching corpus: 11647, signal 214469/355478 (executing program) 2023/10/06 12:49:39 fetching corpus: 11697, signal 215021/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 11747, signal 215506/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 11797, signal 215843/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 11847, signal 216136/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 11897, signal 216454/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 11947, signal 217029/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 11997, signal 217320/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12047, signal 217712/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12097, signal 217901/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12147, signal 218164/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12197, signal 218435/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12247, signal 218728/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12297, signal 218994/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12347, signal 219299/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12397, signal 219508/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12447, signal 219812/355478 (executing program) 2023/10/06 12:49:40 fetching corpus: 12497, signal 220095/355479 (executing program) 2023/10/06 12:49:40 fetching corpus: 12547, signal 220418/355479 (executing program) 2023/10/06 12:49:41 fetching corpus: 12597, signal 220775/355479 (executing program) 2023/10/06 12:49:41 fetching corpus: 12647, signal 221387/355479 (executing program) 2023/10/06 12:49:41 fetching corpus: 12697, signal 221728/355479 (executing program) 2023/10/06 12:49:41 fetching corpus: 12747, signal 221978/355479 (executing program) 2023/10/06 12:49:41 fetching corpus: 12797, signal 222202/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 12847, signal 222523/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 12897, signal 222842/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 12947, signal 223260/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 12997, signal 223524/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13047, signal 223833/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13097, signal 225084/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13147, signal 225471/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13197, signal 225767/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13247, signal 226062/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13297, signal 226356/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13347, signal 226651/355481 (executing program) 2023/10/06 12:49:41 fetching corpus: 13397, signal 227119/355481 (executing program) 2023/10/06 12:49:42 fetching corpus: 13447, signal 227412/355481 (executing program) 2023/10/06 12:49:42 fetching corpus: 13497, signal 227754/355481 (executing program) 2023/10/06 12:49:42 fetching corpus: 13547, signal 228053/355481 (executing program) 2023/10/06 12:49:42 fetching corpus: 13597, signal 228366/355481 (executing program) 2023/10/06 12:49:42 fetching corpus: 13647, signal 228653/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13697, signal 228917/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13747, signal 229201/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13797, signal 229438/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13847, signal 229667/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13897, signal 229906/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13947, signal 230304/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 13997, signal 230617/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 14047, signal 230906/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 14097, signal 231090/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 14147, signal 231355/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 14197, signal 231634/355482 (executing program) 2023/10/06 12:49:42 fetching corpus: 14247, signal 231927/355482 (executing program) 2023/10/06 12:49:43 fetching corpus: 14297, signal 232153/355482 (executing program) 2023/10/06 12:49:43 fetching corpus: 14347, signal 232486/355482 (executing program) 2023/10/06 12:49:43 fetching corpus: 14397, signal 232773/355482 (executing program) 2023/10/06 12:49:43 fetching corpus: 14447, signal 232962/355482 (executing program) 2023/10/06 12:49:43 fetching corpus: 14497, signal 233281/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14547, signal 233602/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14597, signal 233825/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14647, signal 234110/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14697, signal 234376/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14747, signal 234655/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14797, signal 234933/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14847, signal 235273/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14897, signal 235585/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14947, signal 235803/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 14997, signal 236077/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 15047, signal 236313/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 15097, signal 236554/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 15147, signal 236834/355483 (executing program) 2023/10/06 12:49:43 fetching corpus: 15197, signal 237081/355483 (executing program) 2023/10/06 12:49:44 fetching corpus: 15247, signal 237353/355483 (executing program) 2023/10/06 12:49:44 fetching corpus: 15297, signal 237598/355485 (executing program) 2023/10/06 12:49:44 fetching corpus: 15347, signal 237888/355485 (executing program) 2023/10/06 12:49:44 fetching corpus: 15397, signal 238189/355485 (executing program) 2023/10/06 12:49:44 fetching corpus: 15447, signal 238427/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15497, signal 238660/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15547, signal 238900/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15597, signal 239209/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15647, signal 239539/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15697, signal 239807/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15747, signal 240044/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15797, signal 240351/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15847, signal 240661/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15897, signal 240842/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15947, signal 241002/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 15997, signal 241237/355486 (executing program) 2023/10/06 12:49:44 fetching corpus: 16047, signal 241470/355486 (executing program) 2023/10/06 12:49:45 fetching corpus: 16097, signal 241745/355486 (executing program) 2023/10/06 12:49:45 fetching corpus: 16147, signal 241953/355486 (executing program) 2023/10/06 12:49:45 fetching corpus: 16197, signal 242364/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16247, signal 242612/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16297, signal 242779/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16347, signal 243022/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16397, signal 243254/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16447, signal 243523/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16497, signal 243798/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16547, signal 244069/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16597, signal 244306/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16647, signal 244585/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16697, signal 244860/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16747, signal 245081/355487 (executing program) 2023/10/06 12:49:45 fetching corpus: 16797, signal 245271/355487 (executing program) 2023/10/06 12:49:46 fetching corpus: 16847, signal 245536/355487 (executing program) 2023/10/06 12:49:46 fetching corpus: 16897, signal 245892/355487 (executing program) 2023/10/06 12:49:46 fetching corpus: 16947, signal 246204/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 16997, signal 246516/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17047, signal 246758/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17097, signal 246945/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17147, signal 247171/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17197, signal 247399/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17247, signal 247716/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17297, signal 247971/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17347, signal 248220/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17397, signal 248576/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17447, signal 248756/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17497, signal 248975/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17547, signal 249225/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17597, signal 249485/355488 (executing program) 2023/10/06 12:49:46 fetching corpus: 17647, signal 249825/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17697, signal 250040/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17747, signal 250311/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17797, signal 250521/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17847, signal 250751/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17897, signal 251019/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17947, signal 251300/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 17997, signal 251507/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 18047, signal 251762/355488 (executing program) 2023/10/06 12:49:47 fetching corpus: 18097, signal 252029/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18147, signal 252308/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18197, signal 252627/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18247, signal 252809/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18297, signal 253116/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18347, signal 253386/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18397, signal 253596/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18447, signal 253954/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18497, signal 254176/355489 (executing program) 2023/10/06 12:49:47 fetching corpus: 18547, signal 254498/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18597, signal 254708/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18647, signal 254921/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18697, signal 255112/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18747, signal 255390/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18797, signal 255622/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18847, signal 255772/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18897, signal 256009/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18947, signal 256229/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 18997, signal 256431/355489 (executing program) 2023/10/06 12:49:48 fetching corpus: 19047, signal 256697/355489 (executing program) 2023/10/06 12:49:49 fetching corpus: 19097, signal 256983/355489 (executing program) 2023/10/06 12:49:49 fetching corpus: 19147, signal 257277/355490 (executing program) 2023/10/06 12:49:49 fetching corpus: 19197, signal 257482/355490 (executing program) 2023/10/06 12:49:49 fetching corpus: 19247, signal 257755/355490 (executing program) 2023/10/06 12:49:49 fetching corpus: 19297, signal 258040/355491 (executing program) 2023/10/06 12:49:49 fetching corpus: 19347, signal 258245/355491 (executing program) 2023/10/06 12:49:49 fetching corpus: 19397, signal 258466/355491 (executing program) 2023/10/06 12:49:49 fetching corpus: 19447, signal 258745/355491 (executing program) 2023/10/06 12:49:49 fetching corpus: 19497, signal 258960/355491 (executing program) 2023/10/06 12:49:49 fetching corpus: 19547, signal 259180/355491 (executing program) [ 213.881970][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.888603][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/06 12:49:49 fetching corpus: 19597, signal 259360/355492 (executing program) 2023/10/06 12:49:49 fetching corpus: 19647, signal 259657/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19697, signal 259891/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19747, signal 260217/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19797, signal 260416/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19847, signal 260700/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19897, signal 260862/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19947, signal 261034/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 19997, signal 261290/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 20047, signal 261500/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 20097, signal 261724/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 20147, signal 261983/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 20197, signal 262198/355492 (executing program) 2023/10/06 12:49:50 fetching corpus: 20247, signal 262476/355492 (executing program) 2023/10/06 12:49:51 fetching corpus: 20297, signal 262730/355492 (executing program) 2023/10/06 12:49:51 fetching corpus: 20347, signal 262944/355492 (executing program) 2023/10/06 12:49:51 fetching corpus: 20397, signal 263139/355493 (executing program) 2023/10/06 12:49:51 fetching corpus: 20447, signal 263325/355493 (executing program) 2023/10/06 12:49:51 fetching corpus: 20497, signal 263595/355493 (executing program) 2023/10/06 12:49:51 fetching corpus: 20547, signal 263780/355496 (executing program) 2023/10/06 12:49:51 fetching corpus: 20597, signal 263974/355496 (executing program) 2023/10/06 12:49:51 fetching corpus: 20647, signal 264174/355496 (executing program) 2023/10/06 12:49:51 fetching corpus: 20697, signal 264406/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 20747, signal 264580/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 20797, signal 264806/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 20847, signal 264981/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 20897, signal 265173/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 20947, signal 265438/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 20997, signal 265607/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21047, signal 266797/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21097, signal 266948/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21147, signal 267179/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21197, signal 267491/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21247, signal 267687/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21297, signal 268019/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21347, signal 268218/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21397, signal 268460/355496 (executing program) 2023/10/06 12:49:52 fetching corpus: 21447, signal 268671/355496 (executing program) 2023/10/06 12:49:53 fetching corpus: 21497, signal 268866/355496 (executing program) 2023/10/06 12:49:53 fetching corpus: 21547, signal 269067/355496 (executing program) 2023/10/06 12:49:53 fetching corpus: 21597, signal 269244/355496 (executing program) 2023/10/06 12:49:53 fetching corpus: 21647, signal 269476/355496 (executing program) 2023/10/06 12:49:53 fetching corpus: 21697, signal 269753/355498 (executing program) 2023/10/06 12:49:53 fetching corpus: 21747, signal 269945/355498 (executing program) 2023/10/06 12:49:53 fetching corpus: 21797, signal 270096/355498 (executing program) 2023/10/06 12:49:53 fetching corpus: 21847, signal 270320/355498 (executing program) 2023/10/06 12:49:53 fetching corpus: 21897, signal 270520/355498 (executing program) 2023/10/06 12:49:53 fetching corpus: 21947, signal 270755/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 21997, signal 270921/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22047, signal 271138/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22097, signal 271413/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22147, signal 271534/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22197, signal 271715/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22247, signal 271934/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22297, signal 272157/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22347, signal 272340/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22397, signal 272556/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22447, signal 272742/355498 (executing program) 2023/10/06 12:49:54 fetching corpus: 22497, signal 272900/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22547, signal 273130/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22597, signal 273323/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22647, signal 273469/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22697, signal 273633/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22747, signal 273796/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22797, signal 273981/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22847, signal 274160/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22897, signal 274349/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22947, signal 274542/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 22997, signal 274689/355498 (executing program) 2023/10/06 12:49:55 fetching corpus: 23047, signal 274925/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23097, signal 275159/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23147, signal 275400/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23197, signal 275625/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23247, signal 275851/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23297, signal 276048/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23347, signal 276214/355499 (executing program) 2023/10/06 12:49:56 fetching corpus: 23397, signal 276397/355499 (executing program) 2023/10/06 12:49:57 fetching corpus: 23447, signal 276604/355499 (executing program) 2023/10/06 12:49:57 fetching corpus: 23497, signal 276749/355499 (executing program) 2023/10/06 12:49:57 fetching corpus: 23547, signal 276926/355499 (executing program) 2023/10/06 12:49:57 fetching corpus: 23597, signal 277091/355499 (executing program) 2023/10/06 12:49:57 fetching corpus: 23647, signal 277260/355499 (executing program) 2023/10/06 12:49:57 fetching corpus: 23697, signal 277420/355500 (executing program) 2023/10/06 12:49:57 fetching corpus: 23747, signal 277697/355500 (executing program) 2023/10/06 12:49:57 fetching corpus: 23797, signal 277895/355501 (executing program) 2023/10/06 12:49:57 fetching corpus: 23847, signal 278075/355501 (executing program) 2023/10/06 12:49:57 fetching corpus: 23897, signal 278307/355501 (executing program) 2023/10/06 12:49:57 fetching corpus: 23947, signal 278459/355503 (executing program) 2023/10/06 12:49:58 fetching corpus: 23997, signal 278599/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24047, signal 278785/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24097, signal 279013/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24147, signal 279204/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24197, signal 279417/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24247, signal 279593/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24297, signal 279789/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24347, signal 279974/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24397, signal 280191/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24447, signal 280337/355504 (executing program) 2023/10/06 12:49:58 fetching corpus: 24497, signal 280587/355504 (executing program) 2023/10/06 12:49:59 fetching corpus: 24547, signal 280750/355504 (executing program) 2023/10/06 12:49:59 fetching corpus: 24597, signal 280946/355504 (executing program) 2023/10/06 12:49:59 fetching corpus: 24647, signal 281204/355504 (executing program) 2023/10/06 12:49:59 fetching corpus: 24697, signal 281462/355505 (executing program) 2023/10/06 12:49:59 fetching corpus: 24747, signal 281629/355505 (executing program) 2023/10/06 12:49:59 fetching corpus: 24797, signal 281822/355505 (executing program) 2023/10/06 12:49:59 fetching corpus: 24847, signal 281974/355505 (executing program) 2023/10/06 12:49:59 fetching corpus: 24897, signal 282193/355505 (executing program) 2023/10/06 12:50:00 fetching corpus: 24947, signal 282301/355505 (executing program) 2023/10/06 12:50:00 fetching corpus: 24997, signal 282447/355505 (executing program) 2023/10/06 12:50:00 fetching corpus: 25047, signal 282683/355505 (executing program) 2023/10/06 12:50:00 fetching corpus: 25097, signal 282858/355508 (executing program) 2023/10/06 12:50:00 fetching corpus: 25147, signal 283039/355508 (executing program) 2023/10/06 12:50:00 fetching corpus: 25197, signal 283208/355508 (executing program) 2023/10/06 12:50:00 fetching corpus: 25247, signal 283355/355508 (executing program) 2023/10/06 12:50:00 fetching corpus: 25297, signal 283522/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25347, signal 283677/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25397, signal 283867/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25447, signal 284018/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25497, signal 284229/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25547, signal 284401/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25597, signal 284558/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25647, signal 284739/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25697, signal 284957/355508 (executing program) 2023/10/06 12:50:01 fetching corpus: 25747, signal 285160/355508 (executing program) 2023/10/06 12:50:02 fetching corpus: 25797, signal 285356/355508 (executing program) 2023/10/06 12:50:02 fetching corpus: 25847, signal 285535/355508 (executing program) 2023/10/06 12:50:02 fetching corpus: 25897, signal 285740/355508 (executing program) 2023/10/06 12:50:02 fetching corpus: 25947, signal 285906/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 25997, signal 286115/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26047, signal 286354/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26097, signal 286537/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26147, signal 286747/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26197, signal 286924/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26247, signal 287123/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26297, signal 287328/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26347, signal 287482/355510 (executing program) 2023/10/06 12:50:02 fetching corpus: 26397, signal 287641/355511 (executing program) 2023/10/06 12:50:02 fetching corpus: 26447, signal 287823/355511 (executing program) 2023/10/06 12:50:02 fetching corpus: 26497, signal 287965/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26547, signal 288125/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26597, signal 288283/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26647, signal 288524/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26697, signal 288704/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26747, signal 288867/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26797, signal 289045/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26847, signal 289222/355511 (executing program) 2023/10/06 12:50:03 fetching corpus: 26897, signal 289400/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 26947, signal 289612/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 26997, signal 289813/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 27047, signal 289971/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 27097, signal 290133/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 27147, signal 290347/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 27197, signal 290565/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 27247, signal 290725/355513 (executing program) 2023/10/06 12:50:03 fetching corpus: 27297, signal 290879/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27347, signal 291068/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27397, signal 291299/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27447, signal 291434/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27497, signal 291596/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27547, signal 291731/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27597, signal 291945/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27647, signal 292096/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27697, signal 292257/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27747, signal 292396/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27797, signal 292587/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27847, signal 292744/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27897, signal 292897/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27947, signal 293053/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 27997, signal 293203/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 28047, signal 293398/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 28097, signal 293602/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 28147, signal 293775/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 28197, signal 293926/355513 (executing program) 2023/10/06 12:50:04 fetching corpus: 28247, signal 294068/355513 (executing program) 2023/10/06 12:50:05 fetching corpus: 28297, signal 294229/355513 (executing program) 2023/10/06 12:50:05 fetching corpus: 28347, signal 294398/355513 (executing program) 2023/10/06 12:50:05 fetching corpus: 28397, signal 294560/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28447, signal 294704/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28497, signal 294891/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28547, signal 295020/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28597, signal 295194/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28647, signal 295343/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28697, signal 295545/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28747, signal 295679/355515 (executing program) 2023/10/06 12:50:05 fetching corpus: 28797, signal 295830/355516 (executing program) 2023/10/06 12:50:05 fetching corpus: 28847, signal 296142/355516 (executing program) 2023/10/06 12:50:05 fetching corpus: 28897, signal 296344/355516 (executing program) 2023/10/06 12:50:05 fetching corpus: 28947, signal 296494/355516 (executing program) 2023/10/06 12:50:05 fetching corpus: 28997, signal 296732/355516 (executing program) 2023/10/06 12:50:05 fetching corpus: 29047, signal 296916/355516 (executing program) 2023/10/06 12:50:06 fetching corpus: 29097, signal 297044/355516 (executing program) 2023/10/06 12:50:06 fetching corpus: 29147, signal 297222/355516 (executing program) 2023/10/06 12:50:06 fetching corpus: 29197, signal 297415/355516 (executing program) 2023/10/06 12:50:06 fetching corpus: 29247, signal 297867/355516 (executing program) 2023/10/06 12:50:06 fetching corpus: 29297, signal 298103/355516 (executing program) 2023/10/06 12:50:06 fetching corpus: 29347, signal 298280/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29397, signal 298517/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29447, signal 298648/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29497, signal 298806/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29547, signal 298966/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29597, signal 299122/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29647, signal 299341/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29697, signal 299501/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29747, signal 299641/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29797, signal 299768/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29847, signal 299948/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29897, signal 300114/355517 (executing program) 2023/10/06 12:50:06 fetching corpus: 29947, signal 300320/355517 (executing program) 2023/10/06 12:50:07 fetching corpus: 29997, signal 300448/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30047, signal 300699/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30097, signal 300859/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30147, signal 301019/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30197, signal 301309/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30247, signal 301464/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30297, signal 301633/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30347, signal 301832/355518 (executing program) 2023/10/06 12:50:07 fetching corpus: 30397, signal 301986/355519 (executing program) 2023/10/06 12:50:08 fetching corpus: 30447, signal 302143/355519 (executing program) 2023/10/06 12:50:08 fetching corpus: 30497, signal 302319/355519 (executing program) 2023/10/06 12:50:08 fetching corpus: 30547, signal 302461/355519 (executing program) 2023/10/06 12:50:08 fetching corpus: 30597, signal 302692/355520 (executing program) 2023/10/06 12:50:08 fetching corpus: 30647, signal 303070/355520 (executing program) 2023/10/06 12:50:08 fetching corpus: 30697, signal 303287/355520 (executing program) 2023/10/06 12:50:08 fetching corpus: 30747, signal 303436/355520 (executing program) 2023/10/06 12:50:08 fetching corpus: 30797, signal 303575/355520 (executing program) 2023/10/06 12:50:08 fetching corpus: 30847, signal 303701/355522 (executing program) 2023/10/06 12:50:08 fetching corpus: 30897, signal 303879/355522 (executing program) 2023/10/06 12:50:08 fetching corpus: 30947, signal 304041/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 30997, signal 304208/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31047, signal 304338/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31097, signal 304542/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31147, signal 304678/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31197, signal 304843/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31247, signal 304996/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31297, signal 305185/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31347, signal 305318/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31397, signal 305440/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31447, signal 305662/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31497, signal 305807/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31547, signal 306029/355522 (executing program) 2023/10/06 12:50:09 fetching corpus: 31597, signal 306187/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31647, signal 306356/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31697, signal 306472/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31747, signal 306614/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31797, signal 306793/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31847, signal 306988/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31897, signal 307132/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31947, signal 307330/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 31997, signal 307465/355522 (executing program) 2023/10/06 12:50:10 fetching corpus: 32047, signal 307596/355523 (executing program) 2023/10/06 12:50:11 fetching corpus: 32097, signal 307823/355523 (executing program) 2023/10/06 12:50:11 fetching corpus: 32147, signal 307999/355523 (executing program) 2023/10/06 12:50:11 fetching corpus: 32197, signal 308210/355524 (executing program) 2023/10/06 12:50:11 fetching corpus: 32247, signal 308398/355524 (executing program) 2023/10/06 12:50:11 fetching corpus: 32297, signal 308573/355524 (executing program) 2023/10/06 12:50:11 fetching corpus: 32347, signal 308768/355525 (executing program) 2023/10/06 12:50:11 fetching corpus: 32397, signal 308922/355525 (executing program) 2023/10/06 12:50:11 fetching corpus: 32447, signal 309069/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32497, signal 309326/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32547, signal 309511/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32597, signal 309629/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32647, signal 309817/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32697, signal 309959/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32747, signal 310090/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32797, signal 310221/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32847, signal 310362/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32897, signal 310494/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32947, signal 310711/355525 (executing program) 2023/10/06 12:50:12 fetching corpus: 32997, signal 310871/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33047, signal 310995/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33097, signal 311129/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33147, signal 311273/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33197, signal 311423/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33247, signal 311548/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33297, signal 311725/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33347, signal 311901/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33397, signal 312040/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33447, signal 312219/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33497, signal 312380/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33547, signal 312549/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33597, signal 312701/355525 (executing program) 2023/10/06 12:50:13 fetching corpus: 33647, signal 312887/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33697, signal 313037/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33747, signal 313214/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33797, signal 313379/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33847, signal 313550/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33897, signal 313723/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33947, signal 313853/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 33997, signal 314020/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 34047, signal 314188/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 34097, signal 314320/355525 (executing program) 2023/10/06 12:50:14 fetching corpus: 34147, signal 314476/355525 (executing program) 2023/10/06 12:50:15 fetching corpus: 34197, signal 314610/355525 (executing program) 2023/10/06 12:50:15 fetching corpus: 34247, signal 314747/355526 (executing program) 2023/10/06 12:50:15 fetching corpus: 34297, signal 314998/355526 (executing program) 2023/10/06 12:50:15 fetching corpus: 34347, signal 315160/355526 (executing program) 2023/10/06 12:50:15 fetching corpus: 34397, signal 315342/355526 (executing program) 2023/10/06 12:50:15 fetching corpus: 34447, signal 315480/355526 (executing program) 2023/10/06 12:50:15 fetching corpus: 34497, signal 315644/355526 (executing program) 2023/10/06 12:50:15 fetching corpus: 34547, signal 315776/355527 (executing program) 2023/10/06 12:50:15 fetching corpus: 34597, signal 315946/355527 (executing program) 2023/10/06 12:50:15 fetching corpus: 34647, signal 316072/355527 (executing program) 2023/10/06 12:50:16 fetching corpus: 34697, signal 316204/355527 (executing program) 2023/10/06 12:50:16 fetching corpus: 34747, signal 316336/355527 (executing program) 2023/10/06 12:50:16 fetching corpus: 34797, signal 316478/355529 (executing program) 2023/10/06 12:50:16 fetching corpus: 34847, signal 316625/355529 (executing program) 2023/10/06 12:50:16 fetching corpus: 34897, signal 316767/355529 (executing program) 2023/10/06 12:50:16 fetching corpus: 34947, signal 316894/355529 (executing program) 2023/10/06 12:50:16 fetching corpus: 34997, signal 317024/355529 (executing program) 2023/10/06 12:50:16 fetching corpus: 35047, signal 317190/355529 (executing program) 2023/10/06 12:50:16 fetching corpus: 35097, signal 317363/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35147, signal 317531/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35197, signal 317645/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35247, signal 317777/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35297, signal 317885/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35347, signal 318071/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35397, signal 318216/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35447, signal 318333/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35497, signal 318478/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35547, signal 318652/355529 (executing program) 2023/10/06 12:50:17 fetching corpus: 35597, signal 318755/355530 (executing program) 2023/10/06 12:50:17 fetching corpus: 35647, signal 318906/355530 (executing program) 2023/10/06 12:50:17 fetching corpus: 35697, signal 319049/355530 (executing program) 2023/10/06 12:50:18 fetching corpus: 35747, signal 319300/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 35797, signal 319427/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 35847, signal 319601/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 35897, signal 319743/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 35947, signal 319892/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 35997, signal 320005/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 36047, signal 320117/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 36097, signal 320288/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 36147, signal 320430/355533 (executing program) 2023/10/06 12:50:18 fetching corpus: 36197, signal 320569/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36247, signal 320723/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36297, signal 320947/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36347, signal 321117/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36397, signal 321241/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36447, signal 321371/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36497, signal 321495/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36547, signal 321628/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36597, signal 321865/355533 (executing program) 2023/10/06 12:50:19 fetching corpus: 36647, signal 322018/355533 (executing program) 2023/10/06 12:50:20 fetching corpus: 36697, signal 322168/355533 (executing program) 2023/10/06 12:50:20 fetching corpus: 36747, signal 322345/355533 (executing program) 2023/10/06 12:50:20 fetching corpus: 36797, signal 322481/355533 (executing program) 2023/10/06 12:50:20 fetching corpus: 36847, signal 322648/355533 (executing program) 2023/10/06 12:50:20 fetching corpus: 36897, signal 322810/355533 (executing program) 2023/10/06 12:50:20 fetching corpus: 36947, signal 322940/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 36997, signal 323061/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 37047, signal 323230/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 37097, signal 323381/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 37147, signal 323512/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 37197, signal 323734/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 37247, signal 323918/355536 (executing program) 2023/10/06 12:50:20 fetching corpus: 37297, signal 324067/355536 (executing program) 2023/10/06 12:50:21 fetching corpus: 37347, signal 324182/355536 (executing program) 2023/10/06 12:50:21 fetching corpus: 37397, signal 324314/355536 (executing program) 2023/10/06 12:50:21 fetching corpus: 37447, signal 324490/355536 (executing program) 2023/10/06 12:50:21 fetching corpus: 37497, signal 324598/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37547, signal 324797/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37597, signal 324955/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37647, signal 325112/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37697, signal 325244/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37747, signal 325398/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37797, signal 325573/355538 (executing program) 2023/10/06 12:50:21 fetching corpus: 37847, signal 325731/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 37897, signal 325871/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 37947, signal 326055/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 37997, signal 326181/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38047, signal 326311/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38097, signal 326450/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38147, signal 326614/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38197, signal 326719/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38247, signal 326843/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38297, signal 326965/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38347, signal 327100/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38397, signal 327231/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38447, signal 327354/355538 (executing program) 2023/10/06 12:50:22 fetching corpus: 38497, signal 327462/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38547, signal 327565/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38597, signal 327684/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38647, signal 327805/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38697, signal 327935/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38747, signal 328054/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38797, signal 328207/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38847, signal 328326/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38897, signal 328499/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38947, signal 328641/355538 (executing program) 2023/10/06 12:50:23 fetching corpus: 38997, signal 328755/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39047, signal 328880/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39097, signal 329035/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39147, signal 329175/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39197, signal 329310/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39247, signal 329448/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39297, signal 329595/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39347, signal 329711/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39397, signal 329875/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39447, signal 330009/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39497, signal 330153/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39547, signal 330310/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39597, signal 330442/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39647, signal 330554/355538 (executing program) 2023/10/06 12:50:24 fetching corpus: 39697, signal 330864/355538 (executing program) 2023/10/06 12:50:25 fetching corpus: 39747, signal 330996/355538 (executing program) 2023/10/06 12:50:25 fetching corpus: 39797, signal 331141/355538 (executing program) 2023/10/06 12:50:25 fetching corpus: 39847, signal 331283/355538 (executing program) 2023/10/06 12:50:25 fetching corpus: 39897, signal 331423/355538 (executing program) 2023/10/06 12:50:25 fetching corpus: 39947, signal 331570/355539 (executing program) 2023/10/06 12:50:25 fetching corpus: 39997, signal 331701/355539 (executing program) 2023/10/06 12:50:25 fetching corpus: 40047, signal 331808/355539 (executing program) 2023/10/06 12:50:25 fetching corpus: 40097, signal 331927/355539 (executing program) 2023/10/06 12:50:25 fetching corpus: 40147, signal 332054/355539 (executing program) 2023/10/06 12:50:25 fetching corpus: 40197, signal 332219/355539 (executing program) 2023/10/06 12:50:25 fetching corpus: 40247, signal 332398/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40297, signal 332548/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40347, signal 332669/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40397, signal 332815/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40447, signal 332924/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40497, signal 333024/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40547, signal 333140/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40597, signal 333284/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40647, signal 333405/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40697, signal 333575/355539 (executing program) 2023/10/06 12:50:26 fetching corpus: 40747, signal 333692/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 40797, signal 333806/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 40847, signal 333936/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 40897, signal 334092/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 40947, signal 334243/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 40997, signal 334467/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 41047, signal 334607/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 41097, signal 334741/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 41147, signal 334875/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 41197, signal 334988/355539 (executing program) 2023/10/06 12:50:27 fetching corpus: 41247, signal 335112/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41297, signal 335229/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41347, signal 335838/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41397, signal 335958/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41447, signal 336067/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41497, signal 336189/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41547, signal 336307/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41597, signal 336440/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41647, signal 336571/355539 (executing program) 2023/10/06 12:50:28 fetching corpus: 41697, signal 336731/355541 (executing program) 2023/10/06 12:50:28 fetching corpus: 41747, signal 336855/355541 (executing program) 2023/10/06 12:50:28 fetching corpus: 41797, signal 336977/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 41847, signal 337079/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 41897, signal 337269/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 41947, signal 337409/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 41997, signal 337539/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 42047, signal 337681/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 42097, signal 337842/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 42147, signal 337957/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 42197, signal 338083/355541 (executing program) 2023/10/06 12:50:29 fetching corpus: 42247, signal 338220/355541 (executing program) 2023/10/06 12:50:30 fetching corpus: 42297, signal 338356/355541 (executing program) 2023/10/06 12:50:30 fetching corpus: 42347, signal 338488/355541 (executing program) 2023/10/06 12:50:30 fetching corpus: 42397, signal 338618/355541 (executing program) 2023/10/06 12:50:30 fetching corpus: 42447, signal 338728/355542 (executing program) 2023/10/06 12:50:30 fetching corpus: 42497, signal 338965/355542 (executing program) 2023/10/06 12:50:30 fetching corpus: 42547, signal 339073/355542 (executing program) 2023/10/06 12:50:30 fetching corpus: 42597, signal 339217/355542 (executing program) 2023/10/06 12:50:30 fetching corpus: 42647, signal 339358/355542 (executing program) 2023/10/06 12:50:30 fetching corpus: 42697, signal 339520/355542 (executing program) 2023/10/06 12:50:30 fetching corpus: 42747, signal 339662/355542 (executing program) 2023/10/06 12:50:31 fetching corpus: 42797, signal 339782/355542 (executing program) 2023/10/06 12:50:31 fetching corpus: 42847, signal 339910/355542 (executing program) 2023/10/06 12:50:31 fetching corpus: 42897, signal 340075/355542 (executing program) 2023/10/06 12:50:31 fetching corpus: 42947, signal 340205/355543 (executing program) 2023/10/06 12:50:31 fetching corpus: 42997, signal 340345/355544 (executing program) 2023/10/06 12:50:31 fetching corpus: 43047, signal 340495/355544 (executing program) 2023/10/06 12:50:31 fetching corpus: 43097, signal 340659/355544 (executing program) 2023/10/06 12:50:31 fetching corpus: 43147, signal 340778/355544 (executing program) 2023/10/06 12:50:31 fetching corpus: 43197, signal 340888/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43247, signal 340983/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43297, signal 341135/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43347, signal 341232/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43397, signal 341361/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43447, signal 341461/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43497, signal 341589/355544 (executing program) 2023/10/06 12:50:32 fetching corpus: 43547, signal 341709/355544 (executing program) 2023/10/06 12:50:33 fetching corpus: 43597, signal 341822/355545 (executing program) 2023/10/06 12:50:33 fetching corpus: 43647, signal 341926/355545 (executing program) 2023/10/06 12:50:33 fetching corpus: 43697, signal 342019/355545 (executing program) 2023/10/06 12:50:33 fetching corpus: 43747, signal 342202/355545 (executing program) 2023/10/06 12:50:33 fetching corpus: 43797, signal 342334/355545 (executing program) 2023/10/06 12:50:33 fetching corpus: 43847, signal 342449/355545 (executing program) 2023/10/06 12:50:33 fetching corpus: 43897, signal 342606/355546 (executing program) 2023/10/06 12:50:33 fetching corpus: 43947, signal 342718/355546 (executing program) 2023/10/06 12:50:33 fetching corpus: 43997, signal 342863/355546 (executing program) 2023/10/06 12:50:33 fetching corpus: 44047, signal 342987/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44097, signal 343104/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44147, signal 343219/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44197, signal 343340/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44247, signal 343458/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44297, signal 343554/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44347, signal 343675/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44397, signal 343813/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44447, signal 343933/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44497, signal 344027/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44547, signal 344154/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44597, signal 344289/355546 (executing program) 2023/10/06 12:50:34 fetching corpus: 44647, signal 344472/355547 (executing program) 2023/10/06 12:50:35 fetching corpus: 44697, signal 344601/355547 (executing program) 2023/10/06 12:50:35 fetching corpus: 44747, signal 344719/355547 (executing program) 2023/10/06 12:50:35 fetching corpus: 44797, signal 344859/355549 (executing program) 2023/10/06 12:50:35 fetching corpus: 44847, signal 345018/355549 (executing program) 2023/10/06 12:50:35 fetching corpus: 44897, signal 345124/355549 (executing program) 2023/10/06 12:50:35 fetching corpus: 44947, signal 345255/355549 (executing program) 2023/10/06 12:50:35 fetching corpus: 44997, signal 345417/355551 (executing program) 2023/10/06 12:50:35 fetching corpus: 45047, signal 345551/355552 (executing program) 2023/10/06 12:50:35 fetching corpus: 45097, signal 345680/355552 (executing program) 2023/10/06 12:50:35 fetching corpus: 45147, signal 345804/355552 (executing program) 2023/10/06 12:50:36 fetching corpus: 45197, signal 345922/355552 (executing program) 2023/10/06 12:50:36 fetching corpus: 45247, signal 346031/355552 (executing program) 2023/10/06 12:50:36 fetching corpus: 45297, signal 346180/355552 (executing program) 2023/10/06 12:50:36 fetching corpus: 45347, signal 346304/355552 (executing program) 2023/10/06 12:50:36 fetching corpus: 45397, signal 346436/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45447, signal 346580/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45497, signal 346694/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45547, signal 346793/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45597, signal 346925/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45647, signal 347088/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45697, signal 347224/355554 (executing program) 2023/10/06 12:50:36 fetching corpus: 45747, signal 347324/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 45797, signal 347417/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 45847, signal 347508/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 45897, signal 347643/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 45947, signal 347743/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 45997, signal 347855/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 46047, signal 348018/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 46097, signal 348147/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 46147, signal 348257/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 46197, signal 348374/355554 (executing program) 2023/10/06 12:50:37 fetching corpus: 46247, signal 348469/355554 (executing program) 2023/10/06 12:50:38 fetching corpus: 46297, signal 348588/355554 (executing program) 2023/10/06 12:50:38 fetching corpus: 46347, signal 348672/355554 (executing program) 2023/10/06 12:50:38 fetching corpus: 46397, signal 348767/355554 (executing program) 2023/10/06 12:50:38 fetching corpus: 46447, signal 348876/355554 (executing program) 2023/10/06 12:50:38 fetching corpus: 46497, signal 348984/355556 (executing program) 2023/10/06 12:50:38 fetching corpus: 46547, signal 349089/355556 (executing program) 2023/10/06 12:50:38 fetching corpus: 46597, signal 349198/355556 (executing program) 2023/10/06 12:50:38 fetching corpus: 46647, signal 349312/355558 (executing program) 2023/10/06 12:50:38 fetching corpus: 46697, signal 349422/355558 (executing program) 2023/10/06 12:50:38 fetching corpus: 46747, signal 349542/355558 (executing program) 2023/10/06 12:50:39 fetching corpus: 46797, signal 349638/355558 (executing program) 2023/10/06 12:50:39 fetching corpus: 46847, signal 349773/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 46897, signal 349883/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 46947, signal 350000/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 46997, signal 350113/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47047, signal 350258/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47097, signal 350400/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47147, signal 350503/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47197, signal 350584/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47247, signal 350691/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47297, signal 350783/355559 (executing program) 2023/10/06 12:50:39 fetching corpus: 47347, signal 350888/355559 (executing program) 2023/10/06 12:50:40 fetching corpus: 47397, signal 350987/355559 (executing program) 2023/10/06 12:50:40 fetching corpus: 47447, signal 351093/355559 (executing program) 2023/10/06 12:50:40 fetching corpus: 47497, signal 351205/355559 (executing program) 2023/10/06 12:50:40 fetching corpus: 47547, signal 351324/355559 (executing program) 2023/10/06 12:50:40 fetching corpus: 47597, signal 351444/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47647, signal 351566/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47697, signal 351676/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47747, signal 351822/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47797, signal 351943/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47847, signal 352060/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47897, signal 352150/355560 (executing program) 2023/10/06 12:50:40 fetching corpus: 47947, signal 352283/355560 (executing program) 2023/10/06 12:50:41 fetching corpus: 47997, signal 352459/355560 (executing program) 2023/10/06 12:50:41 fetching corpus: 48047, signal 352574/355560 (executing program) 2023/10/06 12:50:41 fetching corpus: 48093, signal 352667/355561 (executing program) 2023/10/06 12:50:41 fetching corpus: 48093, signal 352667/355561 (executing program) 2023/10/06 12:50:46 starting 6 fuzzer processes 12:50:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0xb8, 0x160, 0xffffffff, 0xb8, 0xb8, 0x300, 0x300, 0xffffffff, 0x300, 0x300, 0x5, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private2, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @remote, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 12:50:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 12:50:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="491a40136fc85a859caaa5a6d4db1caadf3d408dd77c8248f79093d74db20643f731b58514e0734db5ebe93eedb556c5ee27273b0661c85a83cb4f90379ebdc62f6b7cab29409c03ddc00404d1be944750f529c4efa721d7d58f2bd5ebbfab227ee80e9ba3123eabd3c83d2c4b1a53878c3e11f7bf697c7f99c01a85828ceda4f673707c93617258e634c5c8a89230408e071074865cd4487276b1c7e7de792ff58e8125e47a4b2a6394c10c27067bde2ed99774b6cce6cd5e13f1708e37513811a0a81752df5ad008", 0xc9, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)="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", 0x13b}, {&(0x7f00000003c0)="d9462f317c77de125eec986a668f8be51e7eb88f03340165e50ae6bdeb75a2b880604ed90dcf363e397def9b2d7ddd43eaac63221b25dbc0d141b38d43968f3cf885935c123210540be60fa9ac13b29cdd729160f04f4222d77f7522f3c450337b07f01563b55e9ed7fc7438f780cd7e6a3f1361f71bf0da6c30bc8d1a6daf8ef042f5d8f55ea58f", 0x88}, {&(0x7f00000005c0)="b613b6390eb61dbe7afe78ef5f9364f8d2e63b63507fdabde40e7aad5c96ec936adc13ea9b98ce52f354d6a429fd8d75fdc0871f49915ed72ebd9f396ea63cf684a6f1f9d96c2532f3c2b77f18aa98a47e7c6e5f8d5e49e9136ce6193c7e80a29146a6f0408a2d5f2510d8fe468670fd688d3966060479c796def5cece2fbffd08cd5b454db7590830ed0f27bc38efd5f50509e66e0add21a4b8bd015dbb0a5fa7a66dbe0307d69e4bac", 0xaa}, {&(0x7f0000000680)="44c57ab545101e96698a96506dad7355178bb06488a53ef2749973e9974e9ad2009bdb5440105dc4575a6cd614426c63957c864df4f2cb47ffa21be26cae8cdd60c184ebf3ca57adf4668ae0fefebb3441561f70f446eed9e023ce1c2847042124671fee0e3c44ad4960ff", 0x6b}], 0x4}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/223, 0xdf}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)="d0c0abaec400dc05780807da067caae2ffe9d238d4cc2c1a87414d9f43189880f25e1862f98999407b4379b1c28e219e0d292da0eaf72ad10aceb3f5a3356adee20378f52d0243a12bf81c010278e97c6fc77224", 0x54, 0x0, 0x0, 0x0) [ 270.354238][ T4998] syz-fuzzer[4998]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 12:50:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000d40)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="45f9e8e5af9f7e488a1619ea0cd4902570249f1e29b175dfa0d3ae9be1933b972b835f966d432045a33e064403006bdb8ef95b90e76baae34f74778049ff8fa4a59adf7623aaddb922b32dbbfda740b88a07e87eb2cd97c0393db1036a1ec8a376c919cdd0b40dbb899c07f1349c7a1113f57495c795bc7e38166a7bdef463457189549f4b13279fffd050bdfea3477a62d3edea8321a2e98c65330fe7199ca6bee7202aa5a5d56c4ed4c22dbb28cebcaec033c75eb78820ad1d8ceb6f90b569e165002e702e1a206666d3c9d903ce78c73f778eae82d58317c634016a3e01ae29607f7b5ff253c607e4f60c0aa49021205073cdd574a3d4c25fbf79cc8ac99ff149ae54aa56286204e628dc2dfe4384ef74c8dac04ace6c4762d03f9e19942e4b6bbbb41fefc569cc23b3319d4ebc55551fecf8", 0x134}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/223, 0xdf}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)="d0c0abaec400dc05780807da067caae2ffe9d238d4cc2c1a87414d9f43189880f25e1862f98999407b4379b1c28e219e0d292da0eaf72ad10aceb3f5a3356adee20378f52d0243a12bf81c010278e97c6fc772248ef3cc905d5995a4", 0x5c, 0x0, 0x0, 0x0) 12:50:46 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000003a000b0000000000000000000400000004000000100001800c00100008000b"], 0x28}}, 0x0) 12:50:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @dev, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'veth0_macvtap\x00'}}) [ 270.916908][ T5006] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 270.925983][ T5006] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 270.935044][ T5006] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 270.946836][ T5006] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 270.962042][ T5006] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 270.971805][ T5006] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 271.243162][ T5006] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 271.261071][ T5006] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 271.270080][ T5006] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 271.281923][ T5006] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 271.292082][ T5006] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 271.300872][ T5006] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 271.792149][ T5013] chnl_net:caif_netlink_parms(): no params data found [ 271.956325][ T4383] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 271.984575][ T5014] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 271.994750][ T5014] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 272.008208][ T5014] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 272.024798][ T5014] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 272.035342][ T5014] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 272.181418][ T5006] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 272.239639][ T5006] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 272.262359][ T5006] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 272.279321][ T5006] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 272.288021][ T47] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 272.299813][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 272.308503][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 272.326047][ T5014] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 272.370526][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 272.389447][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 272.403590][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 272.414322][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 272.566684][ T5010] chnl_net:caif_netlink_parms(): no params data found [ 272.779791][ T47] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 272.792964][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 272.862084][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 273.035577][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 273.083964][ T5014] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 273.095433][ T5014] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 273.226601][ T5013] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.235788][ T5013] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.243515][ T5013] bridge_slave_0: entered allmulticast mode [ 273.252406][ T5013] bridge_slave_0: entered promiscuous mode [ 273.280079][ T5014] Bluetooth: hci0: command 0x0409 tx timeout [ 273.334802][ T5013] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.342769][ T5013] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.350542][ T5013] bridge_slave_1: entered allmulticast mode [ 273.359277][ T5013] bridge_slave_1: entered promiscuous mode [ 273.359311][ T5014] Bluetooth: hci1: command 0x0409 tx timeout [ 273.736453][ T5013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.746154][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 273.887862][ T5010] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.896044][ T5010] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.903751][ T5010] bridge_slave_0: entered allmulticast mode [ 273.911745][ T5010] bridge_slave_0: entered promiscuous mode [ 273.935576][ T5010] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.943292][ T5010] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.950896][ T5010] bridge_slave_1: entered allmulticast mode [ 273.959593][ T5010] bridge_slave_1: entered promiscuous mode [ 273.976213][ T5013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.080685][ T5014] Bluetooth: hci2: command 0x0409 tx timeout [ 274.223089][ T5010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.321376][ T5013] team0: Port device team_slave_0 added [ 274.336372][ T5010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.363338][ T5013] team0: Port device team_slave_1 added [ 274.402465][ T5014] Bluetooth: hci3: command 0x0409 tx timeout [ 274.455160][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.462364][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.488784][ T5013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.601818][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 274.661881][ T5014] Bluetooth: hci4: command 0x0409 tx timeout [ 274.665449][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.675826][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.702948][ T5013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.720606][ T5010] team0: Port device team_slave_0 added [ 274.752842][ T5010] team0: Port device team_slave_1 added [ 274.915834][ T5031] chnl_net:caif_netlink_parms(): no params data found [ 275.107362][ T5010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.114610][ T5010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.141005][ T5010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.196625][ T5013] hsr_slave_0: entered promiscuous mode [ 275.199221][ T5014] Bluetooth: hci5: command 0x0409 tx timeout [ 275.211195][ T5013] hsr_slave_1: entered promiscuous mode [ 275.248019][ T5010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.255240][ T5010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.281496][ T5010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.294141][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.300914][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 [ 275.334808][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.342529][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.350242][ T5026] bridge_slave_0: entered allmulticast mode [ 275.358768][ T5026] bridge_slave_0: entered promiscuous mode [ 275.365839][ T5014] Bluetooth: hci0: command 0x041b tx timeout [ 275.436944][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 275.439892][ T5014] Bluetooth: hci1: command 0x041b tx timeout [ 275.504215][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.512407][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.520183][ T5026] bridge_slave_1: entered allmulticast mode [ 275.527948][ T5026] bridge_slave_1: entered promiscuous mode [ 275.713655][ T5010] hsr_slave_0: entered promiscuous mode [ 275.723356][ T5010] hsr_slave_1: entered promiscuous mode [ 275.732543][ T5010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.740403][ T5010] Cannot create hsr debugfs directory [ 275.797486][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.882539][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.163799][ T5014] Bluetooth: hci2: command 0x041b tx timeout [ 276.193200][ T5026] team0: Port device team_slave_0 added [ 276.252573][ T5031] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.260859][ T5031] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.268512][ T5031] bridge_slave_0: entered allmulticast mode [ 276.277266][ T5031] bridge_slave_0: entered promiscuous mode [ 276.406795][ T5026] team0: Port device team_slave_1 added [ 276.452743][ T5031] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.461648][ T5031] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.469331][ T5031] bridge_slave_1: entered allmulticast mode [ 276.478073][ T5031] bridge_slave_1: entered promiscuous mode [ 276.479899][ T5014] Bluetooth: hci3: command 0x041b tx timeout [ 276.488467][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.497769][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.505366][ T5034] bridge_slave_0: entered allmulticast mode [ 276.514044][ T5034] bridge_slave_0: entered promiscuous mode [ 276.657566][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.665289][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.673072][ T5034] bridge_slave_1: entered allmulticast mode [ 276.681754][ T5034] bridge_slave_1: entered promiscuous mode [ 276.731047][ T5014] Bluetooth: hci4: command 0x041b tx timeout [ 276.909581][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.916704][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.943107][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.983405][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.991522][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.999228][ T5041] bridge_slave_0: entered allmulticast mode [ 277.007171][ T5041] bridge_slave_0: entered promiscuous mode [ 277.025758][ T5031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.035796][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.043622][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.051345][ T5041] bridge_slave_1: entered allmulticast mode [ 277.060211][ T5041] bridge_slave_1: entered promiscuous mode [ 277.120071][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.131342][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.138465][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.164913][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.199384][ T5031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.296876][ T5014] Bluetooth: hci5: command 0x041b tx timeout [ 277.334476][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.355475][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.439178][ T5014] Bluetooth: hci0: command 0x040f tx timeout [ 277.462864][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.482598][ T5031] team0: Port device team_slave_0 added [ 277.540287][ T5014] Bluetooth: hci1: command 0x040f tx timeout [ 277.717158][ T5031] team0: Port device team_slave_1 added [ 277.729950][ T5041] team0: Port device team_slave_0 added [ 277.741856][ T5034] team0: Port device team_slave_0 added [ 277.754437][ T5041] team0: Port device team_slave_1 added [ 277.789263][ T5013] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.828179][ T5013] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.905285][ T5034] team0: Port device team_slave_1 added [ 278.049516][ T5013] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 278.108811][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.116094][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.142427][ T5031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.244975][ T5014] Bluetooth: hci2: command 0x040f tx timeout [ 278.262313][ T5026] hsr_slave_0: entered promiscuous mode [ 278.273124][ T5026] hsr_slave_1: entered promiscuous mode [ 278.281249][ T5026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.288898][ T5026] Cannot create hsr debugfs directory [ 278.296930][ T5013] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 278.363527][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.372018][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.399344][ T5031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.415880][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.423046][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.449518][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.466096][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.473407][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.499702][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.515928][ T5010] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.564472][ T5014] Bluetooth: hci3: command 0x040f tx timeout [ 278.567021][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.577794][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.604252][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.618271][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.625598][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.651992][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.716005][ T5010] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.809803][ T5014] Bluetooth: hci4: command 0x040f tx timeout [ 278.836775][ T5010] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.867816][ T5010] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.074971][ T5034] hsr_slave_0: entered promiscuous mode [ 279.087315][ T5034] hsr_slave_1: entered promiscuous mode [ 279.095962][ T5034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.103879][ T5034] Cannot create hsr debugfs directory [ 279.122561][ T5031] hsr_slave_0: entered promiscuous mode [ 279.132967][ T5031] hsr_slave_1: entered promiscuous mode [ 279.140872][ T5031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.148515][ T5031] Cannot create hsr debugfs directory [ 279.332919][ T5041] hsr_slave_0: entered promiscuous mode [ 279.342738][ T5041] hsr_slave_1: entered promiscuous mode [ 279.350479][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.358123][ T5041] Cannot create hsr debugfs directory [ 279.359552][ T5014] Bluetooth: hci5: command 0x040f tx timeout [ 279.521420][ T5014] Bluetooth: hci0: command 0x0419 tx timeout [ 279.603973][ T5014] Bluetooth: hci1: command 0x0419 tx timeout [ 280.342196][ T5014] Bluetooth: hci2: command 0x0419 tx timeout [ 280.535142][ T5034] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.587618][ T5010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.610257][ T5034] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.639429][ T5014] Bluetooth: hci3: command 0x0419 tx timeout [ 280.662906][ T5034] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.753487][ T5034] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.816085][ T5026] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.842959][ T5026] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.880191][ T5014] Bluetooth: hci4: command 0x0419 tx timeout [ 280.995748][ T5013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.004252][ T5026] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 281.111547][ T5026] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.153990][ T5010] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.189910][ T5031] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.237042][ T5041] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 281.287020][ T776] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.294721][ T776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.313212][ T5031] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.338767][ T5031] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.367212][ T5031] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.388136][ T5041] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 281.445171][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.452866][ T5071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.467758][ T5014] Bluetooth: hci5: command 0x0419 tx timeout [ 281.505725][ T5041] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 281.537793][ T5041] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 281.655548][ T5013] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.748447][ T4446] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.756133][ T4446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.892153][ T4446] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.899829][ T4446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.488625][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.510128][ T5010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.733387][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.819790][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.854127][ T5013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.901617][ T5031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.932239][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.940073][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.046639][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.114059][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.121856][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.240006][ T5010] veth0_vlan: entered promiscuous mode [ 283.347574][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.363842][ T5031] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.387394][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.399918][ T5010] veth1_vlan: entered promiscuous mode [ 283.473284][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.481103][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.574502][ T5013] veth0_vlan: entered promiscuous mode [ 283.692668][ T5026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.703350][ T5026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.744346][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.752165][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.766741][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.774544][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.790027][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.797714][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.812353][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.820219][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.834768][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.842543][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.980783][ T5013] veth1_vlan: entered promiscuous mode [ 284.193009][ T5010] veth0_macvtap: entered promiscuous mode [ 284.258866][ T5010] veth1_macvtap: entered promiscuous mode [ 284.303745][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.426360][ T5031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.615351][ T5013] veth0_macvtap: entered promiscuous mode [ 284.666118][ T5010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.705767][ T5013] veth1_macvtap: entered promiscuous mode [ 284.805886][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.865625][ T5010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.926932][ T5031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.954640][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.970080][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.980833][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.994747][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.015619][ T5010] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.024901][ T5010] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.035135][ T5010] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.044985][ T5010] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.138387][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.149931][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.164139][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.225572][ T5026] veth0_vlan: entered promiscuous mode [ 285.350889][ T5026] veth1_vlan: entered promiscuous mode [ 285.362306][ T5013] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.371550][ T5013] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.380610][ T5013] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.389662][ T5013] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.561299][ T5034] veth0_vlan: entered promiscuous mode [ 285.735174][ T5034] veth1_vlan: entered promiscuous mode [ 285.747683][ T5041] veth0_vlan: entered promiscuous mode [ 285.871246][ T5031] veth0_vlan: entered promiscuous mode [ 285.912172][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.921250][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.996137][ T5041] veth1_vlan: entered promiscuous mode [ 286.106677][ T5031] veth1_vlan: entered promiscuous mode [ 286.120661][ T5026] veth0_macvtap: entered promiscuous mode [ 286.216974][ T4446] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.225763][ T4446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.247144][ T5034] veth0_macvtap: entered promiscuous mode [ 286.289594][ T5026] veth1_macvtap: entered promiscuous mode [ 286.337840][ T5034] veth1_macvtap: entered promiscuous mode [ 286.397813][ T776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.409206][ T776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.548839][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.559821][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.569918][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.580628][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.594786][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.612121][ T5041] veth0_macvtap: entered promiscuous mode [ 286.662679][ T5041] veth1_macvtap: entered promiscuous mode [ 286.739732][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.750551][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.760683][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.771344][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.781434][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.793005][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.808473][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.861964][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.873556][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.884290][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.895386][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.909440][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.945965][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.957939][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.968534][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.981024][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.991506][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.002222][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.012311][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.023023][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.041052][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.055030][ T5031] veth0_macvtap: entered promiscuous mode [ 287.095781][ T5077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.104603][ T5077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.107898][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.125965][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.138750][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.150289][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.160401][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.171061][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.185276][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.195269][ T5031] veth1_macvtap: entered promiscuous mode [ 287.236588][ T5026] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.248345][ T5026] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.257656][ T5026] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.266749][ T5026] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.361479][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.372335][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.382459][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.393133][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.403231][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.413974][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.424075][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.434783][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.452843][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.511371][ T5034] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.521149][ T5034] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.530752][ T5034] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.540653][ T5034] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.615603][ T5041] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.624757][ T5041] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.634030][ T5041] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.643118][ T5041] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:51:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)="9e", 0x1}], 0x1}, 0x0) [ 287.869517][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.880247][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.891585][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.903138][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.913497][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.924274][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.934324][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.945064][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.955111][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.966716][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.981281][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_0 12:51:04 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001100)={@map, 0xffffffffffffffff, 0x0, 0x2011, 0xffffffffffffffff, @prog_fd}, 0x20) [ 288.250167][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.258300][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:51:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@random="c778f8f25655", @local, @val, {@ipv4}}, 0x0) [ 288.380189][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.391133][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.401248][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.411954][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.422080][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.432754][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.442874][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.453615][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.463660][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.475216][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.492573][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_1 12:51:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc08, 0x3, 0x288, 0x68, 0x5002004a, 0x0, 0x120, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'wlan0\x00', 'lo\x00'}, 0x60, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'macvtap0\x00', {}, 'wlan0\x00', {}, 0x0, 0x6}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'rose0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 288.787596][ T4446] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.796670][ T4446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:51:04 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) [ 288.905372][ T5073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.914160][ T5073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.953415][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.962418][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.980071][ T5031] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.993810][ T5031] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.003223][ T5031] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.012395][ T5031] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.125693][ T775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.135714][ T775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.348935][ T5068] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.357234][ T5068] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:51:05 executing program 1: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x50000) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT6_TABLE(0xffffffffffffffff, 0x29, 0xcf, &(0x7f00000007c0), 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e40)='ns/net\x00') [ 289.709239][ T5094] Cannot find add_set index 0 as target 12:51:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 12:51:06 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x340, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 290.049169][ T775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.057192][ T775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:51:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="491a40136fc85a859caaa5a6d4db1caadf3d408dd77c8248f79093d74db20643f731b58514e0734db5ebe93eedb556c5ee27273b0661c85a83cb4f90379ebdc62f6b7cab29409c03ddc00404d1be944750f529c4efa721d7d58f2bd5ebbfab227ee80e9ba3123eabd3c83d2c4b1a53878c3e11f7bf697c7f99c01a85828ceda4f673707c93617258e634c5c8a89230408e071074865cd4487276b1c7e7de792ff58e8125e47a4b2a6394c10c27067bde2ed99774b6cce6cd5e13f1708e37513811a0a81752df5ad008", 0xc9, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)="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", 0x13b}, {&(0x7f00000003c0)="d9462f317c77de125eec986a668f8be51e7eb88f03340165e50ae6bdeb75a2b880604ed90dcf363e397def9b2d7ddd43eaac63221b25dbc0d141b38d43968f3cf885935c123210540be60fa9ac13b29cdd729160f04f4222d77f7522f3c450337b07f01563b55e9ed7fc7438f780cd7e6a3f1361f71bf0da6c30bc8d1a6daf8ef042f5d8f55ea58f", 0x88}, {&(0x7f00000005c0)="b613b6390eb61dbe7afe78ef5f9364f8d2e63b63507fdabde40e7aad5c96ec936adc13ea9b98ce52f354d6a429fd8d75fdc0871f49915ed72ebd9f396ea63cf684a6f1f9d96c2532f3c2b77f18aa98a47e7c6e5f8d5e49e9136ce6193c7e80a29146a6f0408a2d5f2510d8fe468670fd688d3966060479c796def5cece2fbffd08cd5b454db7590830ed0f27bc38efd5f50509e66e0add21a4b8bd015dbb0a5fa7a66dbe0307d69e4bac", 0xaa}, {&(0x7f0000000680)="44c57ab545101e96698a96506dad7355178bb06488a53ef2749973e9974e9ad2009bdb5440105dc4575a6cd614426c63957c864df4f2cb47ffa21be26cae8cdd60c184ebf3ca57adf4668ae0fefebb3441561f70f446eed9e023ce1c2847042124671fee0e3c44ad4960ff", 0x6b}], 0x4}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/223, 0xdf}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)="d0c0abaec400dc05780807da067caae2ffe9d238d4cc2c1a87414d9f43189880f25e1862f98999407b4379b1c28e219e0d292da0eaf72ad10aceb3f5a3356adee20378f52d0243a12bf81c010278e97c6fc77224", 0x54, 0x0, 0x0, 0x0) [ 290.302794][ T5077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.311559][ T5077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.761280][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 291.049660][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 291.126189][ T5111] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 291.142101][ T5111] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 291.260904][ T8] usb 2-1: unable to get BOS descriptor or descriptor too short 12:51:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 12:51:07 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 12:51:07 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x202202, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001380), 0x8) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='\x00', 0x0, r1) 12:51:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="491a40136fc85a859caaa5a6d4db1caadf3d408dd77c8248f79093d74db20643f731b58514e0734db5ebe93eedb556c5ee27273b0661c85a83cb4f90379ebdc62f6b7cab29409c03ddc00404d1be944750f529c4efa721d7d58f2bd5ebbfab227ee80e9ba3123eabd3c83d2c4b1a53878c3e11f7bf697c7f99c01a85828ceda4f673707c93617258e634c5c8a89230408e071074865cd4487276b1c7e7de792ff58e8125e47a4b2a6394c10c27067bde2ed99774b6cce6cd5e13f1708e37513811a0a81752df5ad008", 0xc9, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)="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", 0x13b}, {&(0x7f00000003c0)="d9462f317c77de125eec986a668f8be51e7eb88f03340165e50ae6bdeb75a2b880604ed90dcf363e397def9b2d7ddd43eaac63221b25dbc0d141b38d43968f3cf885935c123210540be60fa9ac13b29cdd729160f04f4222d77f7522f3c450337b07f01563b55e9ed7fc7438f780cd7e6a3f1361f71bf0da6c30bc8d1a6daf8ef042f5d8f55ea58f", 0x88}, {&(0x7f00000005c0)="b613b6390eb61dbe7afe78ef5f9364f8d2e63b63507fdabde40e7aad5c96ec936adc13ea9b98ce52f354d6a429fd8d75fdc0871f49915ed72ebd9f396ea63cf684a6f1f9d96c2532f3c2b77f18aa98a47e7c6e5f8d5e49e9136ce6193c7e80a29146a6f0408a2d5f2510d8fe468670fd688d3966060479c796def5cece2fbffd08cd5b454db7590830ed0f27bc38efd5f50509e66e0add21a4b8bd015dbb0a5fa7a66dbe0307d69e4bac", 0xaa}, {&(0x7f0000000680)="44c57ab545101e96698a96506dad7355178bb06488a53ef2749973e9974e9ad2009bdb5440105dc4575a6cd614426c63957c864df4f2cb47ffa21be26cae8cdd60c184ebf3ca57adf4668ae0fefebb3441561f70f446eed9e023ce1c2847042124671fee0e3c44ad4960ff", 0x6b}], 0x4}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/223, 0xdf}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)="d0c0abaec400dc05780807da067caae2ffe9d238d4cc2c1a87414d9f43189880f25e1862f98999407b4379b1c28e219e0d292da0eaf72ad10aceb3f5a3356adee20378f52d0243a12bf81c010278e97c6fc77224", 0x54, 0x0, 0x0, 0x0) 12:51:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) [ 291.379951][ T8] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 291.387954][ T8] usb 2-1: can't read configurations, error -71 12:51:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x37fe0}}, 0x0) [ 291.909403][ T5073] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:51:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getlink={0x30, 0x12, 0x17, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x4}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 12:51:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') [ 292.230447][ T5073] usb 5-1: Using ep0 maxpacket: 16 12:51:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="491a40136fc85a859caaa5a6d4db1caadf3d408dd77c8248f79093d74db20643f731b58514e0734db5ebe93eedb556c5ee27273b0661c85a83cb4f90379ebdc62f6b7cab29409c03ddc00404d1be944750f529c4efa721d7d58f2bd5ebbfab227ee80e9ba3123eabd3c83d2c4b1a53878c3e11f7bf697c7f99c01a85828ceda4f673707c93617258e634c5c8a89230408e071074865cd4487276b1c7e7de792ff58e8125e47a4b2a6394c10c27067bde2ed99774b6cce6cd5e13f1708e37513811a0a81752df5ad008", 0xc9, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)="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", 0x13b}, {&(0x7f00000003c0)="d9462f317c77de125eec986a668f8be51e7eb88f03340165e50ae6bdeb75a2b880604ed90dcf363e397def9b2d7ddd43eaac63221b25dbc0d141b38d43968f3cf885935c123210540be60fa9ac13b29cdd729160f04f4222d77f7522f3c450337b07f01563b55e9ed7fc7438f780cd7e6a3f1361f71bf0da6c30bc8d1a6daf8ef042f5d8f55ea58f", 0x88}, {&(0x7f00000005c0)="b613b6390eb61dbe7afe78ef5f9364f8d2e63b63507fdabde40e7aad5c96ec936adc13ea9b98ce52f354d6a429fd8d75fdc0871f49915ed72ebd9f396ea63cf684a6f1f9d96c2532f3c2b77f18aa98a47e7c6e5f8d5e49e9136ce6193c7e80a29146a6f0408a2d5f2510d8fe468670fd688d3966060479c796def5cece2fbffd08cd5b454db7590830ed0f27bc38efd5f50509e66e0add21a4b8bd015dbb0a5fa7a66dbe0307d69e4bac", 0xaa}, {&(0x7f0000000680)="44c57ab545101e96698a96506dad7355178bb06488a53ef2749973e9974e9ad2009bdb5440105dc4575a6cd614426c63957c864df4f2cb47ffa21be26cae8cdd60c184ebf3ca57adf4668ae0fefebb3441561f70f446eed9e023ce1c2847042124671fee0e3c44ad4960ff", 0x6b}], 0x4}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/223, 0xdf}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)="d0c0abaec400dc05780807da067caae2ffe9d238d4cc2c1a87414d9f43189880f25e1862f98999407b4379b1c28e219e0d292da0eaf72ad10aceb3f5a3356adee20378f52d0243a12bf81c010278e97c6fc77224", 0x54, 0x0, 0x0, 0x0) [ 292.370900][ T5143] netlink: 'syz-executor.1': attribute type 37 has an invalid length. [ 292.482767][ T5073] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40020000", @ANYRES16, @ANYBLOB="75250300000008000112", @ANYBLOB, @ANYRES32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ffff000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000008000008000600", @ANYBLOB, @ANYRES32, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040002000000"], 0x240}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 12:51:08 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)) 12:51:08 executing program 1: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x2}) [ 292.723379][ T5073] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 292.732928][ T5073] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.741319][ T5073] usb 5-1: Product: syz [ 292.745679][ T5073] usb 5-1: Manufacturer: syz [ 292.750542][ T5073] usb 5-1: SerialNumber: syz 12:51:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getnexthop={0x20, 0x6a, 0x301, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) [ 293.129487][ T5079] usb 5-1: USB disconnect, device number 2 12:51:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delneigh={0x1c, 0x11, 0x1}, 0x1c}}, 0x0) 12:51:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 12:51:09 executing program 1: pipe(&(0x7f0000001740)={0xffffffffffffffff}) read$msr(r0, &(0x7f0000000380)=""/4096, 0x1000) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:51:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0xf05}, 0x1c}}, 0x0) 12:51:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000100001000000000000000000020000007d"], 0x24}}, 0x0) 12:51:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) [ 293.964583][ T5170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:51:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@getlink={0x3c, 0x12, 0x164f, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'bond_slave_1\x00'}]}, 0x3c}}, 0x0) [ 294.097919][ T5176] process 'syz-executor.1' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 12:51:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) sendmsg(r0, &(0x7f0000002980)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000002840)=[{&(0x7f00000002c0)="e3", 0x1}], 0x1}, 0x0) 12:51:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001a00fff7"], 0x1c}}, 0x0) 12:51:10 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='./&@]*){:{:_(}{]\\[\x00', 0x0) 12:51:10 executing program 2: socket(0x30, 0x0, 0x0) 12:51:10 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='./&@]*){:{:_(}{]\\[\x00', 0x0) 12:51:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 12:51:10 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "7b036d2feb1fc2d2d25dc23f4175789c"}]}}) 12:51:10 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x3c, 0x0, &(0x7f0000000440)=[@dead_binder_done, @increfs_done, @clear_death, @free_buffer], 0x0, 0x0, 0x0}) 12:51:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 12:51:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00], 0xb8}, 0x0) [ 295.005428][ T5195] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:51:11 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='./&@]*){:{:_(}{]\\[\x00', 0x0) 12:51:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32], 0xb8}, 0x0) 12:51:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delneigh={0x10, 0x1d, 0x1}, 0x1c}}, 0x0) [ 295.430840][ T8] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:51:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x164f, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x4}]}, 0x28}}, 0x0) 12:51:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001a00fff7000500000000000000b90a4e421107971dbe"], 0x1c}}, 0x0) 12:51:11 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='./&@]*){:{:_(}{]\\[\x00', 0x0) 12:51:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0001000000000000000000070000001af2"], 0x1c}}, 0x0) [ 295.749136][ T8] usb 6-1: Using ep0 maxpacket: 16 [ 295.826097][ T5211] netlink: 'syz-executor.1': attribute type 37 has an invalid length. [ 295.835511][ T5211] netlink: 'syz-executor.1': attribute type 37 has an invalid length. 12:51:11 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0x57bd314dfee0c06e) [ 295.973967][ T8] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 296.210347][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 296.220122][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.228464][ T8] usb 6-1: Product: syz [ 296.233736][ T8] usb 6-1: Manufacturer: syz [ 296.238658][ T8] usb 6-1: SerialNumber: syz [ 296.548695][ T10] usb 6-1: USB disconnect, device number 2 12:51:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@getlink={0x3c, 0x11, 0x164f, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID, @IFLA_GSO_MAX_SIZE]}, 0x53}}, 0x0) 12:51:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getlink={0x20, 0x11}, 0x20}}, 0x0) 12:51:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x200000, 0x800, 0xfffffff8, 0x3}, 0x20) 12:51:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 12:51:13 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x205c2, 0x0) read$msr(r0, &(0x7f00000000c0)=""/16, 0x10) 12:51:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb0f5d8e7943bb62}, [@RTA_EXPIRES={0x8}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 12:51:13 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x84, &(0x7f00000001c0)=@string={0x84, 0x3, "0bfe9ef4110489ddac64992b223fc1e3020a271ba874bb2e14654ca11cf5edf49474e605053dd79a0c3f629249baca1f1a36b8830e97d5c27b19aa95e23ebf91f9119403cf87835d7590a07be5f6511950814e5a7c2d2fc97f3b6c9542a78a36e3d46e5b7f185e326b21bb55c85cf2e66da7a55c1a3f71c544d8193e68566cd8acdc"}}]}) 12:51:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@ipv4_newrule={0x16, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID]}, 0x1c}}, 0x0) 12:51:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getlink={0x20, 0x10, 0x17}, 0x20}}, 0x0) 12:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) 12:51:13 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000006c0), 0x1, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r0, 0x8004af81, 0x0) 12:51:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x48) 12:51:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001240)={0xffffffffffffffff}, 0x4) 12:51:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5421, 0x4000020000000) 12:51:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001bc0)}, 0x90) 12:51:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@getlink={0x3c, 0x12, 0x0, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID, @IFLA_GSO_MAX_SIZE]}, 0x53}}, 0x0) 12:51:14 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x3a, 0x12, 0x0, 0x0) [ 298.291352][ T5073] usb 5-1: new high-speed USB device number 3 using dummy_hcd 12:51:14 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001240)='./binderfs/binder-control\x00', 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 298.580122][ T5073] usb 5-1: Using ep0 maxpacket: 16 [ 298.721221][ T5073] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.803591][ T5073] usb 5-1: language id specifier not provided by device, defaulting to English [ 298.980865][ T5073] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.990278][ T5073] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.998494][ T5073] usb 5-1: Product: syz [ 299.002947][ T5073] usb 5-1: Manufacturer: ︋Б撬⮙㼢ਂᬧ璨⺻攔ꅌ璔צ㴅髗㼌鉢멉Ὴ㘚莸霎싕᥻閪㻢醿ᇹΔ蟏嶃遵箠ᥑ腐婎⵼줯㭿镬Ꝃ㚊퓣孮᡿㉞Ⅻ喻峈ꝭ岥㼚앱㸙器𫂬 [ 299.027006][ T5073] usb 5-1: SerialNumber: syz [ 299.335573][ T5073] usb 5-1: USB disconnect, device number 3 12:51:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0xc0189436, 0x4000020000000) 12:51:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b64, 0x20000000) 12:51:15 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:51:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x3, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 12:51:15 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/custom0\x00', 0x0, 0x0) 12:51:15 executing program 1: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 12:51:16 executing program 3: syz_open_dev$vcsu(&(0x7f0000001d40), 0x0, 0x248000) 12:51:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xfffffffffffffefb, &(0x7f0000000640)={&(0x7f0000000880)={0x170, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x6}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}]}, 0x170}}, 0x0) 12:51:16 executing program 1: setresgid(0xee00, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f0000000000)) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xffffffffffffffff) setresgid(0x0, r0, 0x0) 12:51:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 12:51:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x0, 0x0, 0x867a}, 0x48) 12:51:16 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000080)='./file0/file0\x00'}, 0x18) 12:51:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) 12:51:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x1694, 0x1, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:51:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)={0x24, r1, 0x13, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 12:51:16 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) 12:51:16 executing program 0: syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x181200) 12:51:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045440, 0x20000000) 12:51:16 executing program 2: io_setup(0x0, &(0x7f0000000000)) io_setup(0x8001, &(0x7f00000001c0)) 12:51:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x4020940d, 0x0) 12:51:17 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x48) 12:51:17 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 12:51:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x10, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) 12:51:17 executing program 1: socket(0x2, 0x5, 0x228) 12:51:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x80ffff}) 12:51:17 executing program 2: io_setup(0x0, &(0x7f0000000000)) io_setup(0x8001, &(0x7f00000001c0)) 12:51:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 12:51:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x1c) 12:51:17 executing program 3: setresgid(0x0, 0xee00, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) [ 301.737396][ T5313] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:51:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x109802, 0x0) 12:51:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 12:51:18 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}, 0x38) 12:51:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:18 executing program 2: io_setup(0x0, &(0x7f0000000000)) io_setup(0x8001, &(0x7f00000001c0)) 12:51:18 executing program 4: syz_open_dev$vcsu(&(0x7f0000001880), 0x0, 0x8181) 12:51:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b33, 0x20000000) 12:51:18 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x410002, 0x0) 12:51:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000ac0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x34}}, 0x0) 12:51:18 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0xfffffffffffffffe, 0x0) 12:51:18 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)='F', 0x1) socketpair(0x9, 0x0, 0x0, &(0x7f00000017c0)) 12:51:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:19 executing program 2: io_setup(0x0, &(0x7f0000000000)) io_setup(0x8001, &(0x7f00000001c0)) 12:51:19 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x0) 12:51:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x2}, 0x48) 12:51:19 executing program 3: syz_open_dev$vcsu(&(0x7f0000004680), 0x0, 0x111542) 12:51:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x40049409, 0x0) 12:51:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b4c, 0x20000000) 12:51:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:19 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x4baf02, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5460, &(0x7f0000000140)) 12:51:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:51:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x80ffff}) 12:51:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r4, 0x4}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) 12:51:20 executing program 3: syz_open_dev$vcsu(&(0x7f00000006c0), 0x1, 0xa602) 12:51:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0x1, 0x867a}, 0x48) 12:51:20 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 12:51:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:20 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000140)) 12:51:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 12:51:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:51:20 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 12:51:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x541c, 0x20000000) 12:51:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 12:51:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x0, 0x800055cd, 0x0, 0x1}, 0x48) 12:51:21 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000880), 0x0, 0x208002) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 12:51:21 executing program 5: syz_clone(0x10140300, 0x0, 0x0, 0x0, 0x0, 0x0) 12:51:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000ac0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x30}}, 0x0) 12:51:21 executing program 5: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x8}) ioctl$VHOST_VDPA_SET_CONFIG(0xffffffffffffffff, 0x4008af74, &(0x7f0000000040)={0x1, 0xa, "bf21a5d5ddd384f07db6"}) ioctl$VHOST_VDPA_SET_CONFIG_CALL(0xffffffffffffffff, 0x4004af77, &(0x7f00000000c0)) ioctl$VHOST_VDPA_GET_VQS_COUNT(0xffffffffffffffff, 0x8004af80, &(0x7f0000000140)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f00000002c0)=0x1c) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000340)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(r1, 0x4008af7c, &(0x7f00000003c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000440)={0x3, 0x1}) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000480)) ioctl$VHOST_VDPA_GET_VRING_GROUP(r0, 0xc008af7b, &(0x7f00000004c0)={0x3, 0x7fffffff}) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000500)={0x0, 0x4}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VHOST_VDPA_GET_IOVA_RANGE(r3, 0x8010af78, &(0x7f00000005c0)) r4 = syz_open_dev$vcsu(&(0x7f00000016c0), 0x7, 0x100) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000001700)=0x8000000) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000001780)=&(0x7f0000001740)) r5 = syz_open_dev$vcsu(&(0x7f00000017c0), 0x2, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r5, 0x8004af81, &(0x7f0000001800)) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001840)='./binderfs2/custom1\x00', 0x802, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r6, 0x40046210, &(0x7f0000001880)) 12:51:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:21 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000001d00), 0xffffffffffffffff) 12:51:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xd4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 12:51:22 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x4d0402, 0x0) 12:51:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 12:51:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x5, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:51:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b46, 0x20000000) 12:51:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCXONC(r1, 0x540a, 0x0) 12:51:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:22 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x4d0402, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 12:51:22 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:51:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x560d, 0x20000000) 12:51:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b46, 0x20000000) 12:51:22 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="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", 0xd41) socketpair(0x9, 0x0, 0x0, &(0x7f00000017c0)) 12:51:22 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000014c0), 0x0, 0x0) accept(r0, 0x0, 0x0) 12:51:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:51:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:51:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x10000, 0x0, 0x0, 0x0) 12:51:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r3, 0x4}) 12:51:23 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001240)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000001280)={'custom0\x00'}) 12:51:23 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000014c0), 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 12:51:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b46, 0x20000000) 12:51:23 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@kprobe_multi=@addrs={0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x40) 12:51:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 12:51:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b46, 0x20000000) 12:51:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000880)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:51:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000ac0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x3c}}, 0x0) 12:51:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f00000000c0)=""/190, 0xbe) 12:51:24 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@generic={0x0}, 0x18) 12:51:24 executing program 3: r0 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000140)='/[\x00', 0x0, r1) 12:51:24 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000240)) 12:51:24 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40049409, 0x0) 12:51:24 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/notes', 0x102, 0x0) [ 308.518533][ T5496] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:51:24 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x191141, 0x0) pwrite64(r0, &(0x7f0000000180)='V', 0xfdef, 0x700000) 12:51:24 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x191141, 0x0) pwrite64(r0, &(0x7f0000000180)="567627babc3194f8ad4ce778a3ba2303f5", 0x11, 0xfff0) 12:51:24 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x25, 0x0, @void}, 0x10) 12:51:24 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) 12:51:24 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40087602, 0x0) 12:51:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x1f}, 0x0, 0x0, 0x0, 0x0) 12:51:24 executing program 1: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000140)='/[\x00', 0x0, r1) read(r0, &(0x7f0000000080)=""/170, 0xaa) 12:51:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 12:51:25 executing program 2: socketpair(0x0, 0x817, 0x0, 0x0) 12:51:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 12:51:25 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f00000001c0)) 12:51:25 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/firmware/devicetree', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 12:51:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40505331, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:51:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rpc\x00') getdents64(r0, 0x0, 0x18) 12:51:25 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x191141, 0x0) pwrite64(r0, &(0x7f0000000180)='V', 0x1, 0x0) pwrite64(r0, &(0x7f0000000080)='>', 0x1, 0x0) 12:51:25 executing program 4: socket$inet6(0xa, 0xb, 0x0) 12:51:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000440)={0x13f, @time}) 12:51:25 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 12:51:25 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x181a00) 12:51:25 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) 12:51:25 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/module/button', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) 12:51:25 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/bus/nvmem', 0x298240, 0x0) 12:51:25 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5335, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:51:26 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x251000, 0x0) 12:51:26 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0/../file0\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000540)='./file0/../file0\x00', 0x0, 0x0, 0x0) 12:51:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:51:26 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0xffffffffffffffff, 0x1e9c41) 12:51:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) 12:51:26 executing program 1: syz_open_dev$vcsa(&(0x7f0000000340), 0x1ff, 0x0) 12:51:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_pressure(r0, &(0x7f0000000240)={'some'}, 0x2f) 12:51:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) accept4(r0, 0x0, 0x0, 0x0) 12:51:26 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) 12:51:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) 12:51:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc020660b, 0x0) 12:51:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 12:51:26 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000100)={0x1f}, 0x0, 0x0, 0x0, 0x0) 12:51:26 executing program 0: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 12:51:27 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:51:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) 12:51:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/virtio-ports', 0x0, 0x0) move_mount(r0, &(0x7f0000001a00)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:51:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x5460, 0x0) 12:51:27 executing program 3: removexattr(&(0x7f0000000040)='.\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 12:51:27 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/block/sda', 0x20002, 0x0) 12:51:27 executing program 4: syz_open_dev$usbfs(&(0x7f0000000280), 0xffffffffffffffff, 0x0) 12:51:27 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x300, 0x0) 12:51:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:51:27 executing program 2: fspick(0xffffffffffffff9c, &(0x7f0000001d40)='./file1\x00', 0x0) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/245, 0xf5) 12:51:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40a85321, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:51:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 12:51:28 executing program 5: fanotify_init(0x5d, 0x0) 12:51:28 executing program 3: pselect6(0xe, &(0x7f0000000100)={0x1f}, 0x0, 0x0, 0x0, 0x0) 12:51:28 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x113340) 12:51:28 executing program 2: getresgid(&(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000000140)) 12:51:28 executing program 5: socket$inet(0x2, 0x3, 0x20) 12:51:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000200)) 12:51:28 executing program 0: clock_gettime(0x5, &(0x7f0000001f40)) 12:51:28 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 12:51:28 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) pselect6(0x40, &(0x7f0000000100)={0x1f}, 0x0, 0x0, 0x0, 0x0) 12:51:28 executing program 1: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 12:51:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_pressure(r0, 0x0, 0x0) 12:51:28 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000014c0)) 12:51:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000200)={0x3}) 12:51:29 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "3a35d7f0d9b95d5579fd0d15dc385078fa8f38ffbcd07391a876d35e66c60f69"}) 12:51:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1e9c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 12:51:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_pressure(r0, 0x0, 0x0) 12:51:29 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000014c0)) 12:51:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x1) 12:51:29 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000014c0)) 12:51:29 executing program 0: socket$inet6(0xa, 0x5, 0x109) 12:51:29 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x191141, 0x0) pwrite64(r0, &(0x7f0000000180)='V', 0x1, 0x100000) 12:51:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_pressure(r0, 0x0, 0x0) 12:51:29 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) 12:51:29 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') pselect6(0x40, &(0x7f0000000100)={0x1f}, 0x0, 0x0, 0x0, 0x0) 12:51:29 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000014c0)) 12:51:29 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:51:30 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x3, 0x0) 12:51:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_pressure(r0, 0x0, 0x0) 12:51:30 executing program 1: socketpair(0x18, 0x3, 0x9, 0x0) 12:51:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) close(r0) 12:51:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:51:30 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7fff}) 12:51:30 executing program 0: pipe2(&(0x7f0000002140), 0x0) 12:51:30 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000180)) 12:51:30 executing program 1: close(0xffffffffffffff9c) 12:51:30 executing program 2: mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4) 12:51:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 12:51:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 12:51:30 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000780), 0x10a, 0x0) 12:51:30 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x110) 12:51:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x101, &(0x7f0000000080)) 12:51:31 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x129040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10f080, 0x21) 12:51:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 12:51:31 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x103441, 0x100) 12:51:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x20, &(0x7f0000000a40)={0x0, 0x989680}) 12:51:31 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x121040, 0x17) 12:51:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0xb) 12:51:31 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4ec2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 12:51:31 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x121040, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x2a0001, 0x100) 12:51:31 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x2) 12:51:31 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:51:31 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000120) 12:51:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:51:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000004c0)={'veth0_macvtap\x00'}) 12:51:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f00000004c0)={'veth0_macvtap\x00'}) 12:51:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x1}) 12:51:32 executing program 3: syz_clone(0x10012000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:51:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 12:51:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'erspan0\x00', 0x2401}) 12:51:32 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)={@ifindex, 0xffffffffffffffff, 0x1a, 0x0, 0x0, @prog_id}, 0x20) syz_open_procfs$namespace(0x0, 0x0) 12:51:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000004c0)={'veth0_macvtap\x00'}) 12:51:32 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={&(0x7f0000000680)='./file0\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000100)='./file0/file0\x00'}, 0x18) 12:51:32 executing program 2: syz_clone(0x30002400, 0x0, 0xffffffffffffff89, 0x0, 0x0, 0x0) 12:51:32 executing program 0: syz_clone(0x98021000, 0x0, 0x0, &(0x7f0000001980), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) gettid() 12:51:32 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000100)=@string={0x2}}]}) 12:51:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 12:51:32 executing program 4: socket(0x0, 0x0, 0x8) 12:51:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6c, r0}, 0x38) 12:51:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x6c, r0}, 0x38) 12:51:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f00000004c0)={'veth0_macvtap\x00'}) [ 317.302596][ T5073] usb 2-1: new high-speed USB device number 4 using dummy_hcd 12:51:33 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000100)=@string={0x2}}]}) 12:51:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 317.600915][ T5073] usb 2-1: Using ep0 maxpacket: 32 12:51:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x6c, r0}, 0x38) [ 317.729699][ T5073] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:51:33 executing program 4: socket$inet(0x2, 0xa, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x12, &(0x7f00000004c0)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x1401}}, {0x23, &(0x7f0000000100)=@string={0x23, 0x3, "227317b03f75931ccc2f8582b8a76fd2307929fc0190558c1a98597c6a03228e28"}}, {0x62, &(0x7f0000000180)=@string={0x62, 0x3, "3230ab8dd57c9340246df4be6eaaf3a2401d1d9384db06936debc284d035e4f2644f93a015d9108ad856ff0cfd39fe76431f2c1c12b6ec5cace46164f5ad46f9313d164a4ccf1441392da7294719b194ecb34736c722cf3004b6759b05dfc0cd"}}]}) 12:51:33 executing program 2: socket$inet(0x2, 0x0, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 317.950269][ T5079] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 317.963181][ T5073] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.972777][ T5073] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.981090][ T5073] usb 2-1: Product: syz [ 317.985449][ T5073] usb 2-1: SerialNumber: syz [ 318.039533][ T5757] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 12:51:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000e80)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 318.229239][ T5079] usb 1-1: Using ep0 maxpacket: 32 [ 318.318534][ T5073] usb 2-1: USB disconnect, device number 4 [ 318.380508][ T5079] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.410018][ T22] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 318.490313][ T5079] usb 1-1: language id specifier not provided by device, defaulting to English [ 318.599452][ T10] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 318.646854][ T5079] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.657084][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.665729][ T5079] usb 1-1: Product: syz [ 318.670196][ T5079] usb 1-1: Manufacturer: syz [ 318.674993][ T5079] usb 1-1: SerialNumber: syz [ 318.744354][ T22] usb 5-1: Using ep0 maxpacket: 32 [ 318.859789][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 318.879806][ T22] usb 5-1: config 1 interface 0 altsetting 63 bulk endpoint 0x1 has invalid maxpacket 64 [ 318.892288][ T22] usb 5-1: config 1 interface 0 has no altsetting 0 12:51:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x11, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001780)='GPL\x00', 0x8, 0xe9, &(0x7f00000017c0)=""/233}, 0x90) 12:51:34 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/64, 0x40}, {&(0x7f0000000fc0)=""/186, 0xba}, {&(0x7f0000001080)=""/150, 0x96}, {&(0x7f0000001380)=""/229, 0xe5}, {&(0x7f0000000b80)=""/123, 0x7b}], 0x5}, 0x2}], 0x1, 0x2060, &(0x7f0000001340)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x40004) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20008000) r3 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008}, 0x20000040) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000500)=[{&(0x7f0000003080)=ANY=[@ANYBLOB="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", @ANYBLOB="08001300000200000c008d00fb0300000000000008000600e000000204008c000c006800", @ANYRES32, @ANYBLOB="080003008913cfbdc58db5958da201be91e6330d9ed35fd8898d3dca30c4a75bba29b1096f5e7cf6065f52b48fc5023fd7d141e7ac53feafabd768f9478d9e3f05a79d0c6ffd65b2687cfd627a611d31ff9a895aad848c3b9b6e7152ab8c6ce9ccd8988c39793e4134ea3a1ca3ece0eef05830de8e7c41b0490b04d0a6", @ANYRES32, @ANYRES32], 0x15fc}, {&(0x7f00000004c0)=ANY=[], 0x20}, {&(0x7f0000002f40)={0x5c, 0x2e, 0x8, 0x0, 0x25dfdbfb, "", [@nested={0x4c, 0x0, 0x0, 0x1, [@typed={0x5, 0x60, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4, 0x33}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x568d}, @generic="fe004dfbffeadacb6034e5f938871bf5d5cf635717f28b2fe9fb405a32014d7e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}]}, 0x5c}, {&(0x7f0000000d00)={0x11c, 0x31, 0x0, 0x70bd28, 0x25dfdbfd, "", [@typed={0xc, 0x68, 0x0, 0x0, @u64}, @generic="a79037b17eda0a25f0d7c4f915bdeae8a9cf64b1a99c90a61e7a166b6f259babd3346bdfb3e46749c522bd6201f8d85765a787db3cb927c931f42f52f202622cbf84478ef46d0233ab2f39cc4db703a7ed25e1c69ef0fa9d7b1882f5c620df7543db6cd363e7924d3ca8f67ade5145b04a896a46a8915da42b49486eba4342030b9f29d0c9de465e11e1d9f317292edd64", @generic="fbe0422814d09c4f397844110aec272f318bad08540a28870b1df5e7972f74ccb42348d8f20ec8023503adce029220bbd27fd82f09667fd6e13803333e16a102d8353653ee32430b1677c5cc6b6a112adf346381fde47958b381a685125472f366f7a1e07f17a47d07c6d13c8eae6d"]}, 0x11c}, {&(0x7f00000015c0)=ANY=[@ANYBLOB="dc0000001b0000002abd7000fcdbdf25080082", @ANYRES32, @ANYBLOB="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"], 0xdc}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000001901d3d60f2f207c3ce1361a9fd4a960390000000ba4edb9528acad02298f1bc42e587d26a3178589fc0122956533bddc206a4dc427541757ef36c5c87bd62985cf6bafbc8bfea75158e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xf0, 0x8800}, 0x20008000) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00aa30db66b5575f66f3c08e8cb1490c686c89c6e5d31a68592a37ea03a90fef58dcb33adb6abc41667d283af3a2b6595726a69677ccc742251a7df782bc46", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) 12:51:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x6c, r0}, 0x38) [ 318.984193][ T10] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 319.007743][ T5079] usb 1-1: USB disconnect, device number 2 [ 319.110526][ T22] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.120671][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.128883][ T22] usb 5-1: Product: 〲趫糕䂓洤뻴ꩮꋳᵀ錝錆蓂㗐佤ꂓ訐囘೿㧽盾ὃᰬ똒峬摡귵牢㴱䨖콌䄔ⴹ⦧᥇钱돬㙇⋇ハ똄魵췀 [ 319.145177][ T22] usb 5-1: Manufacturer: 猢뀗甿Დ⿌芅Ꞹ퉯礰ﰩ送豕頚籙ͪ踢 [ 319.153945][ T22] usb 5-1: SerialNumber: syz [ 319.199773][ T10] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.209340][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.217548][ T10] usb 3-1: Product: syz [ 319.222049][ T10] usb 3-1: Manufacturer: syz [ 319.226913][ T10] usb 3-1: SerialNumber: syz [ 319.241144][ T5757] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 319.320469][ T5761] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 12:51:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1100000000000000000000000100000008000000000000006c4e"], 0x88}, 0x0) [ 319.556041][ T22] usb 5-1: USB disconnect, device number 4 [ 319.589530][ T10] usb 3-1: USB disconnect, device number 2 12:51:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2400) sendfile(r1, r2, 0x0, 0xf03b2400) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:51:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 12:51:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x6c, r0}, 0x38) 12:51:35 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/64, 0x40}, {&(0x7f0000000fc0)=""/186, 0xba}, {&(0x7f0000001080)=""/150, 0x96}, {&(0x7f0000001380)=""/229, 0xe5}, {&(0x7f0000000b80)=""/123, 0x7b}], 0x5}, 0x2}], 0x1, 0x2060, &(0x7f0000001340)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x40004) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20008000) r3 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008}, 0x20000040) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000500)=[{&(0x7f0000003080)=ANY=[@ANYBLOB="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", @ANYBLOB="08001300000200000c008d00fb0300000000000008000600e000000204008c000c006800", @ANYRES32, @ANYBLOB="080003008913cfbdc58db5958da201be91e6330d9ed35fd8898d3dca30c4a75bba29b1096f5e7cf6065f52b48fc5023fd7d141e7ac53feafabd768f9478d9e3f05a79d0c6ffd65b2687cfd627a611d31ff9a895aad848c3b9b6e7152ab8c6ce9ccd8988c39793e4134ea3a1ca3ece0eef05830de8e7c41b0490b04d0a6", @ANYRES32, @ANYRES32], 0x15fc}, {&(0x7f00000004c0)=ANY=[], 0x20}, {&(0x7f0000002f40)={0x5c, 0x2e, 0x8, 0x0, 0x25dfdbfb, "", [@nested={0x4c, 0x0, 0x0, 0x1, [@typed={0x5, 0x60, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4, 0x33}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x568d}, @generic="fe004dfbffeadacb6034e5f938871bf5d5cf635717f28b2fe9fb405a32014d7e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}]}, 0x5c}, {&(0x7f0000000d00)={0x11c, 0x31, 0x0, 0x70bd28, 0x25dfdbfd, "", [@typed={0xc, 0x68, 0x0, 0x0, @u64}, @generic="a79037b17eda0a25f0d7c4f915bdeae8a9cf64b1a99c90a61e7a166b6f259babd3346bdfb3e46749c522bd6201f8d85765a787db3cb927c931f42f52f202622cbf84478ef46d0233ab2f39cc4db703a7ed25e1c69ef0fa9d7b1882f5c620df7543db6cd363e7924d3ca8f67ade5145b04a896a46a8915da42b49486eba4342030b9f29d0c9de465e11e1d9f317292edd64", @generic="fbe0422814d09c4f397844110aec272f318bad08540a28870b1df5e7972f74ccb42348d8f20ec8023503adce029220bbd27fd82f09667fd6e13803333e16a102d8353653ee32430b1677c5cc6b6a112adf346381fde47958b381a685125472f366f7a1e07f17a47d07c6d13c8eae6d"]}, 0x11c}, {&(0x7f00000015c0)=ANY=[@ANYBLOB="dc0000001b0000002abd7000fcdbdf25080082", @ANYRES32, @ANYBLOB="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"], 0xdc}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000001901d3d60f2f207c3ce1361a9fd4a960390000000ba4edb9528acad02298f1bc42e587d26a3178589fc0122956533bddc206a4dc427541757ef36c5c87bd62985cf6bafbc8bfea75158e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xf0, 0x8800}, 0x20008000) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00aa30db66b5575f66f3c08e8cb1490c686c89c6e5d31a68592a37ea03a90fef58dcb33adb6abc41667d283af3a2b6595726a69677ccc742251a7df782bc46", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) 12:51:36 executing program 4: socket$inet(0x2, 0xa, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x12, &(0x7f00000004c0)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x1401}}, {0x23, &(0x7f0000000100)=@string={0x23, 0x3, "227317b03f75931ccc2f8582b8a76fd2307929fc0190558c1a98597c6a03228e28"}}, {0x62, &(0x7f0000000180)=@string={0x62, 0x3, "3230ab8dd57c9340246df4be6eaaf3a2401d1d9384db06936debc284d035e4f2644f93a015d9108ad856ff0cfd39fe76431f2c1c12b6ec5cace46164f5ad46f9313d164a4ccf1441392da7294719b194ecb34736c722cf3004b6759b05dfc0cd"}}]}) 12:51:36 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000005ac0)='ns/mnt\x00') 12:51:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) [ 320.619814][ T22] usb 5-1: new high-speed USB device number 5 using dummy_hcd 12:51:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x8902, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 12:51:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) [ 320.909619][ T22] usb 5-1: Using ep0 maxpacket: 32 12:51:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, 0x0) [ 321.051193][ T22] usb 5-1: config 1 interface 0 altsetting 63 bulk endpoint 0x1 has invalid maxpacket 64 [ 321.061846][ T22] usb 5-1: config 1 interface 0 has no altsetting 0 12:51:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2400) sendfile(r1, r2, 0x0, 0xf03b2400) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:51:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 321.269960][ T22] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.279711][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.287913][ T22] usb 5-1: Product: 〲趫糕䂓洤뻴ꩮꋳᵀ錝錆蓂㗐佤ꂓ訐囘೿㧽盾ὃᰬ똒峬摡귵牢㴱䨖콌䄔ⴹ⦧᥇钱돬㙇⋇ハ똄魵췀 [ 321.304013][ T22] usb 5-1: Manufacturer: 猢뀗甿Დ⿌芅Ꞹ퉯礰ﰩ送豕頚籙ͪ踢 [ 321.312778][ T22] usb 5-1: SerialNumber: syz 12:51:37 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000005880)) 12:51:37 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/64, 0x40}, {&(0x7f0000000fc0)=""/186, 0xba}, {&(0x7f0000001080)=""/150, 0x96}, {&(0x7f0000001380)=""/229, 0xe5}, {&(0x7f0000000b80)=""/123, 0x7b}], 0x5}, 0x2}], 0x1, 0x2060, &(0x7f0000001340)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x40004) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20008000) r3 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008}, 0x20000040) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000500)=[{&(0x7f0000003080)=ANY=[@ANYBLOB="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", @ANYBLOB="08001300000200000c008d00fb0300000000000008000600e000000204008c000c006800", @ANYRES32, @ANYBLOB="080003008913cfbdc58db5958da201be91e6330d9ed35fd8898d3dca30c4a75bba29b1096f5e7cf6065f52b48fc5023fd7d141e7ac53feafabd768f9478d9e3f05a79d0c6ffd65b2687cfd627a611d31ff9a895aad848c3b9b6e7152ab8c6ce9ccd8988c39793e4134ea3a1ca3ece0eef05830de8e7c41b0490b04d0a6", @ANYRES32, @ANYRES32], 0x15fc}, {&(0x7f00000004c0)=ANY=[], 0x20}, {&(0x7f0000002f40)={0x5c, 0x2e, 0x8, 0x0, 0x25dfdbfb, "", [@nested={0x4c, 0x0, 0x0, 0x1, [@typed={0x5, 0x60, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4, 0x33}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x568d}, @generic="fe004dfbffeadacb6034e5f938871bf5d5cf635717f28b2fe9fb405a32014d7e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}]}, 0x5c}, {&(0x7f0000000d00)={0x11c, 0x31, 0x0, 0x70bd28, 0x25dfdbfd, "", [@typed={0xc, 0x68, 0x0, 0x0, @u64}, @generic="a79037b17eda0a25f0d7c4f915bdeae8a9cf64b1a99c90a61e7a166b6f259babd3346bdfb3e46749c522bd6201f8d85765a787db3cb927c931f42f52f202622cbf84478ef46d0233ab2f39cc4db703a7ed25e1c69ef0fa9d7b1882f5c620df7543db6cd363e7924d3ca8f67ade5145b04a896a46a8915da42b49486eba4342030b9f29d0c9de465e11e1d9f317292edd64", @generic="fbe0422814d09c4f397844110aec272f318bad08540a28870b1df5e7972f74ccb42348d8f20ec8023503adce029220bbd27fd82f09667fd6e13803333e16a102d8353653ee32430b1677c5cc6b6a112adf346381fde47958b381a685125472f366f7a1e07f17a47d07c6d13c8eae6d"]}, 0x11c}, {&(0x7f00000015c0)=ANY=[@ANYBLOB="dc0000001b0000002abd7000fcdbdf25080082", @ANYRES32, @ANYBLOB="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"], 0xdc}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000001901d3d60f2f207c3ce1361a9fd4a960390000000ba4edb9528acad02298f1bc42e587d26a3178589fc0122956533bddc206a4dc427541757ef36c5c87bd62985cf6bafbc8bfea75158e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xf0, 0x8800}, 0x20008000) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00aa30db66b5575f66f3c08e8cb1490c686c89c6e5d31a68592a37ea03a90fef58dcb33adb6abc41667d283af3a2b6595726a69677ccc742251a7df782bc46", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) [ 321.401238][ T5788] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 12:51:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic={0x37, 0x8, 0x0, 0x0, 0x85ffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a2, &(0x7f0000000400)={@private0, 0x5, r4}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000080)='GPL\x00', 0x801f, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9}, 0x8, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x18000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x18000) bpf$PROG_LOAD(0x5, &(0x7f00000038c0)={0x16, 0x3, &(0x7f0000003680)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x400}, @jmp={0x5, 0x0, 0x1, 0xb, 0x5, 0x50, 0xfffffffffffffffc}], &(0x7f00000036c0)='GPL\x00', 0x6, 0x56, &(0x7f0000003700)=""/86, 0x41100, 0x10, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000003780)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000037c0)={0x5, 0xa, 0x2, 0xff}, 0x10, r5, r6, 0x0, &(0x7f0000003800), 0x0, 0x10, 0x395fd1f1}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket(0x40000000002, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r10, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x19}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x1) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r10, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendto$packet(r10, 0x0, 0x0, 0x4000080, &(0x7f0000000000)={0x11, 0xf5, 0x0, 0x1, 0x4d, 0x6, @random="2853badd6ecb"}, 0x14) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) r12 = socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x2, 0x0) setsockopt$inet_int(r12, 0x0, 0x8, &(0x7f00000000c0)=0xfe, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000280)=0x7d, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r12, 0x8983, 0x0) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000140)={r11, 0x3, 0x6}, 0xfe5a) sendmsg$DCCPDIAG_GETSOCK(r10, &(0x7f0000003600)={&(0x7f00000002c0), 0xc, &(0x7f00000035c0)={&(0x7f0000000300)={0x2c68, 0x13, 0x200, 0x70bd2b, 0x25dfdbfd, {0x1f, 0x1f, 0x7, 0x2, {0x4e23, 0x4e23, [0x8, 0xffff, 0x6, 0x40], [0x3, 0x4, 0x8, 0xe5b9], r8, [0xf78, 0x6]}, 0xda3e, 0x71a}, [@INET_DIAG_REQ_BYTECODE={0x1e, 0x1, "ee2968e31bc52dbe946407baf8b823b9da37cfa58026179a9f70"}, @INET_DIAG_REQ_BYTECODE={0xdfc, 0x1, "8cd9fbdfc0a9277b3f5b61568d473b2a578cc8cf0411d23c42a34115922071a41e476ca9777b327feb7f7ca4cd333f0549b7d6d9dadb6a1c8cfcf8119ab450def2aa00cdefe3322dcc530d5cb36a63ef6066c122b06983c32fc2d33478ad32e4293f36f1ee701cbaaef02182b38b52c4ea1d9ea20fac9d896ac08d88f84c9352e90914f24add9b55b49126756767b583f6eee992009161bdb08b1f8785208adf880d26293011b63753e726140ac28ef71de7489871d2057e3d426a39ea09c5acf3a1f3fde4a4910bd22d80008c8f81e82a88cc7e13386b701fd4a1cf94be86cf69ef48b7ee16178930119382c9dffc743264506283ea62bf68f67029df85f0a4cfa0f96b61964a9410f35a37b6431bea1a05a164753bcad169e8b88b3ca848f9bca1ebe1a5e864bc775ef946d2b473691f7dd40eff8c80148539eb4649d6e33af778699d4a6dab9b8b33d20c78c8b0f1074664dd3cba7ff5bf47d84ee3cf24f1f01a0f445d0945cddc379b33a24ea497b602fec3d4f08d23b794963b10fc582f1d2144ecec7079e0c6a51bc5baaf62dd59fbde11e5052828b1a12e4504eb2020535c09c6ec07fcd86f2a45ac8d534a7c5d16fdd900e3ec868c4666de859abe5d53d261598258883be1dc36a980a2dbe01b061386c515f7b2b331b9b158cfe7fa59f2ebbaddaf1d98576847771fdae2a56ece46d56e376d4545c489dcc36540af15743fc63a9ec7c55973ee3de8967e9678413b15163f37da29f180486a01f3ce2ce3c7e2ef05c00fa1ca4f8d4289b52895ba71092218e8aa7bb7d14084dccf61938861f0d32c4a15798cf4e4ff6d8fbd71c61de9c462084b0b89e083a593cc3ccb022525876336be50219d66961ef97c7db9ea1455304588711e4c2e5413f2c2df23ac753e076f78a23438646e4f01a1e6f4fa1ec8568c06dcbeb6b67a0b8d558759c9cdf41833f57cbffde2af67da8186147fba2f6fcb2c9a435fbd5abf3773bb9308eb491c9d9a76aec81a6ad75ea97bf17571061fe2f2fb6f652ef514f4c4e92ff95d63616bac44d9a721180d52dde84285ec4b3e6dcd2377efcc97a9ba6ab294f877e6246ec02c6cd8949f525d5d975e0db1983f1d0407c3add847ae4272386c3e20b9a74b0a08aaf20dd8ece91e57f862da1b5a76e0e4439ae34bc8581f17dd715f1f3aa118bc0e399b20805002c6e3ebe5da36ebb30be9b6d46aef125f5d6b327e7f0ef6193e66c097c7c17ee7426d679a6051359fa709add90ede18b51d689a90fcbaecbde66a641ee2c77d1240b331ab01bf1cf4b28e7b823a5189f9195092458c74f11839afca2e7e2afc959beb370588730ef23c540ee0b1d458ca9c9658ddc3753da8633676010cfe57ee76b957dcdbd640542e0ce9d816c2077ccabfde61e17fffa898173520de58f14ec0c840df638b8a1c4d731fac0c382da53af10872f44816ddf868247d1fe2261781b06ef85ad2aafb06924b5d2f5dafb030f8b78f09207bffe13e6c2d7b238e5e794bf20435b05afe3cc25b4adcbfe6431143b33f8a38f2ce482bbab9be2d6dc6ee5eb2e0968d7fe7dc46eafd016030667705a92583a1fb4426f9279f6ae9868aa0998049beb7e9200bbfaf2b99ba8faaca095057a02160d66af696ef63c406ae708f72bda8e5656774b7abe8fbb229109ba1a404d74bd49581a7727af0c90ffbbf373956a794bffca11a3270c24a66c798c111be69be325f13dabaa4ffab50d68486aaae0d09fdaec6b064ca15fec13711222e96e34b4fe389677058271864ed71c4dda6b76d85dc664ecdaf2b6cad78a88a9635f8968106dc4a55ce13e7bab3bab9ac38e1bf74b12057267e3c5755e1ab899bb715f76c21a9ceacb5358e072aa2a56abdafeb13766e476c61426fe8788e72a95565a05c9fd8e4e473572f9dce85962fff7ef706154538f852637898205be6d59905054dab54b5da8a4f5ebec7c484b64265a1a60308d3d26e4dad5bbef7dfba39f109c2f2cafdcc871883d9e7a32de46bb11601441905dae2b7bce31e8be2ef92f74afe2176ae52cb694cb4f0f386867e3ac3fee07f387bdc6903286d66f2b5b9659eaefd6362b1f9324132a834ff5b720f9e5eda68c0b4c98218616e3f1e16a769fac7e4192bcf4792931101eb42ce3055ff3f027204eaabaab1117e3e03096a1ba985bf8b317d4bda28014964df901ea80688be5bea2b07a36cb2564a139770ae1f67d8e79659327d9445cc9a0366768e564c9b2e93a6c3783c0ad1ea81074b3dae94ab8da3674bba33bea840cf520ce1efbda912f790f0ac84d4d8c08e08244795d5ff7e6ab5183489901ad0cadf2f6cb000533d9f130ae8fe0feec07c13c062e0a0884174004d91db0bd50ae9e3efea4b08feb52647a947fec6ea2a566d6ea4a3e44a70d4be98102583d27d3ec2861f7631db6761ab542c99b22bf59dac0a20360825daa6d7e6c6ef8ec906e73b73714fbeb9bd128d4bb4c2ebfcb28457fc937074c9d0ffb0178e89c6d1feb2dbbf8ccf613c9cc414caf9bba3ada38f47a57c2a95c1a9e47eda74b9acd1b57859b1ffdaa627d9bea23f9641ef990a769df9dddb659c98168f2ab2f44236ddf4c2a47aabcd2d884c616f313ecb56efc9994ac2de39d5029febcedbdc2a7b96c728beb9c38bfbf95b5392b767ac6633d6044aa263f59af468c6a4d867388f926dc6eae3bc46f556a4e8f26f8a6a3ca46c81f527d9d1aa22ea544998ef29b2942b39c2ac76570fcfaed643bd79549948b43f489046ebe0e3999a9ed8e5cd4c815a56eb66aab92a8269262211a945dfb952d8c78b6c21859042ebfab2ea6177afacdf12acc63910f8ac14259321ae85a8c0202c7c334189b68a99a5ce8da98e2a96f0081295b58eceaae268d372a752b3ed44d20a8af0d7eaef907d16aeab97332a0d81687b0a14f925c1e8dd9d2613c36a31bf4fadd809898bb7d580c8ea249965e8ad973cb5ce5d4cdf114314638255f49c2b9e4290e7595793f3024340b699bdf9ef4901e0abdaec4a9680ec5b687ea03243673f83172d76a62dbab9b01145c3f5ac502b215184206f69108abd82a229dd740a4a942e8cb0d66686b556053f0be3104b7474003dc9aecd85a2c013339b7677714122e5b336f990777b2294699ac121384ef0fed8748a4623adbd8ddb897e9d803ba9379438825baba1c416a9988244778cc05f25a44cd3f9c2d922f3c36d42f34c4f7a85f9faa6009ff7b86f8cb00b788432f7affe33e0a49578d4e5970594acf7e026628d43f28d56442490767364483c6658389643bc17c9d9a134e0352db770a0e4bad10b87d76b672dfafedea30e0e66951b17d76b986cc49ca9f0617c1e0c0586cd0d646d9a09e6613431b329fa007e2dab6d218dafa6f0e445e062761adec38a9058c7bf502dbd10e0d851311d0e665dd5d0b63c6eaa53ba87e3bcd388b6c7b967134b225e53c09b7764ce5820d8781c7aed1f08a5520c46cfd955a5ee854a76a0299889aab01e56db5b5a303bfd3c1c4006c9b1f824e1556b6de564842ee8e5669e1862ae5c3c4ffba274615ac73100dc7d2af1e516de68822b8eaa1d4936e24a7aede5c322746e4d2d8619b84a5c1f285b3cb72055393f6daed5415163651691499c0cc571e2f92e3b826b3f6621628f89af549bd335fd77693dffd16ac1f69b2491f6a77940894e13f2e1f4f0819891cff69fa986f110ee1b2a5bd750971c1fb5bda5f941fbef3299f97412d39bd431af7537df425c9a4f7903beb4ebd8691c3ceb383b5a3d230e5262cbf124f3bdaf5240a55d7740817b1297a1def517f0e88ca5370558cfec207091530f3e85250646258e36c1d5158f14906c9ab1bfd2740ee0224be508a503c9c99ea7cf312463eabf187605199df70d9ec26fbe146993e733846aa8352719601a368fa67f6d05d50828ec6cdede79d8167eaceff5bdb1b3e3b1a73c1c1e73653bda1e914a74abf84773888336a709c4a4f85adb2f0f5622ecb43343eaa2da2ecf0d8f42613d8a1b90c0b983ffbd83add902a7e89eb59b11e55bf65feadf96f9adb58b91c9e79ae8f88ab8819c344cbb55e52e436b06928b75f73ea13f609c9e26a2e00947461a5396623b7116e086372ea56bf2fafe6174a2038e2467ed10c2dd4cfa1a4411ff5ff8030114fc7203437f1a3c9108ad8ebada1811c4a43a7f5ab6a5af448a3308c0f83da3caf478dd82edaf6015c453326ab4c0981c230a46433d8b6d18de6a3f969b8fc83bc94d86663fe37d6a59c27d2baa0f453416fa75483ebbd0d61be93a4a24a22ebd63bd0bd534a2ec5760e68150f8677cad07564347313756250c70abd1bb8803b382ebf8c80a2a606808ea9d4381f124a6da120263f4dff597f770161fd3e4d81598550fbf92543b7827c7dca27e3e1cf6d3fa5ff70f34c9d8e97a33c603ca72d4c86c0a24a4caffc174136188cdbbad2cefea61d2d50e308a639362cf43964c78e0ac0f71df7806461fd890b75f5cd31d6a451c08a36d0c8d558a8711c93ed7c421de564ec1aeb7bc10df359056a07d429e4a85f624730bbd2a997c8559849e02d59255aab58df54761aae9c665f27f9eb92712d7f7ff83fbeaf503a8a29403f4b672834a01f1764582fba72bced7ea065fd8a0e831300770270815bdd1088685b5910d0de91db0e8c70475df8129fafeaa842e9c2943e0727c662ca7de2e2852c2966ad3b4cbe916f7807e8cf3076e0c5985b4c167b1f9918d6cd45d5cf7f73d44d11fa125649e09018b5849a43d8d0d3db2b62af521fabae52d9de5cb6baafbd44cd37676bc23bf969a2e1678ab078ef33cd245ffc25c49351f0ba8fb553fe4d4f8af06ca2fe9609ab9b64e8377d9361abbdadf7e6fba6783aaf4207819dfd3daeef2f50b4a56aa43f09b6d6cbf9ec1a4b7d803034c4080a3abc72d1b0e221976ea06dbdb53b776c4bc25f27c9825dd6371317c4d96963d8d7cfd7f28a163957f3f5f417c63f17ef94b6aa5ab31b86ae1c6346197fb0bbb57815aa02ed0ece778621b1f036ec1101eb6c3efd6e2cd2bc034ebc3b399613b1bcf"}, @INET_DIAG_REQ_BYTECODE={0xbec, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x74, 0x1, "7feb8434740aaac4ca26c614106a4fff8446bb59a8313c840bebe9076ea6369b6e7ef6192ec24b9135b4581f9983cb4283bf1322421218b19aae50d8b890215a8f76d9f993216947e25351132dfd998ffa20dcfb149c42a0213e293382efb746d920b33f4deb0633df2bf512c1732de9"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "48ca98f3152629a68c4b394809a4a29ccf004a80d6f5998ac032778ca06d50afc3b7ffdb3494ad543ce2a19952f6044576a127990929d2af47d0af7fba81c444a6768b069ee8d56c5dca004b447e037fe8df04efcc160bd09876a3637031bcf43efc6e8954b9bb49cdafebeeb45da8aeb5f67163896ea3efc4337abe33214545d910b1fc77021c0b57b37a4b6704e629b739a16d87"}, @INET_DIAG_REQ_BYTECODE={0x47, 0x1, "143e50909b121a3a39a4bea6b8f318f687bc13013aac69f3715d9b427a8f70b985dc8585860701fe8ca259eed128d9cfcd43897b7dc49719640f66839f4fc4b9fe074e"}, @INET_DIAG_REQ_BYTECODE={0xb6, 0x1, "1b2736784c6077aa2da405a2ac865ecdee96e8b793e92e5118322cdb9e6e56ced9e2fc0960435c511c1bd61fc90d153dad8c4f8c21c4fdd0794f3b831f9e7877c156678d24ce5b56a433e6d823f563f1c1d82a9ba680c658fcb14c92ed5fa809727e4426b6d2108273aa41b8ba8dbab9f59d4ef2ea2e97b0a6d69cf3d43eed9696893c3246dcd027eed8dde8c8fcba5f7ba8652b88301c033b9bc85067e516f3f95356a23b17d8ba168d410879ee11ea3794"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x2c68}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:51:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2401}) [ 321.761871][ T22] usb 5-1: USB disconnect, device number 5 [ 322.029571][ T5824] bond_slave_0: entered promiscuous mode 12:51:38 executing program 4: socket$inet(0x2, 0xa, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x12, &(0x7f00000004c0)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x1401}}, {0x23, &(0x7f0000000100)=@string={0x23, 0x3, "227317b03f75931ccc2f8582b8a76fd2307929fc0190558c1a98597c6a03228e28"}}, {0x62, &(0x7f0000000180)=@string={0x62, 0x3, "3230ab8dd57c9340246df4be6eaaf3a2401d1d9384db06936debc284d035e4f2644f93a015d9108ad856ff0cfd39fe76431f2c1c12b6ec5cace46164f5ad46f9313d164a4ccf1441392da7294719b194ecb34736c722cf3004b6759b05dfc0cd"}}]}) 12:51:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x8914, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x1, 0x0, 0x5}}}}}}, 0x0) 12:51:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x11) 12:51:38 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/64, 0x40}, {&(0x7f0000000fc0)=""/186, 0xba}, {&(0x7f0000001080)=""/150, 0x96}, {&(0x7f0000001380)=""/229, 0xe5}, {&(0x7f0000000b80)=""/123, 0x7b}], 0x5}, 0x2}], 0x1, 0x2060, &(0x7f0000001340)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x40004) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20008000) r3 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008}, 0x20000040) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000500)=[{&(0x7f0000003080)=ANY=[@ANYBLOB="fc1500001a0010002dbd7000fddbdf2504002000dc008180ed90b2f133a61dd1a6d3e138380965de4ebf4be04aa2fdb01621259464fc7e240ac81241389b353641edd1269fd2e18d8dd0cb9f79906638e3e0f92b8ebc2f82e3a77e45bccc2f56670ff85184e2639ba77d382e1df6d7a8c12700891e34a2d5d455367a522ce9c5a767c9feca60a81a5f171239157fbf8fc62abdc8619a4fdbc25f6a012828092ffd702489bf5583a070dc4a502b731e5b2773b016d74abc100fc7c64e87d18eaf46facda58b950e1fcbdaa77d0beff59eb676a8dd41178208b8c1ecc1f93d56463fa60094dccad06525473f0db76f7680ed11278008006000e000000221e56124e86ec4cb940dd9d876a591fd12222b26c03f25d96e7839bdf91a119996790d8914ecc93e23dfaf20872adb48a0a300453d61a2cc76e3e9811b4dce4bc55b43900441b483c9a8cbcc225c2be9298c0edcce2a2539671197a6832c3fc31b09af2cf9dbe139d41446704988a9665d483fb092e617e464a9a3bad14a2b2c0ad3f2650d64e4ad0cd09fc7d9eb438ec518a2fa6b42854fbc63f432fe378474cba645a989745db445a80914b10ad2223622e7db5adcc4c7aed9f91a81a78314c80f57bebd689a49ad4d1c5249a64f09420057f7373b61b9d5063d157b4ec80e1ca02afca6bc5804e68fee0a78d1ab454c83a484825cbe47c58f166b251966ebb570cbc60ddef9caac68bcead8cabca29ba4e92005ec833e05d1bcdaeb8e1450f1160d15960a63ccfc49d1a0dfecd8d438aa89c6dc6037a84f6fad9d2224500673e30411191fc3081ff5eb983dd01dd50d53fc5a0f03b003565777e5bb90bf75a96af63341ee0e93249048fd6c4ad377131056cbebee327189328591ea1584e83098b81d923791936961381429f76a7c0dc425761dc28c902e8e03a80ccf5f677ebccbad8677e46d23306e5c0e332129e51a65bfaedfb9c6653c24bae8f981dff7ea21a3124e8067a8617c74289f006b8253cb88652454cb28423f45067feade980eba441a7bc1c83653d19507b41c349a6ea88f22eefb66bb55056e781e36c550404fa836d8e6969de4b161b85a58805d57521741a624f44218ea4858377eff71d549365063fd3e6e32ba7c211c6a292a71c66a1d42baebc76eb0a6e8f27fa1516fbca748af10a60405249b254e276ec7e4251311d586f07d40da4cbc253fe1a0a161d53285a841006879a30b7bd0e44f17e32ff13a081f2cbb0a558781379db536ef05ec73180db929d685d7287626b4a77ca19fad8560df2ebd7ba42e381fffd66cf042401fb779581a1184da1a85a1e5ce62540aa424303f391d88070e0362ba2eab2ff767622cc384646b7bd9044cdd020607bcf23a38f28ca97efc926679e737799436c31ca41386cd0b1e22e549db940a017d70f4c66dd74661aef9c6be0ecb5cd5caf71017c62727a49b05111f2d0516570fd101184468c52ac7b1163dc6f19cc48fc2763ee968f48a588e7537ad36030b57a112b9bcfac899c2db0d02546e6c267547a07ab57928779338cc25f6f33f0307f6d6361a704ab48b39dddf93aa33f10ba033583a2bb21778c8db868ac266c2b6c4ae13bd4265311fccc2fb5d2d793a54070569fe5ce9415f566f473efccc65231c687d67c6f8a9282eea0ab9b996c162b6a455cac6fa4cc1034672fc317cf4f344750ef13dd5a24450c3ef97191051629dc8b4783ca6685c7e2214b9851a9a6168f094b2556e79ef63099c05fa943e994f5b9c7107b5a0e9799f2a9e5d553c20c7f2aaa8bc92bc6b85a1a114881b82e5ea942435cae67982d8dfe023ce793c8e905d4c3b811020267afcfc41d01865d777796294b991652b33346a094e57c1185beab97d2e6e7475372784f1f2517fcd20d8668b52027cb5f7757baae3905a22dc03f57f24f247ad59890d749e2a17ea9e94bbe87c28a40c0c973432aaecd91500e24c438283ea95783ab0cfc012cabff432e1cd3a64829b49f633c1c74abcf440ce731aa445dcc101a7df04e6457b76ca206da202eb46d196f6cf30ccca6b485334e5301783208ba3a4e8d3d163019d3445dd879448507329a0dbd2c70a4a5a82ca84bfcec427a0fa345903be718db36f221a6b372d96f01618b018a79941c3f92e8a59edace4d9087876978ea0965bd7414ac4ba406dd7f027877077dc2526091bd35e5352ed88863a990ecefd71a3f0bd21d0a0ec8cfa2ac7dafe48d8d45712b06cee3e388df891ac1ba183e28d853400fe3f4a398c975a810218fbf3ceefc2e7453ed1b3b1767cb5844707b85a5232f3c91da7c88d4cbf79b6128bf639e9ebb6d923aea6f056234a5d26cf6e7c9c8c3ecbb4370ddc790aafe8e7d3cc6a6bd2aeefdc95d3265da94b4aa12eeec00395ba84ed431bd9158e269dd344ea4c724d013adeecb67780ae75897a63bdd60b7bab6e10e32efce866292eaa3a941ac64b48021fedc6681d3524fd084b015f525fecc8e0a910237d10427356d02495a91bec89e063e055c4da21d269af68fcf8684ff95153396ee71f7a74a7138293dad0e63288995d85bd9bdfbea080c83fc2efbe931004bbaf6cab9af31f29695ed994856f763e19dbef03c6ccd593867124b3ae2173a4de210697bb4a78f7bf025578dfa8bad207a41138fc958b337dd9b983e71c0f244b3689555cd952c04347ebb07e2f4a2ec8ef0849bbbb872af0ceb1624d4b92b414d1238b8d53ac7d9087d78645bcfa22ab8213a18fa1db38529a8a43383a41de12891ed325f62e3189109c068b3aa8df8ac9329e9b9b3cfd5bd4ea0608e9b70791c38417e3a733663dd3d6eec8eef194cec3742316f9efbd04530ef92c153d836f62b21368e6c55307f69f21d3066c2586d12424f0465a9b4c9b5fc9898e8bccaab1ebbbaa519e341ab14f2c4d8010d573c5118c074e460b151fc81fad6ec7d1ead0ae5e77b286abcb22c18d737e62d42b5caaa1049eb291b61ccdfcaef0a6a3d50af208b4df736fd54a6b523d070f2089b72a7f0e53d8198d1ada96c3a363fb3fdf9539bf6d0d6859a4e3d557456f6212d4bcc4ef6ba85032e738a9d14ecf36bac219cf23ba0460fe48e061ce3c89ca420c62cfa62fd68e0b16bcd784850734ae43dd95a3a89dce07425c7189770cf4908805d3576cfee78cdb4290cfa8e2716cd788ac54ad27333744c0a1df2c975df8e8e6ce750976a2e3d96015ba7c26fe7048ce240bfdccbb276f26bce808aa10aacc0cfe5e0a14b4140b8c5aa5c04a88fe9b5f4bc2c38a44e8bee86004687b42442a60614424b55c0b262cfb9b5e633ed15c2c3bbab188da26db6b1022cd5b8e390805d35c80fe880a1d82ad55542772f7a96cec145a6ed7265f38ba858f5487f89ae513da1e8edc6bcdb2ba4c8f5b498e71d6a5f4b6665bac67ebc1c94b3cc080fd7a75f85fedd6a71b93a26967492b127e7f56b80e9411af0c7bbd18478de912aac6df9bf94d8ad223fb8e8342e167ec48a31e1a1f269691608e9b7f3e580ed8c07bda2b2fdb1ba8c0c5438e999b572b19dd62acaa2d422e778bc1bf1ad6aa6074214468dcd81801e8a70eec71e0ab2e1b7373212186072aba5fa6d1b49ed28184e95dc5e6361f55b2b25ff62ae7bc99c89f31f48d3c9dc4b01217954e9fd4523139fbe7ffc0e619d3c4f04abb6f0d05c8414409788af230e215f5ea8cf23101467f4235a96e8c2e34d598255f51caf0ec1c6eb921d3067eaa3e55b3c27aad431cce5c326ff6ba728529c249115bfe39e4558f657953a98dbbf9003a5c64ce0ea0fddef33ac27b7b7487992f901c27902e5cf1277e0bb8f968a90620cb3b7588bc1f84f46a9f4b2d7d0829aebfea62f304b27bbf0f6822d53d76399692636b1f16c8b271f338b3b16cf7513ee23998ed6ef93a47389734bf8c961d89fdfcae2ce7ddccce55fa5f2966205c108f50906d794345fe6c3dd760e149764b753c23b891eb19a2f8b0911de691e42bd9e84d155f1a8d0562b53d61b2233cd6021f77459f9cf79df374c8790741e2bf77bf0bacdbde8ea90e32f82bd974a41ce11867f5ec96b64d801b6ecb90f7cf71108b637ad06a8b40026596fc55f1bea1d06ffb97fcea7a78ced5e7110a05e415fe4b7949a3689020bdb3df795be62d2ac554a0289a4599b31ad55ed0bab7945e9e9a352b3adbb8907c15e857e685a9668a1e562f9502b871250615d67b16ff5b483d331ef4a834df6342c6aa66378eb80247e3fdd9188d994debd3ef88f8c2c9f1dcf1dcf6bbbc68d84ee51b9c2dc09d7ba3ba9668e3f19a340f3f50522eff84d3290e2cab3d95db6366a96ba52439a39d78633a3359df3e4bf70ffa5c6fccb92cdd286b5cb00639c88f42f2ac82112384e7c10d903945bce17d5efe27f6b1d5725a4a90220149a2ca35a34005c800fc96212080cd1f466b812633e0d3e86016fd8d4783685fb8d7d48745282a36c98310e20ce8632e2f717621bb48afb4e8e8888d09c4362ddf08b46c9a9823229a33b5d39daa829f4f8fe1a4cdb23d4b30e89ad25a6869de4f123e0c0540e5afa12150d09c7caa7d1062fe09441c2d7faa08b7550f424b04bbd9452c85c015d1cac1d5f68150ec51dba3d51db54cd42881a0140181c752687d06ecf7788fe988331e2dc0ea91d9d4aff72a53ca5aa2355c51b9a333e9f2590a6fa5ed08a8f9594fcabf48b1cb4c3032007bae942773ced3f98e006c67edaf18eea66ecc4d7096065f1c97fc3e340e21f9727c40aee9fdc0f45d1cd52f06ca807d54163dea94447fafd12087316eefd09e9d295f096061d88f4d278f9ac3121eb2a8588714294933d5522045d96f8202b18866a52bba0f62a26c5df76b02f0349227b3836e6beb8beb0800d2a8602ecbd27c7de6a1d906e211f3c07f788911485dc1d9d0a726e268120102c846ff202ccf2dacd79638b420b1acb34a6de635be12c795059a0eeb207b78b3ec0c2cc67c8aaf2d3d8fc6fae7c80d4e3f25b87d729957b5961032015347f4b5291b0dec1b98dc4bc732467ee6d1b963eb256d91642b0d12abb1df4c9be7700fd2c9ebaacb3076bbc484bef9b49807f367a673810f95424159fa5e0287d64071fd45807a4866d97a5d5445325ff73b0d74f2faf076f9475898dcdca99a3c9717b23d12f864b58d93668f1893c952d8e04d336f03cb33044795042e9a057608b062c2f3a3516aa9b752e384f60260b37a8ca18975bccb40ca5851adcb32e68a2d6a88a447ad151085b2aa641dc1fe465391f5aaaad0950820bdeb69da02783313404d98cf7cc984f5b9a38f87f866a0498531a6b7f8005772d402834cf35394b89bad9b16a7353483ddb44ef6d4a9088277233a0bce31f749c561b2602d9c9baaf9c2c4080d533e2468d45c63eaed1a4f1e93f95cfe5aa4e28bade2e79f36a256df96a37ef36334512fd8308a55533d7f521ecda784105cfb7bd95588bb8a8e894354f84f25e5b3f88d2d22e0a29cd7c1394faefe81355d520947dd79518db8269f4dc6a9e7a14d11b23b1138fb54dfcb00a5971d680aa3953b60e9685d899b89ab9a63a20446e2996e09d30193947674184f720c91f7d87605c37a8a561ef8afb9c0b0ab6e2e478078424f6ec08f035f5d715325c5012b4d6f46efe3cd921fcd8500e47b486dbf672a1e4c42694fa0c2ad0460b68224220b09e3ecc25d4a87e622f5b3a8698066fd9e8e112ea4a48d8c249d9ecfa8cee9b7f149a0dae1dca9db2bd75205de4bafddeb9f679472205d1b2383d30d66ce2c0ecb8eb6c576ebefe2951db4252b2b067c78c46102994beaecc3c6cc6290bbf839eb3dc45005cd062a8c7ee44a31343d9a8b42d43c51c8d9ceaefcd16ae87c9a4a08bf2e7527975100dd463bca965e80258550c5c34b0af0a44c0cdf2bd4f4b4f9c29187ad206b64b294ec4f624ddec5671af9599e00657c02301e1b723847873b93cd0b5bd7d40573ba98caba736b7236ca4bf5d982912c6ca1b3b126a5b686e05c54eceaab57a6b59d6f69b8da529492dd88d9b936a5736c00f503b0ae4db4556c58b852b871ff0285a1a7b1212bdc75ef8ed9ef2210c51388ac6a6f73a94bbf4f4c5a44142fd1f814c9e44be5b9549b62556761d827303bd0d582229be66b6cc854796a0ca5339d68bc524fd7eac4e6b15a16af2b163475133bd5ac26839ddb7e44c699332e03859a5fdc7497c53ed5ee3a3498f90e4f7d4ec68ab37c287d03fc3da201d9ec73d3917304debd27a1021f6523186341e77094d7a239243b400cd2673864faed61d03bef8ad28e0946e3d2f31cdc015eebb6d06193d473aada4141708214288feebf57286e4057ec3f1468b5adaef7ae963ec368974cf0d1be7c7da7c446663bb8ccb9685d99c8f3c8391b6e8de73f8b22a75b348dd2c27de8cff3c6f03642d12f1e06639708f691e6235e3f5a4ce62ee61852f7ae39a9f9a1e13869192f0e1abf7fd43857d99ebb29c308002a0080000000f4b53bb551ca905b4e958b1596e3b9ad68e1a2c873d474f9f6cec99e1d73fab2fd576ac7e43e2d8c803c6a90736a3ec1ba2823382f8542807d2f1f8e151575a3ea7a55a0cb68fe2b0568a364d114213607965665806aadea356d91d62a990453237c8d48fdce652bb7b9d0346ad2afe4d9259607511b8d87423221964321aa08887735b5abc408b044658315add3dd015e9cbb289257bdf23647d4972bd44649af7384ff332eaa71f643cc426b0f5157df04d89893318e7cec8acaa31cae52a33db793aa97dab187e502c94d64f19bbed45f3d22d5cf4f7dcc7af06a9a3120eca2a1b11cb221a51b2f6c2d2e439bc13a866133855efc8f00000066727acd2c9ed31fc9fce0a3e44bba0b6fd96764f4aa3f65001845b0baee43674f55b9afed834a7a9400506fe65ca38d3f84bfc68503d53657e7784ccf88c5d4889910bacff10884143f961cdf8486efed3da5dfbb50d7c3674f6a98cebd1dcedeba55d47053a9b5575572d0e7c7a88556b038c837b862f52351020636fe96ce9e00b36a7484737be9306d552e3d30fa85d73ebf6828ed86b441a2261786bf50d5f00fc007507e5ef556acf7b08f162db9444a27395769eb7dc9ab05a665fdb3271af4636b223ad560bf7de7801e0d3e590e18267f0a858bc826724b628d80897e2b88ab632d68003d8014005400fc00000000000000000000000000000004004a0016003e002e2f6367726f75702e6370752f73797a3000000008008800285d0afeaa6c", @ANYBLOB="08001300000200000c008d00fb0300000000000008000600e000000204008c000c006800", @ANYRES32, @ANYBLOB="080003008913cfbdc58db5958da201be91e6330d9ed35fd8898d3dca30c4a75bba29b1096f5e7cf6065f52b48fc5023fd7d141e7ac53feafabd768f9478d9e3f05a79d0c6ffd65b2687cfd627a611d31ff9a895aad848c3b9b6e7152ab8c6ce9ccd8988c39793e4134ea3a1ca3ece0eef05830de8e7c41b0490b04d0a6", @ANYRES32, @ANYRES32], 0x15fc}, {&(0x7f00000004c0)=ANY=[], 0x20}, {&(0x7f0000002f40)={0x5c, 0x2e, 0x8, 0x0, 0x25dfdbfb, "", [@nested={0x4c, 0x0, 0x0, 0x1, [@typed={0x5, 0x60, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4, 0x33}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x568d}, @generic="fe004dfbffeadacb6034e5f938871bf5d5cf635717f28b2fe9fb405a32014d7e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}]}, 0x5c}, {&(0x7f0000000d00)={0x11c, 0x31, 0x0, 0x70bd28, 0x25dfdbfd, "", [@typed={0xc, 0x68, 0x0, 0x0, @u64}, @generic="a79037b17eda0a25f0d7c4f915bdeae8a9cf64b1a99c90a61e7a166b6f259babd3346bdfb3e46749c522bd6201f8d85765a787db3cb927c931f42f52f202622cbf84478ef46d0233ab2f39cc4db703a7ed25e1c69ef0fa9d7b1882f5c620df7543db6cd363e7924d3ca8f67ade5145b04a896a46a8915da42b49486eba4342030b9f29d0c9de465e11e1d9f317292edd64", @generic="fbe0422814d09c4f397844110aec272f318bad08540a28870b1df5e7972f74ccb42348d8f20ec8023503adce029220bbd27fd82f09667fd6e13803333e16a102d8353653ee32430b1677c5cc6b6a112adf346381fde47958b381a685125472f366f7a1e07f17a47d07c6d13c8eae6d"]}, 0x11c}, {&(0x7f00000015c0)=ANY=[@ANYBLOB="dc0000001b0000002abd7000fcdbdf25080082", @ANYRES32, @ANYBLOB="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"], 0xdc}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000001901d3d60f2f207c3ce1361a9fd4a960390000000ba4edb9528acad02298f1bc42e587d26a3178589fc0122956533bddc206a4dc427541757ef36c5c87bd62985cf6bafbc8bfea75158e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xf0, 0x8800}, 0x20008000) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00aa30db66b5575f66f3c08e8cb1490c686c89c6e5d31a68592a37ea03a90fef58dcb33adb6abc41667d283af3a2b6595726a69677ccc742251a7df782bc46", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) [ 322.520129][ T5812] bond_slave_0: left promiscuous mode 12:51:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x14, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 12:51:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) 12:51:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7fff}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044040}, 0x41800) 12:51:38 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x127142, 0x20) [ 323.181107][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd 12:51:39 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20140, 0xc) 12:51:39 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setuid(0xee01) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=ANY=[], 0x21, 0x0) 12:51:39 executing program 5: open(&(0x7f0000002100)='./file0\x00', 0x1416c4, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:51:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001b40)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'macsec0\x00', 'team0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'yO'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) [ 323.539394][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 323.627888][ T5851] x_tables: duplicate underflow at hook 3 [ 323.660362][ T8] usb 5-1: config 1 interface 0 altsetting 63 bulk endpoint 0x1 has invalid maxpacket 64 [ 323.670773][ T8] usb 5-1: config 1 interface 0 has no altsetting 0 [ 323.909883][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 323.922263][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.933663][ T8] usb 5-1: Product: 〲趫糕䂓洤뻴ꩮꋳᵀ錝錆蓂㗐佤ꂓ訐囘೿㧽盾ὃᰬ똒峬摡귵牢㴱䨖콌䄔ⴹ⦧᥇钱돬㙇⋇ハ똄魵췀 [ 323.950427][ T8] usb 5-1: Manufacturer: 猢뀗甿Დ⿌芅Ꞹ퉯礰ﰩ送豕頚籙ͪ踢 [ 323.959561][ T8] usb 5-1: SerialNumber: syz [ 324.080399][ T5834] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 324.386649][ T8] usb 5-1: USB disconnect, device number 6 12:51:40 executing program 4: socket$inet(0x2, 0xa, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x12, &(0x7f00000004c0)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x1401}}, {0x23, &(0x7f0000000100)=@string={0x23, 0x3, "227317b03f75931ccc2f8582b8a76fd2307929fc0190558c1a98597c6a03228e28"}}, {0x62, &(0x7f0000000180)=@string={0x62, 0x3, "3230ab8dd57c9340246df4be6eaaf3a2401d1d9384db06936debc284d035e4f2644f93a015d9108ad856ff0cfd39fe76431f2c1c12b6ec5cace46164f5ad46f9313d164a4ccf1441392da7294719b194ecb34736c722cf3004b6759b05dfc0cd"}}]}) 12:51:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000008002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) 12:51:40 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f00000003c0)) 12:51:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 12:51:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000480)={0x10, 0x9}, 0x10) 12:51:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x3) [ 325.260960][ T5859] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.349402][ T5859] gretap0: entered promiscuous mode [ 325.379112][ C0] hrtimer: interrupt took 214955 ns 12:51:41 executing program 0: mq_open(&(0x7f0000000140)='!+\\+\x00', 0x0, 0x142, 0x0) 12:51:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x127142, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001580), 0x8, 0x0) getsockname$unix(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000003180)=0x0, &(0x7f00000031c0), &(0x7f0000003200)) r4 = getpgid(0x0) sched_getscheduler(r4) getgroups(0xa, &(0x7f0000003240)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) r6 = getpgid(0x0) sched_getscheduler(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000003280)='./file0/file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r8 = signalfd4(0xffffffffffffffff, &(0x7f0000001580), 0x8, 0x0) getsockname$unix(r8, 0x0, 0x0) connect$unix(r8, &(0x7f0000005600)=@abs={0x1, 0x0, 0x4e20}, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f0000003340)='./file0/file1\x00', &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) read$FUSE(0xffffffffffffffff, &(0x7f0000003400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r11 = getpgid(0x0) r12 = geteuid() r13 = socket$nl_route(0x10, 0x3, 0x0) accept4(r13, 0x0, 0x0, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) accept4(r14, 0x0, 0x0, 0x0) r15 = mq_open(&(0x7f0000005440)='user.incfs.id\x00', 0x40, 0xc6, &(0x7f0000005480)={0xd, 0x8, 0xfffe00, 0x7}) r16 = getuid() setuid(r16) sendmsg$unix(r1, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="96e1d3e5e5e3ef5c9315772bc1df71a4a7d77d5afc762b5905de8b76a4972bdb216aa71a2522aecff281e48b0bfb221352", 0x31}], 0x2, &(0x7f00000054c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r11, r12}}}, @rights={{0x30, 0x1, 0x1, [r13, r0, r0, r14, r0, r0, r15, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16}}}], 0x100}, 0x5) setxattr$incfs_id(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) [ 325.481588][ T5859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:41 executing program 2: semget$private(0x0, 0x4, 0x44d) 12:51:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000008002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) [ 325.724260][ T5078] usb 5-1: new high-speed USB device number 7 using dummy_hcd 12:51:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) [ 325.999538][ T5078] usb 5-1: Using ep0 maxpacket: 32 12:51:42 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) [ 326.110881][ T5876] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.122542][ T5876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.155754][ T5078] usb 5-1: config 1 interface 0 altsetting 63 bulk endpoint 0x1 has invalid maxpacket 64 [ 326.166027][ T5078] usb 5-1: config 1 interface 0 has no altsetting 0 [ 326.409996][ T5078] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.419547][ T5078] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.427756][ T5078] usb 5-1: Product: 〲趫糕䂓洤뻴ꩮꋳᵀ錝錆蓂㗐佤ꂓ訐囘೿㧽盾ὃᰬ똒峬摡귵牢㴱䨖콌䄔ⴹ⦧᥇钱돬㙇⋇ハ똄魵췀 [ 326.443790][ T5078] usb 5-1: Manufacturer: 猢뀗甿Დ⿌芅Ꞹ퉯礰ﰩ送豕頚籙ͪ踢 [ 326.452569][ T5078] usb 5-1: SerialNumber: syz [ 326.590718][ T5862] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 327.244569][ T5078] usb 5-1: USB disconnect, device number 7 12:51:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004cc0), 0x8) openat$cgroup_pressure(r0, &(0x7f0000005040)='memory.pressure\x00', 0x2, 0x0) 12:51:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2103) 12:51:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 12:51:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 12:51:43 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x0) 12:51:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, 0x0) 12:51:44 executing program 3: socket$inet6(0xa, 0x22e147a99775d906, 0x0) 12:51:44 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r0+10000000}, 0x0) 12:51:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'osx.', '!%#\x00'}, 0x0, 0x0) 12:51:44 executing program 1: getrandom(&(0x7f00000000c0)=""/191, 0xbf, 0x1) 12:51:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x127142, 0x0) write$cgroup_type(r0, 0x0, 0xfffffe13) 12:51:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2600, 0x0) close(r0) 12:51:44 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001fc0)={@ifindex, 0xffffffffffffffff, 0x11, 0x0, 0x0, @prog_id}, 0x20) 12:51:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x18}, 0x48) 12:51:44 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001fc0)={@ifindex, 0xffffffffffffffff, 0x13, 0x0, 0x0, @prog_id}, 0x20) 12:51:44 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x18) 12:51:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000062) 12:51:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) 12:51:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000300)='\"', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002340)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000021c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002240)=""/228, 0xe4}, 0x160) 12:51:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="b5dbccaf6f933b7631683053312024533a6daa31ada6614484a8d311b4bba49f0543ada518b453a53e2744037dc70bd168fe7017ca9e805d91f37313a4b85b8bf1ab7968e71be0e8d55df4e77608eeb8b1", 0x51}, {&(0x7f0000000140)="8497c1436136b8e12d5bd74c5ca9df90af0a9137eaf33e493d097e47b06e13e63d2fbd59a9fd7d94c70ae18428ac111517d7e8529c630a04845554db909284d645f516ec87605829cc1d70a05a74e2c38109ca7cdd30feee536ac21693f5a94c857528b5a02114bc9e040b49d8cee5fa852d08daf9c9ad896b56056d300d677633dbc15c1e475685", 0x88}, {&(0x7f0000000200)="72e9e4fca94bec62d3abb0e77448c92bc1b2a8cd5d1640db665c6073d350915b67ce1ad244065ada791cefb5cc0e821595609871d811c97edf1b04522ed66238bd17af0fc173f0ef23d1643da5626f8ac4b1e5f4047461372ec27bd5d772904fc1a2bb3ef3d633545508f7ab3ba193304a729256b1802152d5c1ab9423a5742292cc729dd90cd70ecc556a3bd2c1eb65998f173e628b76a89e4c1eff9375bfc8caec15168cca111d84ed094a277fc3ec9500da152c769e559eef84f3f76d49f38000261eb8cbfebbaf7755135021c6ec6db86a24b4904dd3628c3f6368e8344241227a13c94236710f546546834b40eeaa6041cd", 0xf4}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0xcb4}], 0x5}, 0x0) 12:51:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001680), 0x12040, 0x0) 12:51:45 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mkdir(&(0x7f0000001a00)='./file1\x00', 0x100) 12:51:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 12:51:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000500)=""/147, 0x2e, 0x93, 0x1}, 0x20) 12:51:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xe}]}}, &(0x7f0000000140)=""/217, 0x26, 0xd9, 0x1}, 0x20) 12:51:45 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)=@generic={&(0x7f00000004c0)='./file0\x00'}, 0x18) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 12:51:45 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, 0x0) mkdir(&(0x7f0000001a00)='./file1\x00', 0x0) 12:51:45 executing program 4: mkdir(&(0x7f0000001a00)='./file1\x00', 0x0) 12:51:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x905, 0xffffffffffffffff, 0x80}, 0x48) 12:51:46 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:51:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) 12:51:46 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) 12:51:46 executing program 4: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000240)) r2 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r2, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2b, 'rlimit'}, {0x2d, 'perf_event'}, {0x2d, 'memory'}, {0x2b, 'pids'}, {0x0, 'cpuset'}, {0x0, 'pids'}, {0x2d, 'net_cls'}, {0x2b, 'io'}]}, 0x3d) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) mkdir(&(0x7f0000001a00)='./file1\x00', 0x0) 12:51:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000740)='syz1\x00', 0x1ff) 12:51:46 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{0xffffffffffffffff}], 0x1}, 0x0) 12:51:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) 12:51:46 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:51:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x19, 0x0, 0x0, 0x7f}, 0x48) 12:51:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)=@generic={0x0}, 0x18) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) mkdir(&(0x7f0000001a00)='./file1\x00', 0x100) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 12:51:47 executing program 5: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) mkdir(&(0x7f0000001a00)='./file1\x00', 0x0) 12:51:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x9, 0x0, 0x1}, 0x48) 12:51:47 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@generic={&(0x7f00000001c0)='\x00'}, 0x18) 12:51:47 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000240)) r2 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r2, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x0, 'cpuset'}, {0x2d, 'net_cls'}, {0x2d, 'rlimit'}, {0x2b, 'io'}]}, 0x1d) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f00000003c0)=0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000440), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mkdir(&(0x7f0000001a00)='./file1\x00', 0x0) 12:51:47 executing program 2: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000240)) r2 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r2, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2b, 'rlimit'}, {0x2d, 'perf_event'}, {0x0, 'cpuset'}, {0x2d, 'pids'}, {0x0, 'rlimit'}, {0x0, 'io'}]}, 0x2e) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000001a00)='./file1\x00', 0x0) 12:51:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x18, 0x2}, 0xc) 12:51:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:51:47 executing program 3: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 12:51:47 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:51:48 executing program 4: msync(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 12:51:48 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 12:51:48 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) 12:51:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000019c0)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065060400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a87507ebfc75b5b0f4e4309ebcdac5f7a860c008cbdd3b4c3b7f28754860c9c781f6410457253e89ad528d985636a9bec0f68f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81078545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05ae8a70d57070000001867b54d24e20000000000000020009ebf84d3b042d6e432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3cf96f9483ff19a6471bf5abc742d9cbcfb964b11b31034694a6aad86cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed32da90864987f30926c9013eec3b86836ae50447aa5a79f40c235000000453302712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df424d1bafe5725c8a404724f8a4f1cda7997b65954f74097579b91da309b887af2485c2d9ab09b506000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb7818000000009dc8d95e0e5b365d10e1004dae58b3b5b89709b0ff47b200000000004000cbef88811dc8c1b27ac7d9a6bb70f60eb9c01dd2fc79b85e4d961498f3a80131d21d856177a2169f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009d81003f927355408f87264797d3fa970949793b94329d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef4a38cc00d56fb9fe582619344f223548e75fa39643adac1322c87ca253ff2fb1882760d6feab16bacdf83c11816dbf545961eec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2df636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e20762c1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de808a38ba3512d64dc71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b978a2df2f0029a387c6f0576b36038f819286eca99a6a434811cf2a117d775fe986a49fb82cf5f15972d5ab18f1045384501adabb20f7b0e15ff47f1744e2341b59034959a1289ba6e243668e6735305707e3de7652bfc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a541aa0aa0ed6fcacfc91fbb4c256409e54daefbb107c381f0100ff5f3907d93430da178d685d7730f5e129438a5214f7d78a9059e454474f92e65828b018174a9f4738b8c71fbdeac26ab95e02f9a847182766964976b1fccdb9f35721e43e33883cf16ed1343fb74262b7023c22039b9002589a378ed4c6267965af78b861bd025312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44032df1aef68f78215d65f96eb55db8cbcb060008000d988374f85451a694ffe38a1d03916ff1eec72b31c98d42e1a1bda1290de1a499a5a385b31112a48ba3e6d6849914c1788a7aca37177cc341fff44fec5c5e0abae01c439a1b0311e074e81ae99b3b5b3459553e4ece78d4c1501c70f5d81e0725d5b273755c0000000000000000aa4234ff82182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a11993d54f97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a923655800a2c88cce004505ab45d8f5f88aa887bbce5c18970428516f6099bdbb2cd7a2356397f1a0a23e662e2a6c4834400cbaa41c3c57a6be28cc14614e9b30fa52a68da5ec1ae49f968bbe0ef6c4f2efa80bf9878516f553639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d291390eb84e26a2e8dbeaa45604044273f5a8ffc538db289350eb248e483bd8920efcf30a798c2b636243e0a37262ca47dfeefa753ba528f7ba77e825051ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8e220bb4d83de1e4dc19d6c1be841503850803bc2c2d5e0e34270a7f1cca0c281185687d7d136e775150fbadea986c53a8e5f891f7a793a70da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483a4b11f7d02a41b315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828342fff009adb5b2251461a1b9d6ba625b8fe04e69a1a4be2696f0000000086e172932e03000000000000005942e1b9dedc28ab8e19e1111dd893e801015642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841098f845d1cc9ec4eee79c298fb0ba939b13707044e2e9cc0d350438c1c8c6bb9a38c6ac5ca0d9cf1f3d6915f25cb26edfc28b3079b97df32601240e454db103fb0c4a14c16837394d2b3673a3f160d3a7b83ecd0509ce9eba0c7bf7848d705e2ed8649ca0aab8a3f14f1472bb6aaeb8ac9ee4054605558ab31f339f6a4caf2ee2fd01f34dca3300000000000000000000000000000000f59f8e6e00000000c44130098d833a24000000000095e6f945ba9a941cef5e70b8c152321e24b5b29bcf374dcf5a29a35d76e6e2bf8df95462690a4fc9ec8129e92b6ebb4b40a992a75d3c5954d0bfc87db24d856359079b29b3c374d081c300b2cfaa596d24e800ef8e2201f2fb7a9946f89f9f31f7cbd603fd7f8898c70b5c65f2e28f22e1a79a6af3a54861b07f124642e98389557affbdede09b5566a4a1ee73b20846810030a754acddcdafe3ceeeebc0b5f2fedfe7d198e3067f3dbac9441a9ab8409cbbb7e15b9ae3944097de34de2001c8533a3766e6e4c4c4702ccb932a27a3962814cd6aa8fc684beeaa3932efae3a9052be8eec1e95f6ad8d41dd34829503ba4b66e27154cb6e34aa13450522df1723130b6fe347c93f00e40e293c98d849a33f773c743728992f40faccd5c23130a1c6bfd6fc661bca1598137ddd1090ded672f5a48a40cab3f640c8241a364cbdd3f188eec7da7bccafbd5bf28a46f0eecc6b550471b0b0770c6a5a411c0e0b19e15a461e7c6833ba936e214b013f2819ec6572a43b5cd32b11d7e4f8dcf8f7820a17b7b2ee6178a03351dd25091e46bfd82a3979b9cad109fd6217cd52aa81bdabd50826a674bd16b8f7e6aed12a305366599f5e029a7b24558c02750500002f1c19d16a6f391906000000cc0bbbfb8c698ecc137d96711100e0108d3bd2afed0b279ebf0527552a9331e646c424b14ffbb815622bfd2f635855bed1b164d0a56bd104be069854111c5b26ec3c652b5f0a6b9676dae987ec23456ba05a4dfb15321ef6b76e7e547a688c67ab531cfc784c9f940d9fb0464a6cce635e14b80dc5c1c64e75e6bd5355d84f8df272f18f58c570e7afd83ee77f157c146aa747b728969aeb4aba1d8f9de1b3fb8ab6ea50e884c2ea98e6400bf0c5ae2887cd1da0e57ccfdf5eca2b455247efcc13102846c0a85f20c80007c0ce6efce627b95b8ad3003385de97101678fb2163ecea6e70a77a6fbc089e31a5ccece932229b8f79faa6863d6857c3d9a9710f9f8ad16eeb8342278f311cbc226498028234d214668929834f694cd78e43c74aa75505cb1c91b189f8f89f233a05f5cd4e173a373178557843dd705268f74a9e5429945503195aefd6706b584d8408c9652b3fe68500747f7ee8375fa559c3ad195d3795df1a8364cd13acc3256ee4634c73eeb6954d0fcf09ab84df0b8900e0c6fea2ccb600ae7a4b128cae19df160e7c207b89132d1d5bdc9ffc79f0549b82df521817651d5fead5128205b92ccdccc69407ab556217af277af911dbd456dfc43dd061b6c91485dcc208cf0b3d0bf851de413f5de5ec015e296914afab6411109355e027ce04990d9aae251b9deb11b7db45b9f15b7b55d8fdbedd9e6cf891205694f02be8b9ea8ecd41308a0e1b93ae3435bfa88b440b1f701b4d0fc49c82193f27f8023b630ea97edbf3bf421a0a1a2b4ac7bb30bcd1cdd172c0df37408fd6827bb03e8742fc1c7a2befd1299928c5f79e846a8dc7ca648d960a759e6711b69776896a9656d59af6d44bc5348229fa84ae78af8421a22c4b4c17a3d24a4a0104000000000000d77cc4eef51c2b557c8c7458ddd7dd9d1a863bf0a9e1a30a19020490038017a5c7e474c83302a2c2b5c976dacf3dda7191c757f208000000000000005f7ed983f65723fbb36b9b51abb0dbcd335700000000000000000000000000000086666201251aa4f139d0485ffcf89f01639fd1579a3802f720a0215c720a97071f5065a23642a58275dbca444b00e2e5835185d5d5b2796eb0fe32cf3b0633f58ecc7648c3c6efe82f93a3008052416512eea30ea9472e0b456a652883c0907323cf03be193ad0438cdef7a98a1671a1918df310dc4bfd61c3db4819ab1c57b348a8ff1ed36364a20fe846f11d045de81f069bac8425b31c5d08b433562ffb318c1285011f9b78b2401989384311101e452f54661ecdb2514a6ae50dbdd422de0f0f8c670000000000390be79688f80c4c314cb1b14afcaa5d23f9ff7f0ec51f45f447d6a7c798fcf7e60e2180e289410801e4f03a0e140f388f25b92da1025d8409e171a2336ed71cca86eb4658fe06df286e0e20276b0618eeffd05774f15686cd9d3182ca2fec863875f30555b208848a594db12582a38cfdffffffffffffff0cf8d920517835fe7d09cfcb624f6931f1cc6f6b71f58de9ddc38e0c43992f6bc57a718d0cfd197b5324b4e05e16b586398eeacc4c645c29548dfffd1bf1caa96fb3ae1f2f2e5791faba2ebbe1a6faf21f2748fb1fb6743c3ca8af4e6b02518c9b7fdc1b5721eb1c3ed98db25536f74ac7861afc94544e52dcb5c60460a05802e3b437ac977bfa26b887a2443e8d559c58187f004eb82b07937df6e96f77ed551926bec4e0188fae10a35d1c5f1768ac6be829be1827f9df3031e0df18597efba46f1babc3d74adc31ca71bdab9079e4288881b434484eadde9da6b81802842abd462d546c59d87acc014f81d3414759bda12d2a2c6bc1bfa807bd3101eb227184a61107b6d0618e2a3b842671e084ac3f0ff94dc4ab51601247318ab4d1c5106458000000000008000000000000cfee0107e6c2fe8639d926829fdbbd86bf591a8c3c235d8939af9d923f648165881a6c29997234406200b3b1c321cc158dbe17123eace30000000000000000edffffff000000000000796de6ae4ae40bdf9a6e8c5dc29562262af9cd54e8e3ecc7e3c8cba0ecc791683496c4e5c1a5729714d9f9031f49b400cd2667b4ea6df54809615a4f973f93e6ccec72f16ff998e29ed99df733680a9d5cea57f99cc139b6ea9014f3000000000000000000000000000000000000feeab45a4046a622b05c74413e4e39b7317e92cbed46b41ab5115bfb542c933783d750852dfdc6656aaf15e10615a88821f2f1bc53969b52d6852755e7681ad5beda80b38ccd34116b99f50b4fdd967b3f20f260455412b675639a26c76840cce40e323bde9d673fceda0ad6981565c8a183d928903b4f4472dde41b6dcd75314c31e704dfcb222c8359fe88944f852242270c932abfaeece0843d708f5cd25b2a63ae1e79723c1c3c013836b47da0a35d0f34c07063c262b5b97de19dc5586da379920bb2d4795a091543418ac7f474056894c8e92f1267854c4db6e8453f5619000000000000000000000000000000000000000000000000000000a3514a4cbd54d565b5be3b6a8ace0014db3370f8a0307e2898141f47799bf3dae6698e4ed354897898acc4355dc3676f1f63fecd604ada97aa04d42d35a251b288a5a484fef9a72deed65bbac8cbce1f25f1d9b67d57a1202283e87b3f45cd45f01b4e08dc79398c1fae9a7c0728fe71377d5d8eada766f8309f4e8c7f1275ced04773a8d33b01ebba5a4680aa83ee559bdf0ebb3eab2147f7741ba6ff39a9d69536b08a2fa8d667b7c1bb782fb44ce6bfe1d601505a0bdf60ee6300e787a87b90a5ce065dccd986fa483d9871fa9921f66d3294d30eb72a3a069e4b2db8e3bedf1dfe447ddc4f3bc15deaeb81bb6d4f351d75025ff1af1dc667eb735a5e24b987a62225f3098e00efdd0d454a973bd8b737258207757d1ec3ace5c276fbcde771b63cc84d598a7630a9a0c65a2f3b121da59b221a8bf02a5386b1e2b1d61f03590ea6a17279498cb2b6e49e4b786fefb3ca4e721109a66ea06689a65283933fe2daa37c6dc03e77ce38e5b9b9042ce6ff4d0ab8774107c7be78a1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe0a, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:51:48 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001d00)={0xffffffffffffffff}, 0x4) 12:51:48 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:51:48 executing program 4: socketpair(0xa, 0x0, 0x8e9, &(0x7f0000000040)) 12:51:48 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000001080)=@framed, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180), 0x10}, 0x90) 12:51:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) 12:51:48 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001b00)='tasks\x00', 0x2, 0x0) 12:51:48 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000001040), 0x8) 12:51:49 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) syz_clone(0xa000100, &(0x7f0000001840), 0x0, &(0x7f00000018c0), &(0x7f0000001900), 0x0) 12:51:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x9}, 0x90) 12:51:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 12:51:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:51:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000380)=@framed, 0x0}, 0x90) 12:51:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2164}, 0x48) 12:51:49 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:51:49 executing program 5: syz_open_dev$dri(&(0x7f0000001040), 0x1ff, 0x2a00) 12:51:49 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x6}, {0x1, 0x7}], 0x2, 0x0) 12:51:49 executing program 4: socketpair(0x29, 0x2, 0x9, &(0x7f0000000540)) 12:51:49 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x6611, 0x0) 12:51:50 executing program 2: syz_open_dev$dri(&(0x7f0000000400), 0xdf3c, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), r1) socketpair(0x2a, 0x0, 0x0, &(0x7f0000001080)) syz_genetlink_get_family_id$tipc(&(0x7f0000001240), 0xffffffffffffffff) 12:51:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x5, &(0x7f0000000240)=@framed={{}, [@map_idx_val]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x90) 12:51:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f0000000300)=@raw=[@cb_func], &(0x7f0000000340)='syzkaller\x00', 0x7, 0xbb, &(0x7f0000000380)=""/187}, 0x90) 12:51:50 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)) 12:51:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001200)=[{0x0, 0x3, 0xd, 0x5}, {0x3, 0x4, 0x8, 0x7}, {0x1, 0x3, 0xa, 0x7}, {0x1, 0x3, 0xd, 0x4}, {0x4, 0x3, 0x7, 0x8}, {0x5, 0x0, 0x9, 0xb}]}, 0x90) 12:51:50 executing program 3: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x40305828, 0x0) 12:51:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 12:51:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x36}]}, &(0x7f0000000140)='syzkaller\x00'}, 0x90) 12:51:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:51:50 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000100)=@bloom_filter, 0x48) [ 334.696177][ T6042] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 12:51:50 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000100)=@bloom_filter, 0x48) 12:51:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 12:51:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x15, 0x3, &(0x7f0000000380)=@framed, 0x0}, 0x90) 12:51:50 executing program 5: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x2, &(0x7f0000000080)=@raw=[@map_fd], 0x0}, 0x90) 12:51:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 12:51:51 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x82740) 12:51:51 executing program 2: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001080)) 12:51:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mptcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 12:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x2c, r1, 0xb, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 12:51:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0xffff, 0x0, 0x1}, 0x48) 12:51:51 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@cgroup, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:51:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000080)={@id={0x2, 0x0, @b}}) 12:51:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 12:51:51 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001800)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 12:51:51 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001180), 0x80, 0x0) 12:51:51 executing program 5: r0 = socket(0xa, 0x3, 0x6) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'veth0_to_hsr\x00'}}, 0x1e) 12:51:51 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4040) 12:51:51 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) 12:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 12:51:52 executing program 4: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0xc0800) 12:51:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xff, 0x2, 0x0, "e0b83a204cae3c513c09810a9e96db8a4076fbdff5003226ba5d0c53837ea2b7"}) 12:51:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x300}, 0x0) 12:51:52 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) 12:51:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:51:52 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000a40), 0x593883, 0x0) 12:51:52 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x4040) 12:51:52 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001e40)={@map, 0xffffffffffffffff, 0x11, 0x0, 0x0, @link_id}, 0x20) 12:51:52 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x2, 0x1800}], 0x1, 0x0) 12:51:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00'}, 0x90) [ 336.742133][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.748757][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 12:51:52 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x1}, 0x1c}}, 0x0) 12:51:52 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 12:51:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000080)) 12:51:53 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 12:51:53 executing program 1: socket(0x29, 0x2, 0x7fff) 12:51:53 executing program 5: openat$nci(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) 12:51:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:53 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x0, 0x0}, {0xa, &(0x7f0000000280)=@string={0xa, 0x3, "af2e009c59dc1623"}}]}) 12:51:53 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) poll(&(0x7f0000000600)=[{r0}], 0x1, 0x6) 12:51:53 executing program 0: openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0), 0x80040, 0x0) 12:51:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/169, 0xa9}, {&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000340)=""/83, 0x53}], 0x3}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x10, 0x0) 12:51:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0xa, &(0x7f0000001b80)=@raw=[@map_idx, @btf_id, @generic, @map_fd, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @cb_func], &(0x7f0000001c00)='syzkaller\x00', 0x1}, 0x90) 12:51:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:53 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000040)=0x1, 0x4) 12:51:53 executing program 0: io_uring_setup(0x590, &(0x7f0000000700)={0x0, 0x0, 0x400}) 12:51:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)="da81557fa6a7b2c78ea507e1f6ece43a82ef4fdf37c371c0e5b2b6d71e49ec3bf6984313cf547e4c59b6f7994cbba1bc6c45f4f0f8e70d56e723aaf4d9f3db3563755d19e6b8fd38bef7e644d645c660e631771dccac0a4bd12c7d48d2ccdafe7f4a3d9e78372454596baebf1df35af43d5c4031e74c69b1a9e4cf792e30ca1b64d5f1e72ad1d3b5dcb589de46b1df0c37", 0x91, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x10, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/209, 0xd1}], 0x1}, 0x0) 12:51:53 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0) [ 338.029477][ T8] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:51:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, 0x80) [ 338.345636][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 338.470860][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.483071][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 338.494026][ T8] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 338.504780][ T8] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 338.515506][ T8] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 338.525676][ T8] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 338.900118][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.909679][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.918017][ T8] usb 4-1: Product: ⺯鰀⌖ [ 338.923154][ T8] usb 4-1: SerialNumber: syz [ 339.290070][ T8] cdc_ncm 4-1:1.0: bind() failure [ 339.530856][ T8] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 339.538200][ T8] cdc_ncm 4-1:1.1: bind() failure [ 339.853023][ T8] usb 4-1: USB disconnect, device number 2 12:51:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:51:55 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4a21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) 12:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 12:51:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:55 executing program 1: semget$private(0x0, 0x2eb2bf3208605334, 0x0) 12:51:55 executing program 2: r0 = timerfd_create(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) socket(0x11, 0x800000003, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 12:51:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 12:51:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x1c}}, 0x0) 12:51:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x3}, r2) 12:51:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r0}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'sha3-384-generic\x00'}}, 0x0, 0x0) 12:51:56 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:56 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 12:51:56 executing program 5: request_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0) 12:51:56 executing program 2: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)=':\\\x00', 0x0) 12:51:56 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000001640)={0x0, 'syz0\x00'}) 12:51:56 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x50f}]}]}]}}]}, 0xa8}}, 0x0) 12:51:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_WRITE_READ(r0, 0x8940, 0x0) 12:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x440ec2646ac3f2d3}, 0x14}}, 0x0) 12:51:57 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:57 executing program 3: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000200)="b0a3580ccb692ea96dc3189833657c6ed61901ed7ad984b61c8a765044", 0x1d, 0xffffffffffffffff) 12:51:57 executing program 1: keyctl$instantiate_iov(0xf, 0x0, 0x0, 0x0, 0x0) 12:51:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 12:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_WRITE_READ(r0, 0x8983, 0x0) 12:51:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 12:51:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:57 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "b61c9f3f334a2ea320f8511f6a665c242e6ac72d61af16be76410ee6b5d165a1e3789d4979af6891b4ece1f218f911c4c4782b2e234efd50f159ab3ca2e6bc67"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x0) 12:51:57 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x20001) 12:51:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 12:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="40000280040001"], 0x5c}}, 0x0) 12:51:58 executing program 5: keyctl$instantiate_iov(0x13, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) 12:51:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r0) 12:51:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0x800000003, 0x0) connect$pptp(r0, &(0x7f0000000000), 0x1e) 12:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:51:58 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 12:51:58 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:58 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="884069d52c89f089e1cf65c26a58293d2a792b3dae0b7ab43f24a283ea589c0286ca44d16f9a2edba2711d7de06e71f94bc3db23d30ca4a1395b13c70ee986b679dc1f447e4dc2bef48dd0d6fcdb8dd98efc9e4f729a66672808905e06c852834707d5c7885986ab392e729ebb9de511eec348783f2d2a50cba2d17cabb6", 0x7e, 0xfffffffffffffffb) 12:51:58 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc4}, &(0x7f00000008c0)={0x0, "ffcc9f0bf966bbe2edede5489cd2de25667dc5ad63bd7cf2f01eed035b157fe09a645e18e4ab14421b012255d5c8227764877876fe9fd8bc43ac1e3eedbaa7a7"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 12:51:58 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000f00)) 12:51:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f0000000040)) 12:51:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 12:51:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0xd) 12:51:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xb) 12:51:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@authinfo={0x10}], 0x10}, 0x0) 12:51:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 12:51:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000240), &(0x7f0000000280)=0x10) 12:51:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:51:59 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:51:59 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f00000014c0), 0x0) 12:51:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 12:51:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x2, [0x1, 0x1]}, 0x8) 12:52:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c}, 0x1c) 12:52:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x40, &(0x7f0000000100)="198c179cc9bcbff6cea7a63a78127f3f", 0x10) 12:52:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x36}]}, &(0x7f0000000140)='syzkaller\x00', 0x8}, 0x90) 12:52:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x2, [0x1, 0x1]}, 0x8) 12:52:00 executing program 3: pipe2(&(0x7f0000001a00), 0x0) 12:52:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000480)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:52:00 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 12:52:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x2, [0x1, 0x1]}, 0x8) 12:52:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 12:52:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x81) 12:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)={0x0, 0x0, '\x00', [@ra]}, 0x10) 12:52:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000006c0), 0x4) 12:52:01 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x6, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='W', 0x1) 12:52:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x2, [0x1, 0x1]}, 0x8) 12:52:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:52:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000001680)=@in={0x0, 0x2}, 0x1c, &(0x7f0000001800)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000180)="9708df387a6fc8e41fda141400f02b262062409104254b27228cc5c0e03b96aee7c983cc85d4d0a7e5050404140eb4c793af6edb6ce3f9e3926934e979c7829833f00e72fe5ac56ae9529e98bd022d960592d3949dcf9d56cc888e75cbf36608a0642023f32db09c15a82bfb4a217ee23deea3be2eebbda92ae783c9d43b6c36dee4ab584212b936eb5dbf98584601c3b8f5549fc58f83b725cf1ab499ee895535d5608697923ffff24e03e4868245a3", 0xb0}, {&(0x7f0000000240)="6e2499cddc0494c7cefaac0b13aa7fa1fc656c3ad2e62b00d97cc6fcb974296c07b67348a106b20fc847106473aaa8f81ba0c9571a9721836615fbf23cbcc9ec6a4a59d31a8f1600703c74bd7c2842c437a75701e0693e188d712715dfdd9e964a39d0831293f7e0738df7616a885f77973bd2788cb33c94caac6613508c05db4f51b1ae5c500f", 0x87}, {&(0x7f0000000300)="4b80a33b8deb80368a795cd8af289c0e62d5be40f6767d401db26e22b51e315508f39998b530d3b85c3d307ff475bcac0c8eec5a54d8e6e42d", 0x39}, {&(0x7f0000000340)="8473f504eb5341aa1b9a09f15868bb2184c7a46ec92a027628", 0x19}, {&(0x7f00000013c0)="36b5fe2d4578c1704f3ae5531fbf3f689e5ef2aa071bb721c080ef0936e818ef5b35784809b987445ddeb31ca532eb4b5cc279fbe5a3e209051e4a6e31cbe32042a76e9526a49f45a1685ddd1aa6eba0f2fa60f2f6c9dd6120735e69b69ee8d9f0ce658a8cc12232fa1f408156bc69b11daa3eaece0760168933eb40716721817f1ee43a24aac99965795b60a73cf113a8062db0429bdf3ac25a8ab1f6134d142e168ed931439865c0054237e8e55b384471e9045551a26073869e9aa9bf8a7284f79e7129a3d963aa126dc6202ff1ec0901d24837c91f22812e14fbd84634f903835f", 0x22}, {&(0x7f00000014c0)="55f842bb75b6de215ebbb4d521711d898704b8b2e7f118f606eceb3cfb24566e416bf1625df2849b80ffa9a19e51cbde36c39ee53f7826b45d0e05f52b7a397de6ab88c82053295adb469ff84b20740404a8c2401ba1bf6461d60905ec607eae781e763bfd2f1a890ef6da7993cb55bffde54664205331b96b7b23a920300caa62cbea76a934c93d357a18f0c0b38d7048a4779d992f08c5e0037ffaafd3759d020c229cde6ae26dcd8ebc5104003bfd278f961f", 0xb4}, {&(0x7f0000001580)="aff2655b4a0de0c00be2f09f360533aa12b3176c49adb05d97599357fcc20b235230b50b5e01ff05c68e161ef0aee05fe167e1746460dc89b71401788aef0b5d6a68c16f1c95c929aa561783ecb774737081077190379c520f61bb0b92477b912e730f691026300828c2d3845ced74dc992d91664714aa4df27da341afa2536901dc9eb217c3546ffd343eb7377df5a8fa6cba4c36741ff0f629f3397523752c103e09820b11cf936909effc04eb373cc955b93ec5277128221c414878b225b1bf6d44abd8a6d944162f4c1f2c", 0xcd}, {&(0x7f00000017c0)="71210ad91654594bc4d339717fca53cc224cd97fdf1ce22c91", 0x13}], 0x32, 0x0, 0x0, 0x20000}, 0x0) 12:52:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, 0x0) 12:52:02 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000040)={@random="650e28e56601", @broadcast, @val, {@generic={0x806, "cf04c046c8ce20c2"}}}, 0x0) 12:52:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:02 executing program 5: wait4(0x0, 0xfffffffffffffffe, 0x0, 0x0) 12:52:02 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:52:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c}, 0x1c) 12:52:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000011c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:52:02 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:52:02 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000240)={0x0, {{0x1c, 0x1c}}}, 0x88) 12:52:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x188, &(0x7f0000000140)={0x10, 0x2}, 0x10) 12:52:03 executing program 2: open(0x0, 0xc0001, 0x0) 12:52:03 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:52:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x0) 12:52:03 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0xa40, 0x0) 12:52:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000080)=0xf85, 0x4) sendto$inet(r0, &(0x7f0000000040)='t', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:52:03 executing program 2: open(&(0x7f00000017c0)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:52:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 12:52:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r4}, 0x14) 12:52:04 executing program 0: open(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x0) 12:52:04 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) 12:52:04 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000940)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 12:52:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:52:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000000)={0x0, 0x1}, 0x8) connect$inet(r0, &(0x7f0000000080)={0xfffffffffffffe55, 0x2}, 0x10) 12:52:04 executing program 4: socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c}, 0x1c) 12:52:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x88) 12:52:04 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 12:52:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000200)={r4}, 0x8) 12:52:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:52:05 executing program 4: socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000000), 0x98) 12:52:05 executing program 4: socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:05 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 12:52:05 executing program 1: syz_emit_ethernet(0xfff, 0x0, 0x0) 12:52:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffffffffffffff80}, 0x10) 12:52:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 12:52:06 executing program 0: open$dir(&(0x7f00000029c0)='./file0\x00', 0x11102c1, 0x0) 12:52:06 executing program 1: fcntl$getown(0xffffffffffffffff, 0x8) 12:52:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000002fc0)={0x1c, 0x1c, 0x3}, 0x1c) 12:52:06 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@random="41b615c38008", @local, @val, {@ipv6}}, 0x0) 12:52:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 12:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 12:52:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x2, [0x1, 0x3]}, 0x8) 12:52:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:52:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200), &(0x7f0000000000)=0x8) 12:52:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 12:52:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 12:52:07 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000001d00)={0x0, 0x3, '\x00', [@pad1, @jumbo, @jumbo, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x20) 12:52:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:52:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:52:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00), 0x0, 0x0) 12:52:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000000), 0x98) 12:52:07 executing program 3: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:52:07 executing program 0: setgroups(0x4, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 12:52:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x0) 12:52:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00), 0x0, 0x0) 12:52:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000002c0)=@in6={0x64, 0x1c, 0x1}, 0x28) 12:52:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:52:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000280)='!', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:52:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00), 0x0, 0x0) 12:52:08 executing program 1: syz_clone(0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000bc0), &(0x7f0000000c00), 0x0) 12:52:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 12:52:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4010, r0}, 0x18) 12:52:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:08 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003d00)=@o_path={0x0, 0x0, 0x4000}, 0x18) 12:52:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000043c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x859629613699e3b5}, 0x48) 12:52:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1f, 0x0, 0x0, 0x0, 0x156}, 0x48) 12:52:09 executing program 5: bpf$PROG_LOAD_XDP(0x17, &(0x7f00000033c0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:52:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x324d1f4d, 0x401, 0x50, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x1}, 0x48) 12:52:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:52:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000033c0)={0x6, 0x3eb, &(0x7f00000021c0)=@raw=[@btf_id, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000002200)='syzkaller\x00'}, 0x90) 12:52:09 executing program 1: bpf$PROG_LOAD_XDP(0x16, &(0x7f00000033c0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:52:09 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:52:09 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) 12:52:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 12:52:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000004c0)="9c", 0x1}], 0x2}, 0x0) 12:52:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000033c0)={0x8, 0x2, &(0x7f00000021c0)=@raw=[@btf_id], 0x0}, 0x90) 12:52:09 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 12:52:09 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) 12:52:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb}, 0x48) 12:52:10 executing program 5: bpf$PROG_LOAD_XDP(0x15, &(0x7f00000033c0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:52:10 executing program 1: syz_clone(0x40110380, 0x0, 0x0, 0x0, 0x0, 0x0) 12:52:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 12:52:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:10 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000f40)='ns/cgroup\x00') 12:52:10 executing program 0: getgroups(0x3, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 12:52:10 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 12:52:10 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 12:52:10 executing program 5: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000740)) 12:52:10 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x35a4927018172ee5, 0x0) 12:52:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) 12:52:11 executing program 1: accept4$inet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x0) 12:52:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)) 12:52:11 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 12:52:11 executing program 0: faccessat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0) 12:52:11 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x10, 0x2}, 0x10) 12:52:11 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 12:52:11 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 12:52:11 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000200)) 12:52:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$inet(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:52:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x127142, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 12:52:11 executing program 4: open(0x0, 0x200, 0x0) 12:52:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r0) 12:52:11 executing program 4: chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 12:52:11 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) 12:52:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 12:52:11 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000002780)='./file0\x00', 0x0, 0x0) 12:52:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 12:52:12 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bind(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 12:52:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:52:12 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000002780)='./file0\x00', 0x0, 0x0) 12:52:12 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x0, '\x00', [@padn]}, 0x10) 12:52:12 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f00000020c0)='./file1\x00', 0x0, 0x0) 12:52:12 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 12:52:12 executing program 2: symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 12:52:12 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:52:12 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000002780)='./file0\x00', 0x0, 0x0) 12:52:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), 0x8) 12:52:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f00000001c0)=0xb0) 12:52:13 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:52:13 executing program 0: setgroups(0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]) setgid(0x0) 12:52:13 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000002780)='./file0\x00', 0x0, 0x0) 12:52:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 12:52:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x40042, 0x0, 0x0) 12:52:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendfile(r0, 0xffffffffffffff9c, 0x0, 0x0) 12:52:13 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:52:13 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) 12:52:13 executing program 3: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) open(&(0x7f00000006c0)='./file0\x00', 0x400, 0x0) 12:52:14 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:52:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000340)={0x8003}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) dup(0xffffffffffffffff) 12:52:14 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 12:52:14 executing program 3: open(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:52:14 executing program 5: socket(0x1c, 0x0, 0x0) 12:52:14 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file2\x00') open$dir(&(0x7f0000000140)='./file2\x00', 0x0, 0x0) 12:52:14 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:52:14 executing program 0: symlinkat(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 12:52:14 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="8dfa2dc86b23", @broadcast, @val, {@ipv6}}, 0x0) 12:52:14 executing program 3: socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)) 12:52:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchmod(r0, 0x0) 12:52:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)=0xfffffffffffffd98) 12:52:15 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="7221089f71ac44102a0874019e2bb457b45fcb5f", 0x14) 12:52:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r1) close(r0) 12:52:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="9219ef1212894d762f73835402915f0f43206c98d68ea73c4f687b58128b96945b6052259761361cb79b473c0043f3f0016732d6cab5fc77e6f079d6beae65915036a6824c77d4832dab8463583c606682c1a6b8b3f8af54e74c884312fc7bcd2af6686ef6690bffe88815fc078356ece896a5450e64f0e9bc64ca0dfa41c8998fb305bac4300519f038800f475591c9bf", 0x91, 0x0, 0x0, 0x0) 12:52:15 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 12:52:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x18, 0x1}, 0xfffffffffffffd9e) 12:52:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) 12:52:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x40, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x40}}, 0x0) 12:52:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x2, 0x40000000, 0x10}, 0x48) 12:52:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 12:52:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000001000002000000000740"]}) 12:52:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, 0x0, 0x26}, 0x20) 12:52:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 12:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffa5, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3b}, 0x20) 12:52:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x7, 0x0, 0x0, @prog_id=0xffffffffffffffff}, 0x20) 12:52:16 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 12:52:16 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:16 executing program 2: bpf$BPF_PROG_QUERY(0x5, &(0x7f00000001c0)={@ifindex, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890c, 0x0) 12:52:16 executing program 1: socketpair(0x3, 0x0, 0xfffffff3, &(0x7f0000000000)) 12:52:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 12:52:16 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/72, 0x48}], 0x1, &(0x7f0000001500)=[{0x0}], 0x1, 0x0) 12:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8954, 0x0) 12:52:16 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x80000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x7}, 0x1c) 12:52:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 12:52:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 12:52:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:17 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x1, 0x0, 0x4, 0x0, 0x1}, 0x48) 12:52:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 12:52:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x20) 12:52:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0xfffffffffffffe8e}}, 0x0) 12:52:17 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 12:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000014c0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x101}}}, &(0x7f0000001580)=0x90) 12:52:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:17 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 12:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:18 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x140, 0x0) 12:52:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000500)=ANY=[]}) 12:52:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a}, 0x20) 12:52:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:18 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:18 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/72, 0x48}], 0x1, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, 0x0) 12:52:18 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c1, &(0x7f0000000080)) 12:52:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000500)=ANY=[]}) 12:52:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 12:52:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000007000000eaffffff0200000d"], 0x0, 0x3b}, 0x20) 12:52:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8948, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36, 0x0, 0x8}, 0x20) 12:52:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1004, 0xffffffffffffffff, 0x8}, 0x48) 12:52:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000006c0)) 12:52:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 12:52:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8934, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340), &(0x7f0000000380)=0x8) 12:52:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 12:52:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 12:52:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8906, 0x0) 12:52:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) 12:52:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894a, &(0x7f0000000180)={'vcan0\x00'}) 12:52:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 12:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8954, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 12:52:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:19 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 12:52:19 executing program 5: socket$inet6(0xa, 0x8000e, 0x0) 12:52:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="70100000010a01"], 0x1070}}, 0x0) 12:52:19 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 12:52:20 executing program 0: socketpair(0x0, 0x7de4c00d803aef4d, 0x0, 0x0) 12:52:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8916, 0x0) [ 364.126909][ T6809] netlink: 4188 bytes leftover after parsing attributes in process `syz-executor.3'. 12:52:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @int]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 12:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8903, 0x0) 12:52:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 12:52:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0xfffffffffffffeec}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x68}}, 0x0) 12:52:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:20 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@ifindex, 0xffffffffffffffff, 0x2b, 0x0, 0x0, @link_id}, 0x20) 12:52:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$phonet_pipe(r0, 0x0, 0x0) [ 364.556002][ T6823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:52:20 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000001140)=[{&(0x7f0000001100)=""/37, 0x25}], 0x1, &(0x7f00000010c0)=[{&(0x7f0000001180)=""/136, 0x88}, {&(0x7f0000001240)=""/174, 0xae}], 0x2, 0x0) 12:52:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) 12:52:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x15, 0x0, &(0x7f0000000040)) 12:52:20 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0xd3b}, 0x14}}, 0x0) 12:52:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/253, 0x26, 0xfd, 0x1}, 0x20) 12:52:20 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f00000002c0), 0x48) 12:52:21 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 12:52:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x95) 12:52:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:52:21 executing program 1: socketpair(0x23, 0x0, 0xffffffff, &(0x7f0000000b40)) 12:52:21 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/snd', 0x0, 0x0) 12:52:21 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@ifindex, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:21 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB=';'], 0x24}}, 0x0) 12:52:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000180)={'vcan0\x00'}) 12:52:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0xc4b}}) 12:52:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$qrtr(r0, 0x0, 0x0) 12:52:21 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:52:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:52:21 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 365.938873][ T6860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:52:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 12:52:22 executing program 5: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffff9c, 0x84, 0xd, 0x0, 0x0) 12:52:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 12:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000180)={'vcan0\x00'}) 12:52:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001540)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 12:52:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 12:52:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 12:52:22 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/uevent_helper', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 12:52:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000004000000000000000100000d"], 0x0, 0x3c}, 0x20) 12:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xd3b}, 0x14}}, 0x0) 12:52:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 12:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:52:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000180)={'vcan0\x00'}) 12:52:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, 0x0) 12:52:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:23 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}]}) 12:52:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x4, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/64, 0x26, 0x40, 0x1}, 0x20) 12:52:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 12:52:23 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x7573, 0x0) read$hidraw(r0, 0x0, 0x0) 12:52:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000004ce78dfd2956c8ff"], 0x0, 0x69}, 0x20) 12:52:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000180)) 12:52:23 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0xd3b, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x24}}, 0x0) 12:52:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x0, 0x4, 0x0, 0x4}, 0x48) 12:52:23 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:52:23 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88043, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) 12:52:23 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)) 12:52:24 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=[{&(0x7f0000001180)=""/136, 0x88}, {0x0}], 0x2, 0x0) 12:52:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000000)=0x90) 12:52:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 12:52:24 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88043, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) 12:52:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x0, 0x0, 0x10}, 0x48) 12:52:24 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000002f00)=[{&(0x7f0000000900)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000cc0)=[{&(0x7f0000002fc0)=""/101, 0x65}], 0x1, 0x0) 12:52:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000000)=0x52) 12:52:24 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/security', 0x0, 0x0) 12:52:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, &(0x7f0000000180)={'vcan0\x00'}) 12:52:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:24 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x2, &(0x7f0000000000)=""/138, &(0x7f00000000c0)=0x8a) 12:52:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8992, &(0x7f0000000180)={'vcan0\x00'}) 12:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 12:52:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b1, &(0x7f0000000180)={'vcan0\x00'}) 12:52:25 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x1f3d8f89b92339de}, 0x8, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x8901, &(0x7f0000000000)) 12:52:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) 12:52:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 12:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:25 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 12:52:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f0000000180)={'vcan0\x00'}) 12:52:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x128, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@set1={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 12:52:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x18, &(0x7f0000000240)={&(0x7f0000000100)="6e706b46d652e09096", 0x9}}, 0x0) close(r0) 12:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:52:25 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000000000040ac054382408b0b0000010902"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xd01c4813, &(0x7f0000000040)) 12:52:25 executing program 3: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044806, &(0x7f0000000040)={0x1, "b1"}) 12:52:25 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) close(r0) [ 369.871015][ T6974] Cannot find set identified by id 0 to match 12:52:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x80) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0xe}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 12:52:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 12:52:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 370.479094][ T8] usb 5-1: new high-speed USB device number 8 using dummy_hcd 12:52:26 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 12:52:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x6903, 0x210, 0x128, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 12:52:26 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001280)=""/4105, &(0x7f0000001080)=0x1009) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000001280)=""/4105, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) getresuid(&(0x7f0000000080), 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000300)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x430) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, r2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x35a}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) getpid() r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f00000042c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x10005}, 0x3e) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c6c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001600)}], 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="2000000000000000010000002f0a0000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x5}}, {{&(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000001780)="bb03f5a3560d336470bea6991eb9e09abdb0caf70cc341e892e022c41bfb4205e3fa65aaba7b892afd61a2bb98b97e55cd736521c680286c04fc79a944ee83b0bb99b1dea1805f9731e4c18c0a9a0f5dafdf51404118b9a337e8b82b13c41de1f193f4ae1c329375a41b30b4092a1551c4a1ea585cbdcd8f8e61f8974a62fe697d7e9eb25c4b052b26b3d151e6346aee40e36498776a594271809e96c475dfa6c97eaa13e7f62c6709c85f0f6aa48ed54611", 0xb2}], 0x1, &(0x7f00000029c0)=ANY=[@ANYBLOB="100000000000000001000000010000002c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000010000020000000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100", @ANYRES32=r5, @ANYRES32=r3], 0xd8, 0x20000450}}, {{0x0, 0x0, &(0x7f0000002d00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x4004040}}, {{0x0, 0x0, &(0x7f0000005840), 0x0, &(0x7f0000005880)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x18}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006140)=[{0x0}], 0x1, 0x0, 0x0, 0x4048074}}], 0x6, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x40000022) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff003) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfb, {0xa, 0x0, 0x14, 0x5, 0xfc, 0x3, 0xff, 0x3}, [@RTA_MARK={0x8, 0x10, 0x10000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) 12:52:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x128, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr=0x4c, @local, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@set1={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 370.891151][ T8] usb 5-1: config 0 has no interfaces? [ 370.970472][ T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 370.980324][ T8] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 370.988754][ T8] usb 5-1: Manufacturer: syz [ 371.057470][ T8] usb 5-1: config 0 descriptor?? [ 371.059412][ T6997] Cannot find set identified by id 0 to match 12:52:27 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x3f, 0xffff}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000ac0)=0x7e, 0x9) shmat(0xffffffffffffffff, &(0x7f00002c2000/0x1000)=nil, 0x0) set_mempolicy(0x8000, &(0x7f0000000c80)=0xfff, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000002140)=[0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0xd, &(0x7f0000000280), &(0x7f0000000a40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000091000/0x4000)=nil) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x90) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000002380)=ANY=[@ANYRES64], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r6, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r8, 0x1, 0xffffffffffffffff]}, 0x90) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl1\x00', r4, 0x29, 0x6, 0x8, 0x2, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x1, 0x80, 0x200, 0x7f}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002180)={&(0x7f00000022c0)=ANY=[@ANYBLOB="2c400000190010ad53a1509aa300000003ff0a0023000008000400", @ANYRES16=r5, @ANYBLOB="f837f998b7e3f80ea4a03b7acf219d62449d9c3b9fb56e770332dbd7f7a0e2188b3385b6a033afb01704212254f9d8a49c4edccadcb6ce1931dad0026107ccd4f8e8683206c9314e1579072c225e660b55cf706101114fb2fe0733eadb37d0844c9be20b441d86db2d90c83d9343e7f3a4498c666dd0a0d2c1f7d038a038f6267d9ed8cd376ba2194e55bfb238b0ce16"], 0x2c}, 0x1, 0x0, 0x0, 0x4004801}, 0x40) r9 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r9, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 12:52:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) [ 371.356835][ T10] usb 5-1: USB disconnect, device number 8 [ 371.447644][ T7002] No such timeout policy "syz0" [ 371.555544][ T7002] x_tables: duplicate underflow at hook 2 [ 371.719881][ T27] audit: type=1800 audit(1696596747.654:2): pid=7002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 12:52:27 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40443, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:52:27 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 12:52:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:28 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x3f, 0xffff}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000ac0)=0x7e, 0x9) shmat(0xffffffffffffffff, &(0x7f00002c2000/0x1000)=nil, 0x0) set_mempolicy(0x8000, &(0x7f0000000c80)=0xfff, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000002140)=[0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0xd, &(0x7f0000000280), &(0x7f0000000a40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000091000/0x4000)=nil) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x90) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000002380)=ANY=[@ANYRES64], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r6, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r8, 0x1, 0xffffffffffffffff]}, 0x90) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl1\x00', r4, 0x29, 0x6, 0x8, 0x2, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x1, 0x80, 0x200, 0x7f}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002180)={&(0x7f00000022c0)=ANY=[@ANYBLOB="2c400000190010ad53a1509aa300000003ff0a0023000008000400", @ANYRES16=r5, @ANYBLOB="f837f998b7e3f80ea4a03b7acf219d62449d9c3b9fb56e770332dbd7f7a0e2188b3385b6a033afb01704212254f9d8a49c4edccadcb6ce1931dad0026107ccd4f8e8683206c9314e1579072c225e660b55cf706101114fb2fe0733eadb37d0844c9be20b441d86db2d90c83d9343e7f3a4498c666dd0a0d2c1f7d038a038f6267d9ed8cd376ba2194e55bfb238b0ce16"], 0x2c}, 0x1, 0x0, 0x0, 0x4004801}, 0x40) r9 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r9, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) [ 372.379584][ T7012] No such timeout policy "syz0" [ 372.435637][ T7013] x_tables: duplicate underflow at hook 2 [ 372.649209][ T27] audit: type=1800 audit(1696596748.524:3): pid=7012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 12:52:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 12:52:29 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000840)=@string={0x2}}, {0x7c, &(0x7f0000000880)=@string={0x7c, 0x3, "4aed91aa3453530225bd71e8745ee41c79a686f8ac51e0834e9739efffbc5353b032ededddbeff121ce997f3aec8c028d935b7f56da4b36586a28387349c2e80df31fff5a5ac59ce61e582450c3bbb5834c9660abc9f3b4d223259ba367331da081bd1a45fd7b27e8b255eeeb79f7b3d0eb476829b632577afdf"}}]}) 12:52:29 executing program 2: request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0) 12:52:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 373.959961][ T5068] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 374.309248][ T5068] usb 1-1: Using ep0 maxpacket: 8 [ 374.439671][ T5068] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.518489][ T5068] usb 1-1: language id specifier not provided by device, defaulting to English [ 374.725982][ T5068] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 374.735433][ T5068] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.743845][ T5068] usb 1-1: Product: syz [ 374.748202][ T5068] usb 1-1: Manufacturer: ꪑ匴ɓ봥年᳤ꙹ冬菠靎볿卓㊰뻝ዿ좮⣀㗙ꑭ斳ꊆ螃鰴耮㇟겥칙䖂㬌墻줴੦龼䴻㈢멙猶ᬈꓑ흟纲▋龷㵻됎艶掛眥 [ 374.768241][ T5068] usb 1-1: SerialNumber: syz [ 375.146672][ T5068] usb 1-1: USB disconnect, device number 3 12:52:31 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:52:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) 12:52:31 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x54, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x65}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x1, 0x7}}]}}}]}}]}}, 0x0) 12:52:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 12:52:31 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0x440, 0x0) getdents(r0, 0x0, 0x0) 12:52:31 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) 12:52:32 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:52:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 12:52:32 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x10000000) 12:52:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 376.369162][ T5068] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 376.489564][ T22] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 376.650020][ T5068] usb 5-1: Using ep0 maxpacket: 32 12:52:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108907, 0x0) [ 376.759352][ T22] usb 1-1: Using ep0 maxpacket: 32 [ 376.801193][ T5068] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 12:52:32 executing program 2: process_vm_writev(0x0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:52:32 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) [ 376.931233][ T22] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 377.080885][ T5068] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 377.090563][ T5068] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.098771][ T5068] usb 5-1: Product: syz [ 377.103267][ T5068] usb 5-1: Manufacturer: syz [ 377.108061][ T5068] usb 5-1: SerialNumber: syz [ 377.201088][ T7027] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 377.229994][ T22] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 377.239896][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.248115][ T22] usb 1-1: Product: syz [ 377.255176][ T22] usb 1-1: Manufacturer: syz [ 377.260318][ T22] usb 1-1: SerialNumber: syz [ 377.616917][ T5068] usb 5-1: USB disconnect, device number 9 [ 377.645971][ T22] usb 1-1: USB disconnect, device number 4 12:52:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8980, 0x0) 12:52:34 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:52:34 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x100000000000012a, &(0x7f0000000080)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f00000004c0)=""/66, 0x44}, {&(0x7f0000000400)=""/184, 0xb8}], 0x4, 0x0) 12:52:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4b49, 0x0) 12:52:34 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) 12:52:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:52:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:34 executing program 4: pipe(&(0x7f0000001740)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 378.850252][ T8] usb 3-1: new high-speed USB device number 3 using dummy_hcd 12:52:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 12:52:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 379.139423][ T8] usb 3-1: Using ep0 maxpacket: 32 12:52:35 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f00000002c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @release], 0x0, 0x0, 0x0}) 12:52:35 executing program 5: syz_usb_connect$printer(0x1, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 12:52:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x104}], 0x1, 0x0) [ 379.306492][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 379.317291][ T8] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 379.328109][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 12:52:35 executing program 0: syz_usb_connect$printer(0x1, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80}}}}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000840)=@string={0x2}}, {0x7e, &(0x7f0000000880)=@string={0x7e, 0x3, "4aed91aa3453530225bd71e8745ee41c79a686f8ac51e0834e9739efffbc5353b032ededddbeff121ce997f3aec8c028d935b7f56da4b36586a28387349c2e80df31fff5a5ac59ce61e582450c3bbb5834c9660abc9f3b4d223259ba367331da081bd1a45fd7b27e8b255eeeb79f7b3d0eb476829b632577afdf0359"}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 379.519825][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 379.529970][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.538305][ T8] usb 3-1: Product: syz [ 379.543471][ T8] usb 3-1: Manufacturer: syz [ 379.548390][ T8] usb 3-1: SerialNumber: syz 12:52:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) [ 379.970431][ T8] usb 3-1: USB disconnect, device number 3 [ 380.109609][ T10] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 380.199325][ T4446] usb 1-1: new low-speed USB device number 5 using dummy_hcd 12:52:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 12:52:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local}}) 12:52:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 380.551322][ T10] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 380.641966][ T4446] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 380.717706][ T4446] usb 1-1: language id specifier not provided by device, defaulting to English 12:52:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 380.831655][ T10] usb 6-1: string descriptor 0 read error: -22 [ 380.844936][ T10] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.855219][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:52:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40087602, 0x0) [ 380.985398][ T7077] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 12:52:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000240)) 12:52:37 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 381.295907][ T5079] usb 6-1: USB disconnect, device number 3 [ 381.357895][ T4446] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 381.367742][ T4446] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.376114][ T4446] usb 1-1: Manufacturer: ꪑ匴ɓ봥年᳤ꙹ冬菠靎볿卓㊰뻝ዿ좮⣀㗙ꑭ斳ꊆ螃鰴耮㇟겥칙䖂㬌墻줴੦龼䴻㈢멙猶ᬈꓑ흟纲▋龷㵻됎艶掛眥夃 [ 381.522164][ T7081] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 381.770095][ T5068] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 381.810980][ T4446] usb 1-1: USB disconnect, device number 5 12:52:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:37 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') [ 382.049369][ T5068] usb 3-1: Using ep0 maxpacket: 8 [ 382.180749][ T5068] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:52:38 executing program 0: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x6000, 0x1) 12:52:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000004c0), 0x5, 0xe182) r2 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) 12:52:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:52:38 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x104a00) [ 382.409551][ T5068] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 382.418879][ T5068] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.427272][ T5068] usb 3-1: Product: syz [ 382.431750][ T5068] usb 3-1: Manufacturer: syz [ 382.436544][ T5068] usb 3-1: SerialNumber: syz [ 382.552776][ T7110] input: syz0 as /devices/virtual/input/input5 12:52:38 executing program 0: memfd_create(&(0x7f0000000000)='\x91@\x00', 0x7) 12:52:38 executing program 4: pipe(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r1, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x20) read$FUSE(r0, &(0x7f0000000680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r2, 0x0) 12:52:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x101fc, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) getdents64(r0, &(0x7f0000001d80)=""/4096, 0x1000) [ 382.863036][ T5068] usb 3-1: USB disconnect, device number 4 [ 382.945920][ T7117] kvm: emulating exchange as write 12:52:39 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 12:52:39 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 12:52:39 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5, 0x1, 0x4, 0x4}, 0x0, &(0x7f0000000100)={r0}) 12:52:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'hsr0\x00', 'pimreg0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hbh={{0x48}}, @common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@private1, @mcast1, [], [], 'ipvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 12:52:39 executing program 3: mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 12:52:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:39 executing program 4: socket$inet(0x2, 0x6, 0x12a) 12:52:39 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:52:39 executing program 0: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) mkdirat$binderfs(0xffffffffffffff9c, 0x0, 0x1ff) 12:52:39 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) [ 384.039451][ T5068] usb 3-1: new high-speed USB device number 5 using dummy_hcd 12:52:40 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x101401, 0x0) read$FUSE(r0, 0x0, 0x0) 12:52:40 executing program 4: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x8) [ 384.300448][ T5014] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 384.365753][ T5068] usb 3-1: Using ep0 maxpacket: 8 [ 384.489708][ T5068] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 384.690308][ T5068] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 384.699728][ T5068] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.708009][ T5068] usb 3-1: Product: syz [ 384.713170][ T5068] usb 3-1: Manufacturer: syz [ 384.717968][ T5068] usb 3-1: SerialNumber: syz [ 385.122217][ T4446] usb 3-1: USB disconnect, device number 5 12:52:41 executing program 2: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:52:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x2004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 12:52:41 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) 12:52:41 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0xffffffffffffff9d) syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="22e34deaeec26a784c2964dc3104e76ea8c064fc8a1ad4f1e42ecd8f1c03") 12:52:41 executing program 4: mkdirat$binderfs(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2\x00', 0x1ff) 12:52:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:41 executing program 5: bpf$ITER_CREATE(0x9, &(0x7f0000000100), 0x8) clock_gettime(0x3, &(0x7f0000000140)) 12:52:41 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000400), 0x4) 12:52:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x2004}, 0x48) 12:52:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'hsr0\x00', 'pimreg0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hbh={{0x48}}, @common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@private1, @mcast1, [], [], 'ipvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1199"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 12:52:42 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x608603, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 12:52:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045440, 0x0) 12:52:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)={0x14, 0x0, 0x1}, 0x14}, 0x300}, 0x0) 12:52:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b66, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) [ 386.398314][ T7177] x_tables: duplicate underflow at hook 2 12:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 12:52:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)={0x14}, 0x14}, 0x300}, 0x0) 12:52:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b827edb78a1708a10b8c388ba6a68ad2ba0092"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x3) 12:52:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xe89, 0x0, "5c64f299583e4a65"}) 12:52:43 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x18}, 0x0) 12:52:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:43 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f00000000c0)) 12:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542b, 0x0) 12:52:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) 12:52:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x46000) [ 387.712015][ T7211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:52:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b2f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:43 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000080)={@id={0x4000, 0x10, @b}}) 12:52:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 12:52:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000008c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x238187d9d0de08c1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbe, 0x5, "12c59989b0c2753abd9f3c1f1f1aeab140e5c7de3a28c833e9284ef830debf9041cdf419527d954e80ca374da76a1dcd52f06eee1f77b955023d8d2c667038665848ac28336c6c79c5eb3402913e438e1bc9927c55f29c49dc4215e30a5d00cbedd328d5bbc9c1d11d6b79f480b5b0abf7ef8d37fb10c1d0e554c2671aa7a73df091f0735bd560f633e4fa1780bb0225fb1cae4bfdc65cd831b80641b38f4cfcfa0d6d53303c7ace82faa70e6baea72a39e89a064e7517f875e3"}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc5400000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':\'\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-!/[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe3, 0x5, "0c8ac00e80bcc2b418f978f161ab3b07d9cf37d9186d1344e04e45861613598122f9aeefc1510b99a9d3db1ddcd80134d91cb7c496aee5e87414a2c94b0e0b490775854a292ee16caa0ce5653e201125eac7483d0293cad77a9b4df786ce3acff6eea389422f93e8924badd28a2364ed0f4825ad2409e284fde85f9a8fe9643f8b6df12b4e1188df3d886759fa15c6eef37f022aa2f0cab47e19e5967f27cadc16a696f48e1ca8035c7b5ec4b86a8195c0ce1a5b39687b2d7c274b345a55fef1440508edd3138a1fedae5059ff158937591a6f63c60fff3cd01958f931e17e"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x234704ab}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x9e4, 0x4, "35fadcee0401f73baf6487fd2d12733322f802a026aa2a8d914704dba83c22b79537d294a7bd4f58d87425a642ddafa6f0498f12f6e387e0dccacc27dc5b7d0599494e002e7005e4aa475b6f01a2621e71f2606a35a497483f8e98f9d84f54e0f65c9eb838c5a41726de3ed2fc27a80697f672586464b8119884807966da6230d47874876961431b692c8a2c92337d93cc5a0c0e89460d14f9e0039de19fb59e1b8f6f2137210909a5910704de055efcdf43173164618687eff6004ada3c245e02de0a978a3eed42c03d35f598bc93fa036419fbbfcda4382dae4c68aa9da247870eeee90f20d90d72989d49c1da46fd18270b568034ca94fc9f7c84dbdd7d41f8ca66e48be7f50b33769d5da73eea6f13d147d374d23bc7329e08103f5da65bc66da6d42a4a0f179dd96cb100b21ea6b57e976c2391218ee4456651f553668fe479b1e90d0baa76d35bccf7c9cc263183b32ee47f563ae2fa51dd4ffe1e4a657bec502422a0252d090ea8f33341ca815c1da7d3128ec4955b2ce72ca50fb1c7f34647cc577aedf06bb2f4e33f76d99e01edd06db84be0e0b21ea9129c43f6fe950f6efc69439d54a69770ea490682a5c882520891cc51788f639d9876b102caafc343b526569c3ae0c16cf55beb372aa136a0150542dcc594764f83b1bb87a70ad286875690aabf8b6d13744ceca45e8d28d1583ee70a9c11310a1775722fd3237dce9e94281736d437f9fce585c761d39ff4f995c7ce62094ff6ecdc5e610043887a021e2addf065ab8753a8ed3be16e92a1eead03e38bfe220598131557311042b3bc2b6e864b861ef815eccaa2241063c778ccf35459cbf200771761655b2c60a133e57791ea46824e0b6271516d5e7d8d77cf4c2eb7750de9512f56f95fb92eb24f9061e69c0a81d2290955b6a11083583db0df5ac9ba38dad13fbd7b72e850edffddbe2f8b270e8daab4ff6268f0f57aa4a1008bdde23e90493a9ee67801673a8bcd35e37857cd3599bf1eb799c0221ba81adf6835bf603bd3cfbd1c0ba215be0a77485d46f21ea3e1b62f4f540216e110ce63a4a3a08f0bf514018abfeefd4a097a47f1af2d1936e81cd46f0f173aae32ff1aaf072cd481d33809e3ca3fde367f38830a8ea03f448fa9705865655d8439cfc3630a9eb21432f04a35c2ef5c7bb10e871155249b6cc772591270591c9834f1f60282eb03a2d3f36a0b9aef7647535fc1ff87cf6850a8b601d0792c74331605213ec3894e928e6809cc18db0551b7c1df64cb91e1bfea044efcaede509bd5e1b2f0cae271d2c77d6fe49b1bc26d65485b552e25862fa39e65efff2617346d5618a02adc045e8bc9ff65dd54411a9c45c72e95eb8b31c48b04204296a93a4d1991cb3fa43ef9dba871e5abdf08ef732207cfd3e8b4447b49a85c1df873837656572910649b313f25ad2de56471134a546bb84b3a117a55fb96a653414005dbd5ccc08013cbb2ac991f9f1fd25af0d5899c558fc998c9dcbe70338401e0f43cc114489e05efc3f64b30176337ece5daca7983ef77b226611e94a9c3eac1b5b999182323872eb3e239a22d35ed27ba2d5c082cd6b9e4008858bacbdf3ae370dd1a2d2409d6c6552c0617021401a7765241e311a46f11a23a7ba3ea3baa7cf3febba46b62ee9679d2ff5b800df1910dc74367fd77e9da87bf921f93f5fee23a39599cb4202126fe460404c11b5fc74a1ae5e702e7ac2a10c0fd1a6cc35ae1b8eae9737ea3a2d5dc611a8464d97148f8cbae002ed6c0776803305e13f62f3845a0527dd1890bc2868338c51b446de673603586e3501ef246e63e87151edade15b44bdf499a89cb5bb4f3e10ea7bb7cccd311b844174e496472cb51b86041ee020bb4f2d115f0046b999adb7bd69abfeb6b851f5b3abda8d07a269b85197918fdb33e6f1d237e83a73a62a95497c034ca2f018ac8513cbd17d0b7a8b244709b5aba470c1059ab3bb838913c850bbe7062a86024bcc4481b56fe9d5f7c687285e14616a4edb05684439285b166da98262d0185cdfa8ffe5a5dec2c11cbd92989c6febd46eae97a8bae7a299eba826b46359afb5824838971cfb448d57dee9093de503b24ab8c353fb878c9ca3348c9ac9979c94e3e108562bfe0b01733422a0c1dda7d9fcb1047933fe57215fa2eb99c9e8dfba8acf7103b6524e928c5425ba254ca79d5b0bf557c7e0fe5a3656a5ff47b5a7c7a753425bb8fe6b91424a550f5c9e664dcf8e95548240ce3b0fc98683162251384c5b9ca347fb542f6f8744a1e3641c3ae2fbfd6eee8f6285380ea8b8d63511ff6ba5735f9d8a2d009fc96d8c6109ffbc20bdb1cef69b0ef56c7859e6171e3569d9bdaf2751777a9c5c186ebb2ad24bda9c2c1b40c11a12fb4c2b4555860abc0999365627de562272f74519b4de0c61aa9f081bdb13c978e5947b800e4b72307ea1da3ce7a130635f47df466db244fc72061fb4adf9ed6cc4bea7f9506e61f334dc81a9dd87a341cb405ddc4bcab551e34b12ca6ff34be3c302424d437d461417b17b4ebcf52d105060af811f4d6f82aafc9cd1d0f826928aa43250aa5bd39b27bbd5cea653d7b2a5267c04c17de65cdfb1e1709021daa6b1dee96ed49c178e693b3b861bd4b556bf6a72bd1add1b4a2e40ed17b50b8b87a5e3a665bbe7e6bc7a6ff4db11cd4277e3e725ac9a042ae316991442290adcb84dfb1b712a499215840d9592480613402a8b60973a16c26d528b28cde5d0eb152259c5b45d61d324318e47f6a8586373db4ce3ccd520b9f1addbd12e809b7480b7bc73585657de251e2fb2d3ed582f340409db8545a9eff2f1843c8de86b3a542baff3c65c983857484e5aa16a0de3b3549b45c04764dfcc320fd1f9fe16affe6828e9e04f2be302218c3b08704eb61d007094dae9a3691a82c65913f99497b6fc088763f468ed2504f33533fecc3ca3fa599d3b8e8f6f95d5d08f29ca3de07465d9a316ce591a8b30c0ba37ac9e3cdc19f6018a30b233f18b1a4fa4ba0a3bd6b662560c8703bcc5d4edb1e0ce174a1e040a09608af88f841786654ca2f2bbacbe3a8d14f44fbbe28a69db7ffb27767e0a98402addc8bfefe512a2fa2498d44e5ff411e3bd5c67faa9be27dc15e1351a74b99e7797c18e1e072d7ba6e527baf8bbd9f59c930a42b95d535f20bc0ac885108119ffb960579a45cbd171ca885714a08c63c19c53ef59ccbf2353df6fe5c6b0341ebee12ed402e364699b727420df0f8fd09b465220d9557865f9c8443922f5bd329ebe4b9d8da12998161c39c7aba18c0093166bd3e7cc5cf330b53a07f70edb5ee52639656f2b24a7d32dec2901629242eda9f0729462678a6cb16d8fabb4b3b5fed173bafdc6438b2a3ae871ffde6c43450776c65ba2f658fc99e72a9c3765e36549e68657b261cf92d8e4b9d4c2465aa3cc5e93b74fed551ba07ab550c33a3f5e92da9c9b946bea7b91d5de285ce40724c6f547191b1098beded9ff93b8c2b12cb0c8a6964b86c5ecd79178eafe2b1f4a6f8e7df88e0c089d7437af9edfd1868fa0bdfd59427195883b98c316803bf24"}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 12:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000008c0)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0xa0}, 0x300}, 0x0) 12:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5413, 0x0) 12:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x18}}, 0x0) 12:52:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 12:52:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 12:52:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x0) 12:52:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b67, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5410, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) 12:52:45 executing program 0: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000740)={0x7}, 0x7) write$P9_RREAD(r0, &(0x7f0000000780)={0xffa, 0x75, 0x0, {0xfef, "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"}}, 0xffa) [ 389.324887][ T7250] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:52:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:45 executing program 2: syz_open_dev$midi(&(0x7f00000000c0), 0x2, 0x10000) 12:52:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5409, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 12:52:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="ac", 0x1, r0) 12:52:45 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x2c, &(0x7f0000000300)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000004200)='ns/uts\x00') socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="01000010a6322089dd953be0c900"], 0x14}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000006c0)=0x374, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000700)={0x7}) dup3(r3, r4, 0x0) 12:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 12:52:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000008c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "12c59989b0c2753abd9f3c1f1f1aeab140e5c7de3a28c833e9284ef830debf9041cdf419527d954e80ca374da76a1dcd52f06eee1f77b955023d8d2c667038665848ac28336c6c79c5eb3402913e438e1bc9927c55f29c49dc4215e30a5d00cbedd328d5bbc9c1d11d6b79f480b5b0abf7ef8d37fb10c1d0e554c2671aa7a73df091f0735bd560f633e4fa1780bb0225fb1cae4bfdc65cd831b80641b38f4cfcfa0d6d53303c7ace82faa70e6baea72a39e89a064e7517f875"}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':\'\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-!/[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe1, 0x5, "0c8ac00e80bcc2b418f978f161ab3b07d9cf37d9186d1344e04e45861613598122f9aeefc1510b99a9d3db1ddcd80134d91cb7c496aee5e87414a2c94b0e0b490775854a292ee16caa0ce5653e201125eac7483d0293cad77a9b4df786ce3acff6eea389422f93e8924badd28a2364ed0f4825ad2409e284fde85f9a8fe9643f8b6df12b4e1188df3d886759fa15c6eef37f022aa2f0cab47e19e5967f27cadc16a696f48e1ca8035c7b5ec4b86a8195c0ce1a5b39687b2d7c274b345a55fef1440508edd3138a1fedae5059ff158937591a6f63c60fff3cd01958f931"}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x9cd, 0x4, "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"}]}]}, 0xe84}}, 0x0) 12:52:45 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:52:46 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000000180)) 12:52:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0xe89, 0x0, "5c64f299583e4a65"}) 12:52:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5429, 0x0) 12:52:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x80045432, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5c64f299583e4a65"}) 12:52:46 executing program 4: open(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000008000), &(0x7f0000008040)=@v3={0x3000000, [], 0xee00}, 0x18, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:52:47 executing program 0: pselect6(0x9e, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 12:52:50 executing program 3: syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x2a, 0x46, 0x10, 0xa5c, 0xd11b, 0xb2d8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 12:52:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:52:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541d, 0x0) 12:52:50 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x2c, &(0x7f0000000300)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000004200)='ns/uts\x00') socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="01000010a6322089dd953be0c900"], 0x14}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000006c0)=0x374, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000700)={0x7}) dup3(r3, r4, 0x0) 12:52:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5432, 0x0) 12:52:50 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 12:52:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') getdents64(r0, 0x0, 0x0) 12:52:50 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) 12:52:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 395.159643][ T5077] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 395.200636][ T5029] Bluetooth: hci2: command 0x0406 tx timeout [ 395.205019][ T5006] Bluetooth: hci3: command 0x0406 tx timeout [ 395.206983][ T5029] Bluetooth: hci4: command 0x0406 tx timeout [ 395.213164][ T5014] Bluetooth: hci0: command 0x0406 tx timeout [ 395.220613][ T5029] Bluetooth: hci1: command 0x0406 tx timeout 12:52:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x7}, 0x18, &(0x7f00000003c0)={0x0}}, 0x0) 12:52:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x15, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) [ 395.449474][ T5077] usb 4-1: Using ep0 maxpacket: 16 [ 395.762894][ T5077] usb 4-1: New USB device found, idVendor=0a5c, idProduct=d11b, bcdDevice=b2.d8 [ 395.773082][ T5077] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.782145][ T5077] usb 4-1: Product: syz [ 395.793554][ T5077] usb 4-1: Manufacturer: syz [ 395.798401][ T5077] usb 4-1: SerialNumber: syz [ 395.860355][ T5077] usb 4-1: config 0 descriptor?? [ 395.921757][ T5077] rndis_wlan: probe of 4-1:0.0 failed with error -22 [ 395.930608][ T5077] rndis_host: probe of 4-1:0.0 failed with error -22 [ 396.128885][ T10] usb 4-1: USB disconnect, device number 3 12:52:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000020c0)=""/4103) 12:52:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 12:52:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x15, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 12:52:53 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x2c, &(0x7f0000000300)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000004200)='ns/uts\x00') socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="01000010a6322089dd953be0c900"], 0x14}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000006c0)=0x374, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000700)={0x7}) dup3(r3, r4, 0x0) 12:52:53 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 12:52:53 executing program 0: move_mount(0xffffffffffffffff, &(0x7f0000001a00)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 12:52:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "65d4cdd07be8da36c5b275d391d754fdfe6bc67594100ea717141bffba9edc43"}) 12:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:54 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 12:52:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') r1 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='at}\xf2\xc1', 0x0, r0) [ 398.215702][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.222378][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 12:52:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x15, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 12:52:54 executing program 3: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0x8901, 0x0) timerfd_create(0x0, 0x0) close(0xffffffffffffffff) fdatasync(0xffffffffffffffff) eventfd2(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() r0 = syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$peeksig(0x10, r0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0xf20a6173ced2be06, 0x2) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 12:52:54 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r1, 0x0, 0x0) close(r1) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) socket$unix(0x1, 0x1, 0x0) open$dir(&(0x7f0000000040)='./bus/file0\x00', 0x800, 0x140) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open(0x0, 0x40041, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 12:52:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0x5450, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0x5450, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() timer_create(0x0, 0x0, &(0x7f00000002c0)) r2 = creat(0x0, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) r3 = syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$peeksig(0x10, r3, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x2000, 0x118) 12:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 400.239713][ T5006] Bluetooth: hci5: command 0x0406 tx timeout 12:52:57 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x2c, &(0x7f0000000300)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000004200)='ns/uts\x00') socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="100010007974ecfea30cf63714dfdabb43b00001ee55a5af0721dee5cc9ca5e4737a17f61678028205490d6f563efd375f3703dc164158a6a7811e10836c8705fd9a73b58dd712179ff82191a0817a9870f111eaf71df6f2ae58319a58034509b84b22e58d048bc0a471582ec9612d3900c24fa9634794c6a4b917af30b25f672a9aa53d44e71886a9f808e311f283c282da02cd0245f8bfb86ba652707e18342f03814d223aa5fcf2c38744103773193988ca3163e64d0d9ec86703bf83b462c92047d65f19145c8cea80cc7c8120b7c872978356fc2285daafec14c51a9f0811fc7fd3f41d7763c4d7a93f251c245cfe542125d8814ec6141f4dc2a7663facf06b1e30df2d5287d8fd7961c250cd25bc", @ANYRES16=0x0, @ANYBLOB="01000010a6322089dd953be0c900"], 0x14}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000006c0)=0x374, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000700)={0x7}) dup3(r3, r4, 0x0) 12:52:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x15, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 12:52:57 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r1, 0x0, 0x0) close(r1) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r5, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 12:52:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 12:52:57 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r1, 0x0, 0x0) close(r1) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) socket$unix(0x1, 0x1, 0x0) open$dir(&(0x7f0000000040)='./bus/file0\x00', 0x800, 0x140) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open(0x0, 0x40041, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 12:52:58 executing program 0: r0 = socket(0x11, 0x803, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 12:52:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b45, 0x3) 12:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000440)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 12:52:58 executing program 2: syz_io_uring_setup(0x6285, &(0x7f0000000000)={0x0, 0x0, 0x200}, 0x0, 0x0) 12:52:59 executing program 2: socket$inet(0x10, 0x3, 0x2) 12:53:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x24) 12:53:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 12:53:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2041) 12:53:02 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r1, 0x0, 0x0) close(r1) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) socket$unix(0x1, 0x1, 0x0) open$dir(&(0x7f0000000040)='./bus/file0\x00', 0x800, 0x140) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open(0x0, 0x40041, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 12:53:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 12:53:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5424, 0x0) 12:53:03 executing program 3: syz_io_uring_setup(0x6400, &(0x7f0000000480)={0x0, 0x0, 0xce2}, 0x0, 0x0) 12:53:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000440)) 12:53:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 12:53:03 executing program 2: syz_io_uring_setup(0x144d, &(0x7f0000000080)={0x0, 0x0, 0x1000}, &(0x7f0000000180), &(0x7f00000001c0)) 12:53:03 executing program 0: syz_io_uring_setup(0x4000183c, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000140)) 12:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 12:53:03 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) 12:53:03 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000140)) 12:53:05 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r1, 0x0, 0x0) close(r1) rt_sigreturn() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) socket$unix(0x1, 0x1, 0x0) open$dir(&(0x7f0000000040)='./bus/file0\x00', 0x800, 0x140) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open(0x0, 0x40041, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 12:53:05 executing program 5: socketpair(0x0, 0x14, 0x0, 0x0) 12:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20a1) 12:53:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) 12:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:05 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x418801, 0x0) 12:53:05 executing program 2: socket$inet(0xa, 0x2, 0x0) 12:53:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b45, 0x0) 12:53:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic) 12:53:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x560b, 0x0) 12:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:06 executing program 2: process_vm_readv(0x0, &(0x7f0000001f00)=[{0x0, 0xff600000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 12:53:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, &(0x7f0000001500)=""/4100, 0x1004) 12:53:07 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:53:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @loopback, @broadcast}, 0xc) 12:53:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:53:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'bond_slave_0\x00', 0x1}) 12:53:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) 12:53:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x54e3, 0x0) 12:53:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x400454d4, &(0x7f0000000040)={'veth1_to_bond\x00'}) 12:53:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80087601, 0x0) 12:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 12:53:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f00000028c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 12:53:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:53:09 executing program 2: epoll_create1(0x0) pipe(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time\x00') pipe(&(0x7f0000000100)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 12:53:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x400454d4, &(0x7f0000000040)={'veth1_to_bond\x00'}) 12:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:53:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'tunl0\x00', 0x0}) 12:53:09 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x5761, 0x0) 12:53:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 12:53:09 executing program 2: r0 = socket(0x18, 0x0, 0x2) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:53:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x400454d4, &(0x7f0000000040)={'veth1_to_bond\x00'}) 12:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:53:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 12:53:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002300)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:53:09 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)) 12:53:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x400454d4, &(0x7f0000000040)={'veth1_to_bond\x00'}) 12:53:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3ff}, 0x48) 12:53:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @private2, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x0, 0x500, 0x9, 0x800012, r4}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x0, 0x100, 0x9, 0x2800010, r6}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x36, 0x3d31, 0x500, 0x9, 0x800012, r8}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x17800}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000080)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x7, 0x0, 0x3d31, 0x500, 0x0, 0x0, r10}) 12:53:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 12:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:53:10 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 12:53:10 executing program 2: r0 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000440)='./file0\x00', 0x40840, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 12:53:10 executing program 4: r0 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) 12:53:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 12:53:11 executing program 2: open(&(0x7f0000000400)='.\x00', 0x8080, 0x0) 12:53:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:53:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 12:53:11 executing program 3: mq_open(&(0x7f00000034c0)='\'\x00', 0x40, 0x100, &(0x7f0000003500)) 12:53:11 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7fffffff) utime(&(0x7f0000000300)='./bus\x00', 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000340)=ANY=[], 0x1008, 0x0, 0x0) rt_sigreturn() utime(&(0x7f00000002c0)='./bus\x00', 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040), &(0x7f0000000180)=@v2, 0x9, 0x1) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='f'], 0x1008, 0x0) 12:53:13 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 12:53:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0x0) 12:53:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:53:13 executing program 4: open(&(0x7f0000000400)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x1) 12:53:13 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x42, 0x18) 12:53:13 executing program 5: memfd_create(&(0x7f0000000000)='@*$\x00', 0x1) 12:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:53:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:53:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:53:14 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) 12:53:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000780)) 12:53:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x4b) 12:53:14 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 12:53:14 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xd97f5d0bf15dd1af, 0x0) 12:53:14 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setuid(0xee01) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 12:53:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 12:53:15 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 12:53:15 executing program 0: timer_create(0x5, &(0x7f0000000000)={0x0, 0x2, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 12:53:15 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:15 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 12:53:15 executing program 3: r0 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000440)='./file0\x00', 0x40, 0x100) 12:53:15 executing program 0: clock_getres(0x4, &(0x7f00000002c0)) 12:53:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$FUSE_WRITE(r0, 0x0, 0x1) 12:53:16 executing program 4: getgroups(0x3fffffffffffff71, &(0x7f0000000000)) 12:53:16 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002140, &(0x7f0000002680)) 12:53:16 executing program 3: r0 = eventfd2(0xc506, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffff9, 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:53:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair(0x28, 0x2, 0x0, &(0x7f0000000100)) 12:53:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 12:53:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="ba6b6f4a32aebc04ae8cf50d3134a32584be21638d934f8f51b8b8582bc348e21f160a6ef526285e3a066f8466898a8826ff01000000000000de5e8ca63236f4a6e82b287240626f98113e9f96594abc6e2d9fdb007a1cc0c046385403", 0x5d}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/92, 0x5c}], 0x1}, 0x40000003) 12:53:16 executing program 2: socketpair(0x1d, 0x0, 0x1000010, &(0x7f0000000000)) 12:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="ae", 0x1}, {&(0x7f00000000c0)="ea0cbb255a30a4130c1a08551a20afd596412f2c9514fc982edb944c48ab29473001052a0c296e2739591e498a84233b4dde83425dea39d844ac205d64b73e3cc0e00252c40757", 0xff7a}, {&(0x7f0000000040)="ba", 0x1}, {0x0}, {&(0x7f0000000340)="e2", 0x1}], 0x5}, 0x0) 12:53:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000000940)="068c69fe5e177a066a202324c296d1a12fd994df881f61b4985c5c2e9441968dd0d0f9172012b8820e7224000400207e4015e98c44d7ec068d24e4b10c70895075d3be246698e966334a5a8fc3bc36085dceebf56aedb59680162ab906eeff5d240dad6d835889ddf7b44785739cd2c7b33b80cb3c344cb0770d44276329127f7c3e9156025fa6bda0ec711a6fde5de313fa549f1842bbdad108561c495e0c758ec357120ef0b0bcc7b42350c307564537e4b0780df4", 0xb6}, {&(0x7f0000000a00)="aa5d6d440d9c08d6af03eba1fb5868ad8474e8d8eeebaa436ffe8e4dec15522363e244f50c15846ea5088aea8bee0aa2c632b03d245a2c0e8285a9f6761032a77fb7e024c88b9ad33d655c2d56efdfb1082d36b3b5d576cc5611cd614c0d3e46360e8e1a65c3776bb4c50a2f15a540bba6391cb83b20409358449647aa77abe48b5c17d3ed16214c0771e80264f4b676c467191fc63a4dddc7a136965b34ae0a23acc52076fa4df791537c70a3cc05cf1bea052790b5258b98c4035504e8e2e75423b2698be06d86377d32ae67003dfb7ae5a1bf1a65cfa3c32bc567b2dfa37ea48c2a2e0d96577f85a893c4c5a952a045f4ee1c22af75a3a00cdc8bb92db157416eca3c37bc55adca6100a187c9ac15bbbe331ef254730432fabe5d977c958ac3512b2477e4f2f68fabdcd873d6d45b260a0fb4087e1d231b73c1a60f15ccc8a82ed7ab0f87ea34b2ec86625b76ca31aa81e0b72939b45abdcb160f90fd7d0243ab06756b876c5fcd3ef049b031980799a28deaf5e81adec1f6f867aebd94c67447ef60947e6c5d12942e4f3a21465e92d89e450707d58272e92504b6816738ab603c3f9c7d40da47c6ff4e11629ecf2e476f5bf2172a268c70db9cd15864612b497e47bd1e85f684b0e4150e87f7550c5427b2890a21826fc4c10a9a6d8d61e02bf112496bdba361e7915e511812eed93450e66415f4256b7b1281795c2968cbfefbdc1c80d383510d8f35159625659fc7e2670efe70912e969d34ee3840b95ae2215d3071d1b19588fc1e04551c81fcdec10a825bf8ec4a2fc41e944da7ddb243546ec07d0ce17b2d82b257ccdc80ebf9f2df0254bfcfe42afa7b5e21b9758e17c6ee543210645da86c1268f9aa02762c84f56015cadc5d5c8cdd5f0255fbeade9799007957c0e74ce18455b8605af9248514bbc08deee3bc8aa45f6dc8c61673fd67d1a2db13e8cf167cf496337065e214f114134997eb15284c5b4fa9d5ddbc61d41f6982deec96a0f14111130a9a4802b968feb2de3a1bf78e8dba6b82b1242715c9ab5628f457c725ff51e451c8fa4bb74c9649a344987eed920023359a9e54c6e1b10d8578e7ebb64e7f2b4452d0268b92410b6c475563941ef77e798951306d477c84a80e614404342c33ba9efba23cc3001494dd5af0aefda7d3c10e260ccea0d9db7e95def38ac7e6eeedd1a15f771d3621aced57b83bdf08241eefb535299c57028930e4cc81450b367533c236b842c836425e1b06048efd846e54a250fcd9520c5a873935ffb3335d7c05f993a0171e9c7233a8f2f19922810988d1d0959ba6f440db6a1ee61a2a9e7347f72b27a086fc98dffedea77a7298771b6b577f79817217d5dc5ed87ef45743786ba756bd3a4744d5e4fe4eaed5d887528aa89638d45bc472686a32afd418fe5b506a2f1d9e2ec8121a5c7da767898fb20539e7358d70906a44e68f4f31cf517c0af946de0bd899f65484bd0eb2e0578ed018e4aa1837901c2c6a711b154d8bcdb104ba7769fff46ccf6cde72c28e14e6900eeca79ea3767c6eb841c71095acf55e0d70e495fe46f9a7606de7f14fb9eccc7e7cf7f0ba72ba7d8dcdd2046dc3e5d11c44280de93120cd19bbb985c59058551f662a137acbcb5a390a59ab7f804c15acd257d13f56894c58c94d5b1110bf5967531d24ff17a0b55b4abd76a26c027bb0d2e95b75d96bd5e57c07d49f2d8b0de57f59b1ea59414c1146a025740fa39f60b894445dd07362b9bddad3ef41211004a8d014fa2f90b76854070f2fd1acd79e6357c5c33f80fd0cca9f789a2f7158b83bd1f8b2169728965013dad7ee71c6f74dfb7f255ca5929042def807ac0ededf19b061eac4309645c5cf22bd7b9f918a80e25cf671ab14baf82b8698ffaff5c7cd65ce92f34c33f46b2f5713560e31485b82f042e80efa5b4b41ea46304a4a25ef22f11a772ee55eaeec1236a18a125810be035c01c71d11abc5507df715163f64c0adb5f79364d24de7ed40638cfb92e3673ea85726bb0836b12c6c8da758e34dab3250d5357dd620b03c48e2b11fd0848a3fd0ed6f58f03a52e194912238a54d2aece4a5bd38572a883d49d3efc1c627478ff4497447509f442493c8b1f39c3a0ba09ee409a8616df1384ff53ab4b01cc66d872dd883a802768818b8a37d6c3a094b059fa99fe327f53eece2269d7f59c2cd90911576cf11c2ac51f35ac94670cf6d96fa38046a0f36353b7f18b5359c53f7a5bfa92fe4f49aa8aa0f064728c2553e2069da16466acc4484f44f1a24e46c9496a40da8b19bd2b9e6c65c48197de8f381ac2cf48aab7d103cc33a449104fbfa8b10ccb2a26c61cd6ac472a3f60229f593792d328e2cc112dc4ba819d0b7cec0a222c6ff43450f750227f49be739820bb424c6defcd04747d962ecb4c8c7e2aa794a7c96eabd11fff635af309bc87544b28b6afc26c23fc0a47a633f7ccd5a131e0573d7f310b04dcea1290f28f03bc15abfa3ae51a94bc3a4dfdd5dc6f30c4af728316272afc902480f4fa108ce40c68427e233cd667819f51b34534f56957f2471758f1ceafb946b77ef0b1cd90aac26d1dd26bc703636bbf493bb81dab42c3d0a5cf2c144e225775d8f1c5d06b14d2636771183eb03ca7a56e7a5ab7f88197da166e6e0e6e36773f64d0755f6dd1eaa2ecda4f9c576aaa8588d539514fd0e50273fbd3668a385bd4ba21a5d4165e5bfbca61177728f1f490956fc23d85e1f673f8de82bbab259118c416fe7368560b3ef56bb6a739c23cc10593cf66a2ac4f4c31f222a3dba8d7824ac12a4eab9fc22a72fdb45d6d047a08147084159cbd2467aa87ba8ec13bcb7b990a3a43d7b100bb1694524dbfef1b15b9dbbf2902fe419807aace503d6b7514c37c1aa72265c202da6078222ec12e5fa2e2026930d11b3f480d36d20470daa1753d9a07a437a24e2a9ccbaa42845685b39b6336468fef59b192dc60094c9ff6de72ff58c7b531147b3be60b37d321bb1113f392473387affb91f13fa741c831dd353dfb5ca8eb826404a0dd524cf499993cd6017c36eb0c0a49db5bb71c79d0321d3c365829308882ba9cc6c9edf04d500d7b6b0390ba568eb8b06121a392e4f517ebf78167f894155d453f8fe374e61a6665453ca1b04c09807573d2c83ea285873b9df5eac7120b7a9cda84ef751b3683d169fe5450cef5ad247a6a43a0c13243d0b6a4f5f4c74ad37a769ffef0860d3605a72fd1e32d1b0ac8a34500019a5f684f5749be408df5f777c2c4baf193d00ff898d1d9fa69cc390c59321e247952bcae89cd8c09c1ef1a695ace0ec880e57cfa7fa8d617f97b99cdc6af1f6e7926b61a66f26c2bd99496ad711c439a8ddcaae2302d7727c42a9266e2ab5c6426a531a0e79ebf85f5d3287858c146937b77023aa7534efff2db55c34096a904739a5b0a66ac4ea408ee6610debf22dbb31bea2ad7891bf9e657bedeeaf92153c94f25ede67fe60411d7a6f760add948f15f4fcfe47919421f02836ba365f712d9b68fc5c3172754ad26491cccde7d4db777cee88b7edaed4b0deee12712d0c42f3cdc67e7c85a501b300d244d7c5ed43631047166a8ab79ed95dd8f15ac3117c49cfba97dfd3b00d888d1b1f27581d1072e1edee20398fa728018ab537bac3d3c550a5ea43893f47d577096795dbc2638e9d6c23b46f1f3a45999993a86998a618b1fb0d220a9812e9ddde77db5ca251844d5df2d5533f4338452e6eadc91585df9e7520495ef79f22492b485a3c9ac1708a7aad1c8b9fecdf30a0a7cd99be808b90119dedf059d2a8f96f005c4ed3eb80efd9150e69ba8659bbad62a2b4f19aa360b42f28cba2075224dca06be2adc74ed42b8351a0785ffb3c8e6aeb2760b16369d4b1c9d54aba623a360cde05a90bc168c9141f9f2336ef6f194d3e9485d7fd4a40530a4af637ff5aab5bb15132e243cb8477b8872b0eed3e07e45f10f43c95e1cfc02dea13f8f4adb0d1f092117222af240e62fbd871a590e4584caa424669e59bcc4cccaab05ed1cf32042e0b763c036645d088962ea1a8bfaf0bd0e7d688cca8d67313bb94e77c4103929872f87a790b6e0a403d6ac3966713c8db7547480842d28db95c1fa2afc15bb95ce25386df28023de9049463b30fbf6a3d8430ec3a731686dc27bdde86c54c88ba21cdd85b370c2b4e6ff08b45d6daf252356557e295483cd12653cfc492be26dc5dcf645184b6069b48e4b0789206563224181b69e2a56f4affd59183c21a7e545e182286134ae6b8d47870bf6e3f776e4ce2b1720e34d80adfb11d507c053f6b50b6969ff8b8e4cae95bb3ed495aedc78ec6d4a2a9ec7518c949895db511c2f3a00a3191df1652c10b03212a68e63061c0acdb1e0b5681d845aad5365db23f2085bac2586d52bafba05b8f4de440601071fe440282e2cb768a492f73ed9675f8144be6cfe213602ab295f1c06e9cc6a414bbc83410eb41bb4ec5f8deb58f6ce5ece82935f7630b1d6084212d65f9157c2fa8a32cca6c8c7d31da0c6c1aa49a2da113cd585e2886a5166c5778196eb620613a7ed4685a17c46159ce6abcb23794a4bab3b4d46b9c7b155f99fe3240873c623d6dda71cd15fd3b6a2edcc1ed43f1f395a39517fe300e36df06312b90b43dd5eaa93324013a3f8a7d72e0c0cb8e4a5acdd18a871d9d9390396ccab31eb93105f3174bce208487d13b808f8eb53d9b8edd9a0025fb8cee77c58517c7a03823a503740643a8ec9c7c6e3d573646ecd96d8114a4322bf5a40e3519ef839b46c5f8820402ab789db032a0b63aa8959292f2b5c9c97a3a6af784788837584ca76a35a92cb5900ffd7323a643a2915e2ed816376bec4373e6192cf356dc370239af2b55cdc401432fb6cebf56f05f692820f36bac09719bf422abd283cb1c2674820329df762ed13b4139fee9997bac062818dbb38a42739b542e24ef357e848daddcedc2f5876224f89bb70f5b59eb9c6a8fe81d96ddafb719919f1d3d9b2c2ac721dfcf17ac9dda58cc1565cb7eb34bd50aad45e03f4f50aa3016c248bbb21dc3b0b1af67d3c3eec4e760fdff89d9fb17006a459b01d5bccc6c81b41295e4e762b4a9467ca694458cc40948483146f4973bc78a88502a61c114ed2dac96adb539bc1ef323d90b36d5552b8595f4c306967b8f22fcbb9042860ce58eff95965c2058c75873b5ef5333400dd53d481b3f4774673a0ccce2d0087744d0ab89c2c0ef85f2557742c44b2cc4022ab38e7723bf69edad3b17bc3fd0125d0c3a31c079991e376e2eec3c117f6cdb467062921f88cde9f9c1898efcedd62bbf573542511be4e110c475842fe91a2603a5c5ea6a79950522b9589380857dbce574546e67cc133215e702692ce8f49d0b38e23659cbdbee372e3f3243f1c5238d7f3a35d3ac108981ad3b5713b203fe817efbf247c27d636684d26f3f0323805f2f4011155d546e44b76916d2f7379b5e7500d8d5daf7573f5d7bd7a37c6bca3a74d9e583ca81e4fbaf898b69ec3e86cded7725f810078da87b40769ec60ec2f538b4aef40c8a92daf11d401813c28c741cb4d232ebfdf3c77d6e42ddcaf8c6249cde813ee44be86d7eb5b87e4d76b49c07f2759c2d709a9788a338685961ddf1ae4ed53c1b426df059b3b46c7171c897b5d0c3526c4fe800e869563396f7f4129fbc0afc5432fa9f89d186021f9319cd51b5641b675250ce53385c9d5cdd70033aa7fe9996ce62ca24fd884a4e45d3ad44dd7c8f5b38bf3c8683f78cd8bb7869285e57b85cf5ba65", 0x1000}, {&(0x7f0000001a00)="747cefaebd092c415dec87c414c421d6ab42d6f234ff03889f24af4059eee7f768dabb32dcb81adc7ba5467104216620306f91d196b82724bb8e77c7c53bfeda35990300cf89a095e8a8c2b7f47b3e2f3a85270cc27e12afc5f576d02edbc6da0d8495769f0a019c34e600"/122, 0x7a}, {&(0x7f0000001a80)="6e12b3cea1d4410e56e2d31979acd571bea81779933aa36133b5a7af594c64bd7094d90ebe84e773e671556cb7aa646aace9f53b7856ffc82c4b2ce3ab33a75bb6d8bd8974a4cc325bbafc5171bc6c076c6ba28f796464c556137554a05aa8c710178389625e072392b1cabd02847c", 0x6f}, {&(0x7f0000001b00)="3c595cac510ede055716ad93a6ee28c39577f8b302e8ccbb7de08646ee7ceff4fb684aa8af05f34b7d5c42ce97898a4850c0c669da97f9e96e01342ad2fab281677de597a0a7312782a88ed75b59078b92082502a28cbc2ffaf67be5f0f5ae1e3e47f5931f50d0eefbd1cb17f9740192128c3898847fca7ce757660b293bc7eb7d325e06863b028f280c1963bb8797f299d14420f3ec9fe3d7762b3ed4a1eb45b62f3a6c0eb5e83b669d9b5ea784fa491203b8190791d858adb8b6e6f5dffee632a01d807a2028946661f74a845688ec0208fd05cb1c7dff7d18e19efb25c9f8", 0xe0}, {&(0x7f0000001c00)="3ac96910ddf8e09c5a2aebbd24eaef062e016cb7ccb0a2c43bf1306a4980ddeb3f50b67267eee6ff7074d551964caeca254306dfa157c46696948f587ff72b6eedc6a1a4d6b8d21281e6784e76f71bfc647500bb5766e5ae929cebc1e6e6ac9d366c153ff78304d097f4f6f83accb6c2b944e584adb6dde14e14e2ddff176ac49d6b", 0x82}, {&(0x7f0000001cc0)="e857eb364b56f42992ba37a350287d114ce859", 0x13}, {&(0x7f0000001d00)="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", 0xb6d}], 0x8}, 0x0) 12:53:17 executing program 5: socketpair(0x28, 0x0, 0x2, &(0x7f0000000080)) 12:53:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 12:53:17 executing program 4: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000600)=0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000680), 0x2, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001840)={0x0, &(0x7f0000000700)=""/4096, &(0x7f0000001700), &(0x7f00000017c0)="3017d93e9891c69c96d14bf18454e4b210"}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000001a40)=""/249, 0xf9}, {&(0x7f0000001b40)=""/154, 0x9a}, {0x0}], 0x4}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)=@o_path={&(0x7f0000001d00)='./file0\x00', 0x0, 0x10}, 0x18) getpid() mkdir(&(0x7f0000001e00)='./file0\x00', 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002140), 0x8) 12:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:17 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000700)={0xffffffffffffffff, 0x0}, 0x20) 12:53:17 executing program 2: bpf$LINK_GET_FD_BY_ID(0x16, 0x0, 0xae) 12:53:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40400, 0x0) 12:53:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1046, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 12:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:17 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 12:53:17 executing program 3: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f0000000280)=0x8) 12:53:17 executing program 2: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 12:53:17 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x4, &(0x7f0000000040)) 12:53:17 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000001c0)=0x8000, 0x4) 12:53:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000000)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1) dup2(r0, r1) 12:53:18 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000)=@generic={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 12:53:18 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x11, 0x0, 0x0, @prog_fd}, 0x20) 12:53:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f00000001c0)={'veth0_to_bond\x00', @broadcast}) 12:53:18 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 12:53:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x6, &(0x7f0000000180)=@framed={{}, [@map_idx_val, @func]}, &(0x7f0000000140)='GPL\x00'}, 0x90) 12:53:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x48000000, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26}, 0x20) 12:53:18 executing program 4: r0 = eventfd(0x1e) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffc, 0x8) 12:53:18 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000b"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x90) 12:53:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 12:53:18 executing program 2: socketpair(0x15, 0x5, 0x6, &(0x7f0000000040)) 12:53:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc}, 0x48) 12:53:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0}, 0x90) 12:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5605, 0x0) 12:53:19 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) close(r0) 12:53:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x19, 0x15, 0x10b, &(0x7f0000000040)="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"}) 12:53:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560a, 0x0) 12:53:19 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0xa, @sdr}) 12:53:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:53:19 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "2fd243fec4"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xffff, 0x62, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0xc}, [@dmm={0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0xdf, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x5, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x1, 0xb2, 0xfa, 0x1, 0x40}, 0x4e, &(0x7f0000000140)={0x5, 0xf, 0x4e, 0x1, [@generic={0x49, 0x10, 0x2, "1c2e66b6f5724fea9894afd39b8093bc0cd660a78bead479e12d50b98f3ab9085b0cff1956f53f02d97c7a136d70d1195d7c04a1ae364a28de6dd5dec1e3342523b785f5b80e"}]}, 0x7, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x44f}}, {0x13, &(0x7f0000000280)=@string={0x13, 0x3, "af2e009c59dc162334c2f53b8e0fc12a60"}}, {0x16, &(0x7f00000002c0)=@string={0x16, 0x3, "1210db2c573309326270a05dad5a1a4e1604d761"}}, {0x70, &(0x7f0000000300)=@string={0x70, 0x3, "67638643c8eae6289c45d58d8c2bde1745b755bfd6374539aae8849f314b2ef50960374a0c5171f65e44aaf2a361f5ba2b19b357fb9414dfce3dced96bfdf4f30bb26812b4e45b598db3474cd5e47349f3ae737958fa0568b6d1660bb993967c375289ab51c0b99ebf6416d2125a"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x444}}]}) 12:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:19 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xffff, 0x62}, {0x6, 0x24, 0x1a, 0x7813}, [@country_functional={0x8, 0x24, 0x7, 0x1, 0x100, [0x0]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x5, 0x5}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x80}, 0x8, &(0x7f0000000140)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}]}) 12:53:19 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x80c}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) 12:53:20 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 12:53:20 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x2, 0x1, 0x1, 0x0, 0x51, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "2fd243fec4"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xffff, 0x62, 0x6}, {0x6, 0x24, 0x1a, 0x7813, 0xc}, [@country_functional={0xa, 0x24, 0x7, 0x1, 0x100, [0x6, 0x3]}, @dmm={0x7, 0x24, 0x14, 0xff80, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x1, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0xdf, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x5, 0x5, 0x5}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x1, 0xb2, 0xfa, 0x1, 0x40, 0x80}, 0x4e, &(0x7f0000000140)={0x5, 0xf, 0x4e, 0x1, [@generic={0x49, 0x10, 0x2, "1c2e66b6f5724fea9894afd39b8093bc0cd660a78bead479e12d50b98f3ab9085b0cff1956f53f02d97c7a136d70d1195d7c04a1ae364a28de6dd5dec1e3342523b785f5b80e"}]}, 0x8, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x80c}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x44f}}, {0x23, &(0x7f0000000280)=@string={0x23, 0x3, "af2e009c59dc162334c2f53b8e0fc12a60f373cc90e7550322560344a7412558f4"}}, {0x1a, &(0x7f00000002c0)=@string={0x1a, 0x3, "1210db2c573309326270a05dad5a1a4e1604d7611b835d5a"}}, {0xb0, &(0x7f0000000300)=@string={0xb0, 0x3, "67638643c8eae6289c45d58d8c2bde1745b755bfd6374539aae8849f314b2ef50960374a0c5171f65e44aaf2a361f5ba2b19b357fb9414dfce3dced96bfdf4f30bb26812b4e45b598db3474cd5e47349f3ae737958fa0568b6d1660bb993967c375289ab51c0b99ebf6416d2125a0f02bf8f164a9207011c9b5c3ac8d590dcc52f92c235252fca4b4d088df1bdd8c82d009eb4e2754d4789ba69f948850bf0fbc71d4a3e37b4f7558c14c4ac68b3"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x444}}]}) 12:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.350040][ T5068] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 424.510750][ T10] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 424.517962][ T5079] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 424.580795][ T5077] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 424.610600][ T22] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 424.659305][ T5068] usb 1-1: Using ep0 maxpacket: 16 12:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 424.760593][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 424.789580][ T5079] usb 4-1: Using ep0 maxpacket: 16 [ 424.853592][ T5077] usb 5-1: Using ep0 maxpacket: 16 [ 424.873261][ T5068] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 424.884916][ T5068] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 424.895356][ T5068] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 424.905323][ T5068] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 424.921808][ T22] usb 3-1: Using ep0 maxpacket: 16 [ 424.972543][ T5079] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 424.983753][ T5079] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 424.993942][ T5079] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 425.001367][ T10] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.004166][ T5079] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 425.004291][ T5079] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 425.015516][ T10] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 425.044997][ T5068] usb 1-1: language id specifier not provided by device, defaulting to English [ 425.046777][ T10] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 425.066407][ T10] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 425.099934][ T5077] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.111417][ T5077] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.121826][ T5077] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 425.123623][ T5079] usb 4-1: language id specifier not provided by device, defaulting to English [ 425.131795][ T5077] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 425.131939][ T5077] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 425.132063][ T5077] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 12:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 425.260327][ T22] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 425.272156][ T22] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 425.284935][ T22] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 425.295083][ T22] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 425.353948][ T22] usb 3-1: language id specifier not provided by device, defaulting to English [ 425.410100][ T5077] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.419960][ T5077] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.428175][ T5077] usb 5-1: Product: syz [ 425.432713][ T5077] usb 5-1: Manufacturer: syz [ 425.437512][ T5077] usb 5-1: SerialNumber: syz [ 425.449817][ T10] usb 6-1: string descriptor 0 read error: -22 [ 425.456722][ T10] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.466142][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.541753][ T5068] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.551308][ T5068] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.560451][ T5068] usb 1-1: Product: я [ 425.564746][ T5068] usb 1-1: SerialNumber: ⺯鰀⌖숴㯵ྎ⫁ [ 425.582417][ T5079] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.594675][ T5079] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.603492][ T5079] usb 4-1: Manufacturer: ࠌ [ 425.850058][ T22] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.859783][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.867995][ T22] usb 3-1: Manufacturer: ࠌ [ 425.872968][ T22] usb 3-1: SerialNumber: я [ 425.873795][ T5077] cdc_ncm 5-1:1.0: bind() failure [ 425.930271][ T10] cdc_ncm 6-1:1.0: bind() failure [ 425.940240][ T5068] cdc_ncm 1-1:1.0: bind() failure [ 425.958576][ T5068] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 425.965603][ T5077] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 425.965789][ T5077] cdc_ncm 5-1:1.1: bind() failure [ 425.978868][ T5068] cdc_ncm 1-1:1.1: bind() failure [ 425.999998][ T5079] cdc_ncm 4-1:1.0: bind() failure [ 426.017534][ T5079] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 426.024786][ T5079] cdc_ncm 4-1:1.1: bind() failure [ 426.036628][ T5077] usb 5-1: USB disconnect, device number 10 [ 426.123830][ T10] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 426.131065][ T10] cdc_ncm 6-1:1.1: bind() failure [ 426.167038][ T5079] usb 4-1: USB disconnect, device number 4 [ 426.221978][ T10] usb 6-1: USB disconnect, device number 4 12:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 426.376382][ T22] cdc_ncm 3-1:1.0: bind() failure [ 426.393788][ T22] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 426.400954][ T22] cdc_ncm 3-1:1.1: bind() failure [ 426.500396][ T5068] usb 1-1: USB disconnect, device number 6 [ 426.573845][ T22] usb 3-1: USB disconnect, device number 6 12:53:22 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x0, 0x62, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0xc}, [@country_functional={0x8, 0x24, 0x7, 0x1, 0x100, [0x3]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 12:53:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000100)=0xf) 12:53:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400), &(0x7f0000000300)=0x90) 12:53:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 12:53:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000400), &(0x7f0000000100)=0x98) 12:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1}, 0x10) 12:53:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) [ 427.349674][ T5068] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 427.643333][ T5068] usb 1-1: Using ep0 maxpacket: 16 12:53:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/95, 0x5f}, 0x0) 12:53:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) [ 427.790375][ T5068] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 427.802602][ T5068] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 427.812944][ T5068] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 427.822947][ T5068] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 12:53:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000700), &(0x7f00000007c0)=0x98) [ 428.230467][ T5068] usb 1-1: string descriptor 0 read error: -22 [ 428.237460][ T5068] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 428.249950][ T5068] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:53:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) r4 = dup2(r0, r3) sendmsg$inet_sctp(r4, &(0x7f0000000240)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) [ 428.640940][ T5068] cdc_ncm 1-1:1.0: bind() failure [ 428.707453][ T5068] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 428.716381][ T5068] cdc_ncm 1-1:1.1: bind() failure [ 428.810456][ T5068] usb 1-1: USB disconnect, device number 7 12:53:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="c0", 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 12:53:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x200020, 0x6000000}, 0x10) 12:53:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 12:53:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x8) 12:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 12:53:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 12:53:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x1ff}, 0x8) 12:53:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 12:53:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gre0\x00', 0x1}) 12:53:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 12:53:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) r4 = dup2(r0, r3) sendmsg$inet_sctp(r4, &(0x7f0000000240)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000800)="ff", 0x1}], 0x1}, 0x0) 12:53:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x88) 12:53:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 12:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:25 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x602, 0x0) 12:53:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 12:53:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x14) 12:53:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 12:53:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='l', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:53:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000140)=0x7) 12:53:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 12:53:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 12:53:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10}, 0x10) 12:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x0]}, 0x6) 12:53:26 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 12:53:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000001040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 12:53:27 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 12:53:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000)="85", 0x1, 0x4048051, 0x0, 0x0) 12:53:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 12:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:27 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x6126381fbcb155ce}, &(0x7f0000000080), &(0x7f00000000c0)) 12:53:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) unshare(0x600) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001740)={@in6={{0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x0, 0x0, 0x28, 0x0, "e0889e642c4d01cd68c6b79fa738998eff4fa9f9d26ac6f195f748ccf39a1915c5076a80cea431e16028bebbfc9d2d41eedd38eb7935a76d9450a09038af1558f6a14b9c088225ec88bb9bdeff83881d"}, 0xd8) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000001980)=""/205, 0xcd}, {&(0x7f0000001a80)=""/159, 0x9f}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f00000016c0)=""/81, 0x51}], 0x7, &(0x7f0000001b40)=""/224, 0xe0}, 0xfff}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000000280)}, {&(0x7f0000001e40)=""/180, 0xb4}, {&(0x7f0000001d40)=""/30, 0x1e}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/222, 0xde}], 0x6}, 0xffffffff}], 0x2, 0x80, &(0x7f0000002500)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) unshare(0x0) unshare(0x40000000) unshare(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000200)=0xf39, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001600)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=""/34, 0x22}, &(0x7f0000001640)=0x40) unshare(0x8000200) shutdown(r0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r3, 0xa11, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x85) unshare(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001880), 0xc, &(0x7f0000001dc0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000327bd7800fddbdf330a0000000cc6000200000000000e091c000400286a"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c001) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x20000, 0x8) unshare(0x6e060600) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) [ 431.558314][ T7862] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 431.565812][ T7862] IPv6: NLM_F_CREATE should be set when creating new route 12:53:27 executing program 2: nanosleep(&(0x7f0000000080), 0x0) 12:53:27 executing program 3: prctl$PR_SET_THP_DISABLE(0x2b, 0x0) 12:53:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6000000}, 0x10) 12:53:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x0, @mcast2}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x7a, @private0}, 0x80, 0x0}}], 0x2, 0x0) 12:53:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000980), 0xfffffffffffffe0a, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/230, 0xe6}, {&(0x7f0000000b00)=""/34, 0x22}], 0x2}, 0x0) 12:53:28 executing program 5: prctl$PR_SET_THP_DISABLE(0x3b, 0x0) 12:53:28 executing program 3: prctl$PR_SET_THP_DISABLE(0x3a, 0x1) 12:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0) 12:53:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 12:53:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x11, 0x4, &(0x7f0000003fc0)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000004000)='GPL\x00', 0x8}, 0x90) 12:53:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) unshare(0x600) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001740)={@in6={{0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x0, 0x0, 0x28, 0x0, "e0889e642c4d01cd68c6b79fa738998eff4fa9f9d26ac6f195f748ccf39a1915c5076a80cea431e16028bebbfc9d2d41eedd38eb7935a76d9450a09038af1558f6a14b9c088225ec88bb9bdeff83881d"}, 0xd8) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000001980)=""/205, 0xcd}, {&(0x7f0000001a80)=""/159, 0x9f}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f00000016c0)=""/81, 0x51}], 0x7, &(0x7f0000001b40)=""/224, 0xe0}, 0xfff}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000000280)}, {&(0x7f0000001e40)=""/180, 0xb4}, {&(0x7f0000001d40)=""/30, 0x1e}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/222, 0xde}], 0x6}, 0xffffffff}], 0x2, 0x80, &(0x7f0000002500)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) unshare(0x0) unshare(0x40000000) unshare(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000200)=0xf39, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001600)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=""/34, 0x22}, &(0x7f0000001640)=0x40) unshare(0x8000200) shutdown(r0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r3, 0xa11, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x85) unshare(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001880), 0xc, &(0x7f0000001dc0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000327bd7800fddbdf330a0000000cc6000200000000000e091c000400286a"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c001) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x20000, 0x8) unshare(0x6e060600) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) 12:53:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x1}, 0x90) 12:53:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x5, &(0x7f00000009c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000a40)='GPL\x00', 0x6}, 0x90) 12:53:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 12:53:29 executing program 3: prctl$PR_SET_THP_DISABLE(0x39, 0x1ffff000) 12:53:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:29 executing program 2: mkdir(&(0x7f0000002980)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002bc0)=@generic={&(0x7f0000002b80)='./file0\x00'}, 0x18) 12:53:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x20, 0x10000, 0x3}, 0x48) 12:53:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=@bloom_filter={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1800}, 0x48) 12:53:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x1}, 0x90) 12:53:29 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) 12:53:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'pim6reg1\x00'}) 12:53:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) unshare(0x600) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001740)={@in6={{0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x0, 0x0, 0x28, 0x0, "e0889e642c4d01cd68c6b79fa738998eff4fa9f9d26ac6f195f748ccf39a1915c5076a80cea431e16028bebbfc9d2d41eedd38eb7935a76d9450a09038af1558f6a14b9c088225ec88bb9bdeff83881d"}, 0xd8) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000001980)=""/205, 0xcd}, {&(0x7f0000001a80)=""/159, 0x9f}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f00000016c0)=""/81, 0x51}], 0x7, &(0x7f0000001b40)=""/224, 0xe0}, 0xfff}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000000280)}, {&(0x7f0000001e40)=""/180, 0xb4}, {&(0x7f0000001d40)=""/30, 0x1e}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/222, 0xde}], 0x6}, 0xffffffff}], 0x2, 0x80, &(0x7f0000002500)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) unshare(0x0) unshare(0x40000000) unshare(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000200)=0xf39, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001600)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=""/34, 0x22}, &(0x7f0000001640)=0x40) unshare(0x8000200) shutdown(r0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r3, 0xa11, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x85) unshare(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001880), 0xc, &(0x7f0000001dc0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000327bd7800fddbdf330a0000000cc6000200000000000e091c000400286a"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c001) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x20000, 0x8) unshare(0x6e060600) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) 12:53:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004200)={&(0x7f0000004080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000004140)=""/162, 0x26, 0xa2, 0x1}, 0x20) 12:53:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x11, 0x4, &(0x7f0000003fc0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000004000)='GPL\x00', 0x8}, 0x90) 12:53:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004200)={&(0x7f0000004080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 12:53:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 12:53:30 executing program 3: getpid() getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001480), 0x10) syz_open_procfs$namespace(0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) 12:53:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=@bloom_filter={0x5}, 0x48) 12:53:30 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f40)={0x6, 0x6, &(0x7f0000001cc0)=@raw=[@func, @initr0, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic], &(0x7f0000001d00)='GPL\x00', 0x4, 0x66, &(0x7f0000001d40)=""/102, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[0xffffffffffffffff]}, 0x90) 12:53:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x11, 0x3, &(0x7f0000003fc0)=@framed, &(0x7f0000004000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000004380)=[{0x0, 0x0, 0x0, 0x1}], 0x10, 0x3000}, 0x90) 12:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:31 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000001000)='syz0\x00', 0x200002, 0x0) 12:53:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) unshare(0x600) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001740)={@in6={{0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x0, 0x0, 0x28, 0x0, "e0889e642c4d01cd68c6b79fa738998eff4fa9f9d26ac6f195f748ccf39a1915c5076a80cea431e16028bebbfc9d2d41eedd38eb7935a76d9450a09038af1558f6a14b9c088225ec88bb9bdeff83881d"}, 0xd8) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) unshare(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000001980)=""/205, 0xcd}, {&(0x7f0000001a80)=""/159, 0x9f}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f00000016c0)=""/81, 0x51}], 0x7, &(0x7f0000001b40)=""/224, 0xe0}, 0xfff}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000000280)}, {&(0x7f0000001e40)=""/180, 0xb4}, {&(0x7f0000001d40)=""/30, 0x1e}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/222, 0xde}], 0x6}, 0xffffffff}], 0x2, 0x80, &(0x7f0000002500)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) unshare(0x0) unshare(0x40000000) unshare(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000200)=0xf39, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001600)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=""/34, 0x22}, &(0x7f0000001640)=0x40) unshare(0x8000200) shutdown(r0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r3, 0xa11, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x85) unshare(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001880), 0xc, &(0x7f0000001dc0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000327bd7800fddbdf330a0000000cc6000200000000000e091c000400286a"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c001) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x20000, 0x8) unshare(0x6e060600) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) 12:53:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2}]}}, 0x0, 0x32}, 0x20) 12:53:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=@bloom_filter={0x9, 0x0, 0x0, 0x0, 0xf0}, 0x48) 12:53:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000700000000000000060000001800000001000000000001000300000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) 12:53:32 executing program 0: pipe(&(0x7f00000004c0)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000004c0)=ANY=[], 0x0) clock_gettime(0x2, &(0x7f0000000080)) 12:53:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:53:32 executing program 5: setitimer(0x0, &(0x7f0000000200)={{0xffffffff}}, 0x0) 12:53:32 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 12:53:32 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) 12:53:33 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 12:53:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 12:53:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 12:53:33 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="e12277e6ba98", @remote, @val, {@ipv6}}, 0x0) 12:53:33 executing program 0: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) 12:53:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 12:53:34 executing program 3: fsopen(0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xb140, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 12:53:34 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0xb141, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 12:53:34 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0xb141, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 12:53:34 executing program 5: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f00000000c0)='\x96\xe0\\\x00', &(0x7f0000000100)='erofs\x00', 0x0) 12:53:34 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0xb140, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) unlink(&(0x7f0000000140)='./file0\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 12:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:34 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xb140, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 12:53:34 executing program 3: r0 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:53:34 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0xb141, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "bac3c12b6253e5d0501466fb22c630510a441d42face5f3eea79a47ae32395a41271c1868f0858371045c25a6a5e6b527568ed1c71426bec6bf56010f8c7234e529744248c4c4d0f6181dea18d311c1d8a9a6124d1d2cd92027b6f0105c49d7192311ac105854a85772b2f68bd055c55e5a5a7bbba44caf8ba4dfd04d23b3689b4172701a2882455472ba7112ef38bc5e4959e1d7f2c401844ad7b22e5573f94780bfcd8b56c1ffde209e082af9d97470c40f9f389ccee318a17c4025d32e8b855c18ffd43deda2efd7a80a830d4f5e5db68f7bb98a87c195e8e4d08b648acb4fa5d803e320de62117e469cf6dbaf979e2e902ff72b1c02815a3ed4920cb97ae"}}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 12:53:34 executing program 2: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:53:34 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0xb141, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) open(&(0x7f0000000040)='./file0\x00', 0x40c00, 0x0) 12:53:34 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xb140, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xe6002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 12:53:35 executing program 5: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:53:35 executing program 3: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 12:53:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, r1, 0x10d, 0x0, 0x0, {0x4}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 12:53:35 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) 12:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}]}]}, 0x30}}, 0x0) 12:53:35 executing program 3: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 12:53:35 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000580)) 12:53:35 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 12:53:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x14, 0x64}}}, 0x1c) 12:53:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000040)={0x0, 0x0, 0x0}) 12:53:35 executing program 3: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 12:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:36 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x15, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @private}, 0x10) 12:53:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20}, 0xfe) 12:53:36 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x38, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 12:53:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x0, 0x0, 0x56b, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 12:53:36 executing program 3: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 12:53:36 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3b71, 0x0) 12:53:36 executing program 2: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 12:53:36 executing program 4: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000004c0)="1e", 0x1, 0xfffffffffffffffd) 12:53:36 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='#', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r0}, 0x0, 0x0, 0x0) r1 = msgget(0x3, 0x210) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f00000000c0)=""/37) msgctl$IPC_RMID(r1, 0x0) 12:53:36 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:36 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup=r0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:53:36 executing program 2: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 12:53:37 executing program 4: syz_clone3(&(0x7f0000000a80)={0x0, &(0x7f0000000940), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x58) 12:53:37 executing program 5: keyctl$dh_compute(0x6, 0x0, 0x0, 0x0, 0x0) 12:53:37 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:53:37 executing program 2: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 12:53:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 12:53:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x4}]}, @generic="fa7d874c0278261f65ad2a1a0c94c5926392a9b81a08935f53082fd16f171742cec73019a9bc5814ff80eb40451f8b818b80a9d1568c2d9247d3877b3b3f9c881fcd24177fa4b2cb351375f9f9f27b394e1f3022327d40375aa5a2fa3cf025479065adf3384d2e3ecc791b", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="4a43e39101ef6d658a7335d3808e", @generic="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"]}, 0xec4}}, 0x4048044) 12:53:37 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:53:37 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="03"], 0xc9, 0x0) 12:53:37 executing program 2: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 12:53:37 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x8, 0x0, 0x3) r1 = socket$igmp(0x2, 0x3, 0x2) socket(0x5, 0x2, 0x8001) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x6, 0x1, @vifc_lcl_ifindex, @loopback}, 0x10) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@local, @multicast1, 0x0, "c9fa1f413ceb045929b40c39dd048119a96b62343b2f2573a48f276764ec893d", 0x28a5, 0x2b, 0x4, 0x9}, 0x3c) 12:53:38 executing program 5: memfd_create(&(0x7f0000000080)='\x00', 0x2) 12:53:38 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x11, 0xfffffffffffffffd) 12:53:38 executing program 3: r0 = fsopen(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:53:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 12:53:38 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @private=0xa010102}, 0x10) socket$igmp(0x2, 0x3, 0x2) 12:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 442.503173][ T8117] dvmrp1: entered allmulticast mode 12:53:38 executing program 3: r0 = fsopen(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:53:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/685], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffdef}, 0x42) 12:53:38 executing program 4: keyctl$dh_compute(0x1a, &(0x7f0000000300), 0x0, 0x0, 0x0) 12:53:38 executing program 3: r0 = fsopen(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 443.047969][ T8125] dvmrp0: entered allmulticast mode 12:53:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:39 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='#', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f00000014c0)={'syz', 0x3}, &(0x7f0000001540)='h', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'sha224-arm64-neon\x00'}}) 12:53:39 executing program 4: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000a80), 0x95ddddd47a0418d3, 0x0) 12:53:39 executing program 3: fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:53:39 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @private=0xa010102}, 0x10) socket$igmp(0x2, 0x3, 0x2) 12:53:39 executing program 2: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 12:53:39 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000002c0), 0x191000, 0x0) 12:53:39 executing program 3: fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:53:39 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x3) 12:53:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f00000002c0)=""/160, 0x26, 0xa0, 0x1}, 0x20) 12:53:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 444.244733][ T8143] could not allocate digest TFM handle sha224-arm64-neon 12:53:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="20000000070a0101000000000000000002"], 0x20}}, 0x0) 12:53:40 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @private=0xa010102}, 0x10) socket$igmp(0x2, 0x3, 0x2) 12:53:40 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002240), r0) 12:53:40 executing program 3: fsopen(&(0x7f0000000000)='bpf\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:53:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) [ 444.695987][ T8169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:53:40 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)) 12:53:40 executing program 3: ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, 0x0) ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x3) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x87, 0x35cc, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x3b}, @private=0xa010102}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r1, 0x89e0, &(0x7f0000001440)) socket$igmp(0x2, 0x3, 0x2) 12:53:40 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, 0x0) 12:53:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 12:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:41 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0x4) 12:53:41 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @private=0xa010102}, 0x10) socket$igmp(0x2, 0x3, 0x2) 12:53:41 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x5451, 0x0) [ 445.445315][ T8185] macsec0: entered allmulticast mode [ 445.458326][ T8185] veth1_macvtap: entered allmulticast mode 12:53:41 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x5421, 0x0) 12:53:41 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x40086602, 0x0) 12:53:41 executing program 3: ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, 0x0) ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x3) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x87, 0x35cc, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x3b}, @private=0xa010102}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r1, 0x89e0, &(0x7f0000001440)) socket$igmp(0x2, 0x3, 0x2) 12:53:41 executing program 0: socketpair(0x1e, 0x80809, 0x0, &(0x7f0000000040)) 12:53:41 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @private}, 0x10) socket$igmp(0x2, 0x3, 0x2) 12:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:42 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 12:53:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 12:53:42 executing program 0: syz_clone3(&(0x7f0000000a80)={0x0, &(0x7f0000000940), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xb9) 12:53:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=""/128, 0x15e, 0x80, 0x1}, 0x20) 12:53:42 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000400)) 12:53:42 executing program 3: ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, 0x0) ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x3) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x87, 0x35cc, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x3b}, @private=0xa010102}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r1, 0x89e0, &(0x7f0000001440)) socket$igmp(0x2, 0x3, 0x2) 12:53:42 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000001c0)) 12:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:42 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='#', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r0}, 0x0, 0x0, 0x0) 12:53:42 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="8272931c1bc17d768dae2cc35a52c3c78110a001", 0x14}], 0x1}, 0x6c}], 0x1, 0x0) 12:53:42 executing program 3: ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, 0x0) ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x3) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x87, 0x35cc, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x3b}, @private=0xa010102}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r1, 0x89e0, &(0x7f0000001440)) socket$igmp(0x2, 0x3, 0x2) 12:53:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:53:43 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="8272931c1bc17d768dae2cc35a52c3c78110a001", 0x14}], 0x1}}], 0x1, 0x0) 12:53:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x208e24b) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e84000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0, 0x43}], 0x1, 0x0, 0x0, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f00007ea000/0x1000)=nil, 0x1000, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 12:53:43 executing program 0: syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040000000000aaaaaaaa12aaaaaaaaaaffffffffffff0085a3f07e6494051ddb4d3eb73100"], 0x22) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000400)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_rsp={{0x15, 0x7, 0xa}, {0x2, 0x8, 0x7, 0x8, 0x78a6}}}}, 0x17) syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x9, 0x0, 0x2016}}}, 0x7) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x2, 0x1608d87, 0x4, 0x10001, 0x10000, 0x8000, 0x9, 0x759, 0x7, 0xffffffff, 0x1ff, 0x13, 0x6, 0x10001, 0xfffffffffffff924, 0xffffffffffffffff], 0x100000, 0x280}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mlock2(&(0x7f0000553000/0x2000)=nil, 0x2000, 0x0) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x4) mprotect(&(0x7f0000174000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000377000/0x4000)=nil, 0x4000, 0x0) socket$igmp6(0xa, 0x3, 0x2) syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_key_refresh_complete={{0x30, 0x3}, {0x94, 0xc9}}}, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r1, r1, 0x0) socket$inet6(0xa, 0x800, 0x7) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000040)={0x10008091}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000004040)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x200000, 0x1000, 0x2}, 0x1c) mbind(&(0x7f0000ae4000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0xff, 0xfff, 0x4) mbind(&(0x7f0000318000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000440)=0x3, 0x2, 0x6) mbind(&(0x7f00007b4000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000300)=0xc9, 0x0, 0x6) 12:53:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:43 executing program 3: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 12:53:43 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000002c0)=0x7) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sched_setattr(r0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) creat(0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES64], 0x100000530) 12:53:43 executing program 5: r0 = open(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000008000), &(0x7f0000008040)=@v3={0x3000000, [], 0xee00}, 0x18, 0x1) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:53:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) setreuid(0x0, 0x0) r5 = dup2(r4, r3) ioctl$KVM_SET_IRQCHIP(r5, 0x4008ae61, &(0x7f0000000400)={0x0, 0x2, @ioapic}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) [ 447.640555][ T5029] Bluetooth: hci1: Received unexpected HCI Event 0x00 12:53:43 executing program 2: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) setreuid(0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 12:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:48 executing program 5: r0 = open(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000008000), &(0x7f0000008040)=@v3={0x3000000, [], 0xee00}, 0x18, 0x1) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r4, 0x4008ae61, &(0x7f0000000400)={0x0, 0x2, @ioapic}) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:53:48 executing program 3: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) write$hidraw(r0, &(0x7f0000000000)="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", 0x1000) 12:53:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 12:53:51 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000002}) 12:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x89a1, 0x0) 12:53:51 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0xf, 0x0, 0x0, @prog_id}, 0x20) 12:53:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8940, 0x0) 12:53:51 executing program 4: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) 12:53:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x4b47, 0x0) 12:53:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x1, 0x4) 12:53:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:53 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:53:53 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private1}, &(0x7f0000000100)=0x20) 12:53:53 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7}, @generic={0x3, 0x10, 0x3}]}}) 12:53:53 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0xc40, 0x0) 12:53:54 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 12:53:54 executing program 2: process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/46, 0xffffffffffffff10}, {&(0x7f0000000040)=""/180, 0xb4}, {&(0x7f0000000100)=""/191, 0xbf}], 0x3, &(0x7f00000017c0)=[{&(0x7f0000000200)=""/140, 0x8c}, {&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/140, 0x8c}, {&(0x7f0000001680)=""/78, 0x4e}, {&(0x7f0000001700)=""/26, 0x1a}, {&(0x7f0000001740)=""/124, 0x7c}], 0xa, 0x0) 12:53:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x2, 0x0) 12:53:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5452, 0x0) [ 458.409328][ T5077] usb 6-1: new high-speed USB device number 5 using dummy_hcd 12:53:54 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = getpid() process_vm_writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000100)=""/40, 0x28}, {0x0}, {&(0x7f0000000180)=""/211, 0xd3}], 0x3, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f0000000400)=""/134, 0x86}, {&(0x7f00000004c0)=""/69, 0x45}], 0x3, 0x0) 12:53:54 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 12:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 458.663924][ T5068] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 458.680529][ T5077] usb 6-1: Using ep0 maxpacket: 16 12:53:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x84) 12:53:54 executing program 3: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x2b, 0x0, 0x0, @prog_id}, 0x20) [ 458.931218][ T5077] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.942760][ T5077] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 458.952882][ T5077] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 458.963056][ T5077] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 458.979589][ T5077] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 458.990128][ T5077] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 12:53:55 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x5, 0x0, 0x0, @prog_id}, 0x20) [ 459.072000][ T5068] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 459.082187][ T5068] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 459.092171][ T5068] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 459.102190][ T5068] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 459.220229][ T5077] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 459.229864][ T5077] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.238100][ T5077] usb 6-1: Product: syz [ 459.243394][ T5077] usb 6-1: Manufacturer: syz [ 459.248217][ T5077] usb 6-1: SerialNumber: syz [ 459.320110][ T5068] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 459.329578][ T5068] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.337787][ T5068] usb 5-1: Product: syz [ 459.342502][ T5068] usb 5-1: Manufacturer: syz [ 459.347301][ T5068] usb 5-1: SerialNumber: syz [ 459.627674][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 459.634442][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 [ 459.649785][ T5077] cdc_ncm 6-1:1.0: bind() failure [ 459.665775][ T5077] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 459.672949][ T5077] cdc_ncm 6-1:1.1: bind() failure [ 459.713033][ T5068] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 459.729751][ T5077] usb 6-1: USB disconnect, device number 5 [ 459.800233][ T5068] usb 5-1: USB disconnect, device number 11 [ 459.861013][ T5068] usblp0: removed 12:53:56 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:53:56 executing program 0: syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x20002) 12:53:56 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 12:53:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 12:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:56 executing program 3: socket(0x2, 0xa, 0xe5cc) 12:53:56 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x69a802, 0x0) 12:53:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00'}}) 12:53:56 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=[{&(0x7f0000001240)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:53:56 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5460, 0x0) 12:53:56 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0286687, 0x0) 12:53:56 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x4004662b, 0x0) 12:53:56 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x82) 12:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635800000000f22e066b82cbb4d8b0f23c80f21f86635040080000f23f8660f3882b70000f30fc736b74cbaf80c66b8b82e128766efbafc0c66b80700000066ef660f38818e5f7d660f380b53010f1242fd66b874b643520f23d80f21f86635400000000f23f836360f54c6", 0x6f}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:57 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5460, 0x0) 12:53:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) 12:53:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f0000000000)) 12:53:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x6609, 0x0) 12:53:57 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 12:53:57 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x4b49, 0x0) 12:53:57 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x12, 0x49, 0xdc, 0x20, 0x582, 0x80, 0x2195, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8e, 0x51, 0x4b, 0x0, [], [{{0x9, 0x5, 0x80, 0x0, 0x10}}]}}]}}]}}, 0x0) 12:53:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5451, 0x0) 12:53:57 executing program 2: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000001600)) 12:53:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x5, 0x0) 12:53:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@can_newroute={0x14, 0x18, 0x0, 0x70bd28}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:58 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2401, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a1c0)={0x528, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {0x0, 0x0, 0x2, 0x0, '(\x00'}}, {{}, {0x0, 0x0, 0xa, 0x0, '/dev/vcsa\x00'}}, {{}, {0x0, 0x0, 0x4, 0x0, '.]+c'}}, {{}, {0x0, 0x0, 0x1, 0x0, '\x00'}}, {}, {{}, {0x0, 0x0, 0xa, 0x0, '/dev/vcsa\x00'}}, {{}, {0x0, 0x0, 0xa, 0x0, '/dev/vcsa\x00'}}, {{}, {0x0, 0x0, 0xa, 0x0, '/dev/vcsa\x00'}}]}, 0x528) 12:53:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') lseek(r0, 0x8000, 0x0) 12:53:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0xb0) [ 462.139569][ T4446] usb 1-1: new high-speed USB device number 8 using dummy_hcd 12:53:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x5, 0x0) 12:53:58 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x10) [ 462.452914][ T4446] usb 1-1: Using ep0 maxpacket: 32 12:53:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x30, r1, 0x1fd56844555ed933, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 12:53:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x5, 0x0) [ 462.587247][ T4446] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 462.789965][ T4446] usb 1-1: New USB device found, idVendor=0582, idProduct=0080, bcdDevice=21.95 [ 462.799991][ T4446] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.808200][ T4446] usb 1-1: Product: syz [ 462.813365][ T4446] usb 1-1: Manufacturer: syz [ 462.818169][ T4446] usb 1-1: SerialNumber: syz [ 462.886365][ T4446] usb 1-1: config 0 descriptor?? [ 463.096450][ T4446] snd-usb-audio: probe of 1-1:0.0 failed with error -2 [ 463.194172][ T5068] usb 1-1: USB disconnect, device number 8 [ 463.664536][ T5221] udevd[5221]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:53:59 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 12:53:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fchown(r0, 0x0, 0x0) 12:53:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x503470184928dea4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@can_newroute={0x14, 0x18, 0x0, 0x70bd28}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x5, 0x0) 12:53:59 executing program 5: syz_clone(0x18020100, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:59 executing program 1: syz_clone(0xa1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9e71f87693e7456e9f1e696ff5b80f8fa91b62baa264b6b47c0e05343201265d2994bc015caf41eac3f3089bba88785f796c3aedbf") 12:54:00 executing program 3: lseek(0xffffffffffffffff, 0x5, 0x0) 12:54:00 executing program 5: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)=0x208) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d012e2f66696c6530"], 0xa) connect$unix(r0, &(0x7f0000000000)=@file={0xd1653077bafa0115, './file0\x00'}, 0xa) close(r1) 12:54:00 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000100), &(0x7f0000000040)=0x4) 12:54:00 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 12:54:00 executing program 1: syz_clone(0xa1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9e71f87693e7456e9f1e696ff5b80f8fa91b62baa264b6b47c0e05343201265d2994bc015caf41eac3f3089bba88785f796c3aedbf") 12:54:00 executing program 3: lseek(0xffffffffffffffff, 0x5, 0x0) 12:54:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 12:54:00 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 12:54:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b6a) 12:54:01 executing program 3: lseek(0xffffffffffffffff, 0x5, 0x0) 12:54:01 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x2) 12:54:01 executing program 1: syz_clone(0xa1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9e71f87693e7456e9f1e696ff5b80f8fa91b62baa264b6b47c0e05343201265d2994bc015caf41eac3f3089bba88785f796c3aedbf") 12:54:01 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) pselect6(0x30, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:54:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x5608) 12:54:01 executing program 2: rt_sigaction(0x2e, 0x0, 0xfffffffffffffffd, 0x8, &(0x7f0000000240)) 12:54:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x5, 0x0) 12:54:01 executing program 4: pselect6(0x70, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 12:54:01 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002840)) 12:54:01 executing program 2: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 12:54:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x5, 0x0) 12:54:01 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 12:54:01 executing program 1: syz_clone(0xa1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9e71f87693e7456e9f1e696ff5b80f8fa91b62baa264b6b47c0e05343201265d2994bc015caf41eac3f3089bba88785f796c3aedbf") 12:54:02 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) 12:54:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x5, 0x0) 12:54:02 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xd22) 12:54:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000001c0)=0x8, 0x4) 12:54:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(0xffffffffffffffff, 0x5, 0x0) 12:54:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000012"], 0x24}}, 0x0) 12:54:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000001c0), 0x4) 12:54:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b4a) 12:54:02 executing program 0: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x88102) 12:54:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b68) [ 466.935506][ T8510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:54:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(0xffffffffffffffff, 0x5, 0x0) 12:54:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b3d) 12:54:03 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000200)) 12:54:03 executing program 2: setresgid(0x0, 0x0, 0xee00) 12:54:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x5412) 12:54:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x541d) 12:54:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(0xffffffffffffffff, 0x5, 0x0) 12:54:03 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:54:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x5603) 12:54:03 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 12:54:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f00000013c0), 0x4) 12:54:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x5422) 12:54:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x0, 0x0) 12:54:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x2, 0x0, 0x10001, 0x0, 0x0, "35538b5c635a91154b2613e98405f1ee40add0"}) 12:54:04 executing program 1: pselect6(0x26, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 12:54:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b66) 12:54:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045565, 0x0) 12:54:04 executing program 2: r0 = getpid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x5}) 12:54:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40087602, 0x0) 12:54:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x0, 0x0) 12:54:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATFS(r0, 0x0, 0x0) 12:54:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:54:04 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:54:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 12:54:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') lseek(r0, 0x0, 0x0) 12:54:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)) 12:54:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) 12:54:05 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 12:54:05 executing program 0: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:54:05 executing program 2: setfsuid(0xee00) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 12:54:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "ea9e0b861a927456c06463992cabba9b6965d3"}) 12:54:05 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0, r1/1000+60000}) 12:54:05 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000000200)) 12:54:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x560c) 12:54:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045564, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 12:54:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='\x00') 12:54:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f00000013c0), 0x4) 12:54:05 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x3]}, 0x8}) 12:54:06 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xffff0a4a}) 12:54:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4bfa) 12:54:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 12:54:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='\x00') 12:54:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x5414) 12:54:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1478}, 0x8, 0x0, 0x8014000000000000}, 0x0) 12:54:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5451, 0x0) 12:54:06 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x8) 12:54:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7, 0x4) 12:54:06 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x2}) 12:54:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100)=0xa0d, 0x4) 12:54:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='\x00') 12:54:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b71) 12:54:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 12:54:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0xffff, 0x0, 0x0, 0x7f, 0x0, "31c9a502bdef7e04"}) 12:54:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b48) 12:54:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 12:54:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b49) 12:54:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x14}}, 0x0) 12:54:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='\x00') 12:54:07 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='bbr\x00', 0x4) 12:54:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0xff}]}) 12:54:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x540b) 12:54:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045567, 0x0) 12:54:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x400c55cb, 0x0) 12:54:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x0, 0x38, 0x0, @prog_id}, 0x20) 12:54:07 executing program 4: getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0xee01]) 12:54:07 executing program 5: bpf$ITER_CREATE(0x12, 0x0, 0x0) 12:54:08 executing program 2: bpf$ITER_CREATE(0x3, 0x0, 0x0) 12:54:08 executing program 3: sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x206e, 0x3f, 0x13}, {0x7, 0x5, 0x0, 0x8}, {0x0, 0x5, 0x9}, {0x2, 0x9, 0x31, 0x1000}, {0xff, 0x6, 0x8, 0x5}, {0xcfd9, 0x0, 0x1, 0x81}]}) 12:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) 12:54:08 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000440)) 12:54:08 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:54:08 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x0, 0x2010, 0xffffffffffffffff, @link_id}, 0x20) 12:54:08 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r0, 0x0, 0x25, 0xa, @val=@uprobe_multi={&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=[0x1, 0x4, 0xfffffffffffffffa, 0x2b0c, 0x10000], &(0x7f0000000380)=[0x2], 0xff, 0x5, 0x1}}, 0x40) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r1}, 0xffffffffffffff9d) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x44, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xa0}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) syz_clone(0x8080000, &(0x7f0000000080)="369677f240060c2973258f6d9445061f6fcba0b91ab96d2e2a94b1638157868d65d2de47574d4ed574ad5c17451493b2a85cacf63d13049e488e418256eda9f051e855187e11", 0x46, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="22e34deaeec26a784c2964dc3104e76ea8c064fc8a1ad4f1e42ecd8f1c03599af5947eb2d944f5ef0da984dd4d0d831dcadf69f3e3a6381568d05c") read$FUSE(r2, &(0x7f0000000680)={0x2020}, 0x2020) pipe(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r2, 0xa, 0x0, @val=@netfilter={0x805db78faeabfedd, 0x0, 0x8001}}, 0x40) 12:54:08 executing program 2: pipe(0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x0) 12:54:08 executing program 0: capset(&(0x7f0000000080)={0x20080522}, 0x0) 12:54:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc020660b, 0x0) 12:54:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/6) 12:54:08 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc080661a, &(0x7f0000000080)={@id={0x2, 0x0, @b}}) 12:54:08 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:54:08 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x0, 0x40000}, [], {}, [{}, {}], {}, {0x20, 0x2}}, 0x34, 0x0) 12:54:08 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000880)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80041, 0x0) 12:54:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 12:54:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@generic="ca"]}, 0x18}}, 0x0) 12:54:09 executing program 3: fanotify_mark(0xffffffffffffffff, 0xac, 0x0, 0xffffffffffffffff, 0x0) 12:54:09 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88043, 0x44) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [{}], {}, [{0x8, 0x7}], {}, {0x20, 0x7}}, 0x34, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:54:09 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) fanotify_mark(r0, 0x1, 0x40000002, r1, 0x0) 12:54:09 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x8916, 0x0) 12:54:09 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x5, "ac9a5656c84043b119fe5e4482f9bd09302faa8cd7bf30a80bd34e52d25f451f"}) [ 473.666954][ T8692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:09 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuseblk\x00', 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='fuseblk\x00', 0x0, r1) 12:54:09 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 12:54:09 executing program 0: prctl$PR_CAPBSET_DROP(0x59616d61, 0x1) 12:54:09 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0xa6ed, 0xc002) 12:54:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000080)={@desc={0x1, 0x0, @desc4}}) 12:54:10 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() syz_clone3(&(0x7f00000002c0)={0x160000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x2e}, &(0x7f0000000140)=""/230, 0xe6, &(0x7f0000000240)=""/55, &(0x7f0000000280)=[r0], 0x1}, 0x58) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() r1 = syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ptrace$peeksig(0x10, r1, 0x0, 0x0) 12:54:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x83aa92bc8b117157, 0x0) 12:54:10 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x598afeeafbb4ead8, 0x0) 12:54:10 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xfffe}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)=[0x3]) 12:54:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 12:54:10 executing program 0: rt_sigprocmask(0x1, &(0x7f00000000c0), &(0x7f0000000040), 0x8) 12:54:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x4160, 0x0) 12:54:10 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000000)=""/2) 12:54:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000240)=@abs, &(0x7f00000003c0)=0xfffffffffffffeb2) 12:54:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 12:54:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 12:54:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) 12:54:11 executing program 2: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x0, {0xfffffff7}}, 0x43) r2 = dup2(r1, r1) write$cgroup_devices(r2, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0xffffffd9) rt_sigreturn() read$char_usb(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4082, 0x0) r3 = gettid() tkill(r3, 0x401004000000016) 12:54:11 executing program 5: semget$private(0x0, 0x1, 0x115) 12:54:11 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 12:54:11 executing program 3: r0 = getpgrp(0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 12:54:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:54:11 executing program 4: open$dir(&(0x7f0000001ac0)='./file0\x00', 0x20040, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:54:11 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() r0 = syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$peeksig(0x10, r0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x1c2) 12:54:11 executing program 4: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0x8901, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() r0 = syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$peeksig(0x10, r0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0xf1) 12:54:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', 0x0}) 12:54:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x3a) 12:54:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 12:54:12 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0xa40, 0x28) 12:54:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:54:12 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x88043, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 12:54:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x9, 0x9, 0x0, 0x1}, 0x48) 12:54:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)={[{0x2b, 'rdma'}]}, 0x6) 12:54:12 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0x80000001}, 0x8) 12:54:12 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 12:54:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x8, 0xb67a, 0x8, 0x0, 0x1}, 0x48) 12:54:12 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)="bc4785c3ad41a76720e347aba44d271c84909fd7142dcbe9db937f578f9e3d585a7775669cc9bcbc0f828bdd") 12:54:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0xde}, 0x48) 12:54:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x52400, 0x0) 12:54:12 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001e00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:54:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 12:54:13 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x88930ddb3ceba263, 0x0) 12:54:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x401c5820, &(0x7f0000000b40)={0x8, 'veth0_to_team\x00', {'gretap0\x00'}}) 12:54:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, 0x0) 12:54:13 executing program 4: socketpair(0x2, 0x2, 0x4, &(0x7f0000000000)) 12:54:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, &(0x7f0000000b40)={0x8, 'veth0_to_team\x00', {'gretap0\x00'}}) 12:54:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8902, &(0x7f0000000b40)={0x8, 'veth0_to_team\x00', {'gretap0\x00'}}) 12:54:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x1a24, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) 12:54:13 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/252, 0xfc}, {&(0x7f0000000200)=""/223, 0xdf}], 0x2, &(0x7f0000001700)=[{&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/111, 0x6f}, {0x0}, {&(0x7f00000005c0)=""/126, 0x7e}], 0x5, 0x0) 12:54:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8904, &(0x7f0000000b40)={0x8, 'veth0_to_team\x00', {'gretap0\x00'}}) 12:54:14 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880), 0xf8100, 0x0) 12:54:14 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0xffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 12:54:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 12:54:14 executing program 3: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 12:54:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) 12:54:14 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x18440, 0x0) 12:54:14 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0), 0xffffffffffffffff) 12:54:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 12:54:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:54:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 12:54:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:54:14 executing program 1: pipe2(&(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, 0x0) 12:54:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000b40)={0x3, 'veth0_to_team\x00', {'gretap0\x00'}}) 12:54:15 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x2841, 0x0) 12:54:15 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 12:54:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5421, 0x0) 12:54:15 executing program 2: pipe2$9p(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f00000017c0)={0x7}, 0x7) 12:54:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000e00)={0x1, 'veth1_to_batadv\x00'}) 12:54:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 12:54:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 12:54:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8907, 0x0) 12:54:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000080)) 12:54:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8941, 0x0) 12:54:15 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/252, 0xfc}, {&(0x7f0000000200)=""/223, 0xdf}], 0x2, &(0x7f0000001700)=[{&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000580)=""/58, 0x3a}, {&(0x7f00000005c0)=""/126, 0x7e}], 0x5, 0x0) 12:54:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x801c581f, 0x0) 12:54:16 executing program 0: socketpair(0xa, 0x2, 0x3, &(0x7f00000004c0)) 12:54:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x20001, 0x0) write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "a4926cea5dd045ed8efc80309d712371f83159661038694b89ef7462f27d64e2034facb0bdfc3ca8e7fc928313e9b226773256bc87b6c610cda81b497df9bbed"}, 0x50) 12:54:16 executing program 2: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0), 0x8}) 12:54:16 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x6}, 0x0, 0x0) 12:54:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 12:54:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) 12:54:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6}, 0x48) 12:54:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002300)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:54:16 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010102}, 0x10) 12:54:17 executing program 1: pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x1, &(0x7f00000013c0)=@raw=[@generic], &(0x7f0000001440)='syzkaller\x00'}, 0x90) [ 481.019915][ T8880] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 12:54:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x1, &(0x7f0000000780)=@raw=[@kfunc], &(0x7f00000007c0)='syzkaller\x00', 0x4, 0x1, &(0x7f0000000900)=""/1}, 0x90) 12:54:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:54:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 12:54:17 executing program 5: pipe(&(0x7f0000000380)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, 0x0) 12:54:17 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 12:54:17 executing program 1: accept4$unix(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000100)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 12:54:17 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0xd1d, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 12:54:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)) 12:54:17 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000d80), 0xffffffffffffffff) 12:54:17 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x24040000, &(0x7f0000000cc0)=[{&(0x7f0000002b80)=""/4102, 0x1006}], 0x1, 0x0, 0x82}}], 0x1, 0x40010123, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001300)={'broute\x00', 0x0, 0x4, 0x6d, [0x2, 0x6, 0x0, 0x7, 0x0, 0x7f], 0x0, 0x0, &(0x7f0000000100)=""/109}, &(0x7f00000002c0)=0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000300)={{0x0, 0x0, 0x1000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x4cd}}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 12:54:17 executing program 1: socketpair(0x10, 0x3, 0x2, &(0x7f0000000080)) 12:54:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:54:17 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r5}) socket$inet6(0xa, 0x3, 0x7) ioctl$EXT4_IOC_SETFSUUID(r1, 0x4008662c, &(0x7f0000000040)={0x0, 0x0, "73b06155d360e713aa18d0828987ca35"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x10, 0x8, 0x6, 0x3ff, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x64, 0x0, 0x40, 0x29, 0x0, @rand_addr=0x64010100, @multicast1, {[@end]}}}}}) r8 = socket(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="12216bada79198f2e83d8f4666600872a7e4206a5e33a6bb1cd8cd41fc23ce76cf321777f0fb5724bcf4a4dca206575643273c223619", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000400)=@newqdisc={0x88, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x2}, {0x58}}]}, 0x88}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000340)={0x440, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfc}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe94}}}]}}, {{0x8, 0x1, r5}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xc3e9}}}]}}]}, 0x440}, 0x1, 0x0, 0x0, 0x800}, 0x14) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) [ 482.288015][ T8909] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.335129][ T8909] gretap0: entered promiscuous mode 12:54:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 12:54:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[]}) 12:54:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x3, 0x6}, 0xfe5a) socket$packet(0x11, 0x3, 0x300) 12:54:18 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) 12:54:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:54:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x4, 0x900, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "95bc215d9c6cf0c879bf967bbe2dc5e26ec70e76be954a576968a1b35b9fa953de408281f1fe72ce15d141a414551a16b3c2f7c9c54cdcca427c2435107f5c95"}}, 0x80}}, 0x0) [ 483.033518][ T8920] bond_slave_0: entered promiscuous mode [ 483.087618][ T8918] bond_slave_0: left promiscuous mode 12:54:19 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x24040000, &(0x7f0000000cc0)=[{&(0x7f0000002b80)=""/4102, 0x1006}], 0x1, 0x0, 0x82}}], 0x1, 0x40010123, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001300)={'broute\x00', 0x0, 0x4, 0x6d, [0x2, 0x6, 0x0, 0x7, 0x0, 0x7f], 0x0, 0x0, &(0x7f0000000100)=""/109}, &(0x7f00000002c0)=0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000300)={{0x0, 0x0, 0x1000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x4cd}}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x2, 0x0) 12:54:19 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$setflags(r0, 0x2, 0x1) 12:54:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:54:19 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x81000) 12:54:19 executing program 3: r0 = epoll_create(0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 12:54:19 executing program 1: timer_create(0x1a3f56d3acec8bfc, 0x0, 0x0) 12:54:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 12:54:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001580), 0x8, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 12:54:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 12:54:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 12:54:20 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 12:54:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 12:54:20 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x80800) readv(r0, 0x0, 0x0) 12:54:20 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001580), 0x8, 0x0) futimesat(r0, 0x0, 0x0) 12:54:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200), 0x0, 0x4000) 12:54:20 executing program 0: prlimit64(0x0, 0x4, &(0x7f0000002080), &(0x7f00000020c0)) 12:54:20 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x408c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat2(r0, &(0x7f00000001c0)='\x00', 0x0, 0x1100) 12:54:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:20 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x408c0, 0x0) faccessat2(r0, &(0x7f00000001c0)='\x00', 0x0, 0x1100) 12:54:21 executing program 0: epoll_create1(0xb4da19e5ae1a5883) 12:54:21 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x408c0, 0x0) faccessat2(r0, &(0x7f00000001c0)='\x00', 0x2, 0x1200) 12:54:21 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001300)='./binderfs/binder0\x00', 0x0, 0x0) 12:54:21 executing program 2: prlimit64(0x0, 0x5, &(0x7f0000000000), &(0x7f0000000040)) 12:54:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 12:54:21 executing program 0: creat(&(0x7f0000000940)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000900)='./file0\x00', 0x693c8feec4a9c319) 12:54:21 executing program 1: creat(&(0x7f0000000940)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000c0, 0xb0) 12:54:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:21 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b80)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)}, 0x40) 12:54:21 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) 12:54:21 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f0000001880), 0x4) 12:54:21 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={0xffffffffffffffff, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) 12:54:21 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 12:54:22 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001780)={0xffffffffffffffff, 0x0}, 0x20) 12:54:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x1, 0x456, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 12:54:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:22 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001b80)=@generic={0x0}, 0x18) 12:54:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 12:54:22 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) 12:54:22 executing program 2: r0 = syz_clone(0x8000200, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000440)="37b2b4b5afea841a1f3ca94f4c8489e45c9b7f133649d36e473c6fb7fa444d2ccaec11e81f92ea4813adb39c9500324efdc9444149adfe966d42fb78fea5121973273a15f1bb36") syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/time_for_children\x00') 12:54:22 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) 12:54:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000007c0)={'team0\x00', @dev}) 12:54:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 12:54:22 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001ec0)='ns/net\x00') 12:54:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 12:54:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 12:54:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x4411) 12:54:23 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x80801, 0x0) 12:54:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) 12:54:23 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000001640)) 12:54:23 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000001f00), 0x48) 12:54:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 12:54:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002340)={&(0x7f00000021c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000002240)=""/193, 0x27, 0xc1, 0x1}, 0x20) 12:54:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}, 0x2101) 12:54:24 executing program 0: mq_open(&(0x7f0000000040)='.$K\x00\xee\xe3\bd\x87\x8cT|\x7f@\x00\x00\x00\xfbB\xc6\x13|I\x11\x92\x1b', 0x0, 0x40, 0x0) 12:54:24 executing program 3: mq_open(&(0x7f0000000140)='{]$\x00', 0x80, 0x0, &(0x7f0000000180)) 12:54:24 executing program 1: mq_open(&(0x7f00000005c0)='.$K\x00\xee\xe3\bd\x87\x8cT|\x7f@\x00\x00\x00\xfbB\xc6\x13|I\x11\x92\x1b\x94_\xdb\xf9\xd6\xdd_\xd5\xfd\xd1\x8f\xcc\xbc\x88\x12\xf5d=>k\xed\f\xaa\t\xee \x8f\xfa\xbc\xa2\xdc,M\xf9\xcd6%\xa9\xc1\xcd\v\x87\x8dK\x1f\xd5R\xa2\xf2\\\xa2^H\x15fTe\xd0b\xf5\x92\xd6a\x94\xa0)\xcf\xd0\xc1\xb6\x9b\xa7\xe3\x04\xc9\xa8\xb5b\xc6jw)\x96\xd0\x9bZl\xae\xc6)r\xef/\xa3\xc6\xdc)\xfb\rR\x8d\xb5\x1d\xadL\x12j\xa1\x8c\x8dP\xeb|\xbd\xa9\x80G\xb0\xfa\xf0h\xc4\xc2j\xd0\x85\'Y)\x11(\xf0\xffI\xff\x88w\xf1\x8dFD\xad\xf8\xec\xa2\xbda@~}\xb3\t\x04\x1e\xc0\x82i\xb9\xd9e*\rM\aq\x9c\xd4\x89\f\xf5\xbc^\xc1^\xe8U\xf2\r)\x8d\xedP\xddG}\xd8\xbd\x91w\xe0\n\xd8Lo\x14\x80_.\xf4\xca\xff\x0e\x851j&*t\x1c\xd6\x94\xae\xbc:\x10d\xee\x1f\xdbw\x91SV\x0en3\x8e2\x9b\xc8\"\x99MaZ\x93b\x82\x11,\xee\xa3\x00\x00\x00\x00\x01\x00\x00\x00?\xd3\xe3\x11k\x1c\xd0d\x85\xb8,\x82\v_H\n\xdf\x8a\xb7Yu#\xe4\xf2\xc2\xbd\xf0ME\x12\nv\x90\x16|\x1e\xae\x05y\xda\xeb\x91\xd0\n\xbez\xe2\x9d\xa0\x03\xa9\x13e\xc3\x05\x81\xfe\fU\x16\xb6\xfb\xa1\xf7\xf0\xf4\xc2\tt\xff^\xd9\x7f\xa4BUS\xd0\xfe\xe2\xf4\xfc\v\xb2\x80\xa8\xc4\x10\xe4N\x16\xe43\xbd\xc2\xb4C\x02\x9d\x85V;\xbbe\xdd\xb5\x87\xf343Wyn=\x1fe\xc2\xac%\x96\xc6\xf1k\xcezrN\xe6\xe8\x19\b\x05PT\xb2(\xde\xfe\x13\xb2\xf49@\x0f\xc1_\n{<=\x00F\xc0\x8d\x89c\x81\xc6B\x9e\xfe\x98I\xa9U\xf1\xe2\x94e\xd7I\xb9\xc3]\xa5\xff\xe1+\xe0\x8b\x9f\r\xcc%&\xc1b\\\xb8\xfd\x86\xa7\xa1\xf0\xa8P\xdb\xf6\xa7\xe6\xd8\xa8\xc0\xc5\xe4\x88\xfd/\xf6\xbd\xbf\xea\xe8\xf7\xef\x14\xa4\xd5\xa8k5\x10\x1c\x8b\x1b{\xfa\xc8\x89\xf5\x82\xad\xb5L\xf1$\xfc=lT\x15\xee\xd24s\x02\x1e\a\xa9M\xdc\xe7\x10A\xaa\x9d\x7fYmM\xcf\x1b\xfaM\xf8\a\xabP\'\xe5\xa7J\xc1\x12\xf4^\b\xc9]5\x93\x9bmh\xd4\xdb\xf8<\xb2U\x83^\x8a\x17\xa7\xc9\xe0\xa0<\xf5l\x8aFsC\xe5\x8cC\xb4\xa1i\xba\xa3\xf2t\xe0\xa1\xfb\xe1\x8dg@\xa0O\xfa\xaa\x91\xc7\x12\xd55xZ@]\xe9\xfb.V\x85\xb5sH{:G\xe1\xd0(U~\x93v|\xc7\x820\xe0]j\x88\r', 0x800, 0x11, &(0x7f00000000c0)) 12:54:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24010814, 0x0, 0x3f) 12:54:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:24 executing program 2: mq_open(&(0x7f0000000080)='.$K\x00\xee\xe3\bd\x87\x8cT|\x7f@\x00\x00\x00\xfbB\xc6\x13|I\x11\x92\x1b\x94\xcc\xbc\x88\x12\xf5d=>k\xed\b\x82\xd8,M\xf9\xcd6%\xc1\xcd\v\x87\x8dK\x1f\xd5R\xa2\xf2\\\xa2^H\x15fTe\xd0b\xf5\x92\xd6B\x94\xa0)\xcf\xd0\xc1\xb6\x9b\xa7\xe3\x04\xc9\xa8\xb5b\xc6jw)\x96\xd0\x9bZl\xae\xc6)r\xef/\xa3\xc6\x13\xfb\rR\x8d\xb5\x1d\xadL\x12j\xa1\x8c\x8dP\xeb|\xbd\xa9\x80G\xb0\xfa\xf0h\xc4\xc2j\xd0\x85\'Y)\x11(\xf0\xffI\xff\x88w\xf1\x8dFD\xad\xf8\xec\xa2\xbda@', 0x800, 0x0, 0x0) 12:54:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000060, &(0x7f00000026c0)={0x77359400}) 12:54:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xfffffffffffffe09) 12:54:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000001, &(0x7f00000026c0)) 12:54:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 12:54:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000002180)='net/tcp6\x00') 12:54:24 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000280)) 12:54:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)) 12:54:25 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:54:25 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 12:54:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 12:54:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xb8}, 0x0) 12:54:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:25 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001ec0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:54:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xe4401, 0x0) 12:54:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x83) 12:54:25 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001900)) 12:54:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)="98", 0x1}, {&(0x7f0000000540)=']', 0x1}], 0x2}, 0x0) 12:54:25 executing program 5: socketpair(0x18, 0x0, 0x7ff, &(0x7f0000000000)) 12:54:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="ad", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="11000000000000000000000001000000fd00000000000000110000000000000000000000010000000300000000000000440000000000000000000000070000000717310a010102640101010a010101ac1414bb00000000441c21a1ac1414bb000000060a01010000000007ac14142f0000000400000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac14140c0a0101000000000020"], 0xb8}, 0x20008040) 12:54:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}], 0x38}, 0x11) 12:54:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:54:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) 12:54:26 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f00)={0x0, 0x0, 0x18}, 0xc) 12:54:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:26 executing program 1: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000000)) 12:54:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000940)="72a98b0b8dd42af8fb6a73c276aab1a9afe69a9a7772e1c8d7e9ececc38eee6d480e45131ff235b7b001b02b06ef7a7171bb17d068941814b45bee8af78bce9885", 0x41}, {&(0x7f00000009c0)="b03a6a587b16d3335fbc73e7f917bb4ae3e24bd67fbf1efdacd2b5aefa2dd5598e0a68ed8ab80f29d789a7a439a0e13155c0", 0x32}, {&(0x7f0000000a00)="5c356f068a480027cc8a65993ff422d25d52ac228ce7f865fae433edcc5a7ab5d7a573619fa4f2b58abf54f7445782c4db55816310b22278eab9f731cced7951344b1692964789b71522c537cecfedada969ffa0ae7444242e61e508bb784f35ab0de763b7b15e15641b61bab37c69b9fda83c1558c8d55133362cf364ba8a2cd408bf72656db6c7744c", 0x8a}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000000)=""/6, 0x6}, {&(0x7f0000000100)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=""/195, 0xc3}, 0x0) 12:54:26 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:54:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 12:54:26 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002940)=@generic={&(0x7f0000002900)='./file0/file0\x00'}, 0x18) 12:54:26 executing program 3: socketpair$tipc(0xf, 0x0, 0x0, &(0x7f0000000500)) 12:54:26 executing program 1: socketpair$tipc(0x1e, 0x0, 0x5000000, &(0x7f0000000500)) 12:54:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)='!', 0x1}, {&(0x7f0000000400)="ba", 0x1}, {0x0}, {&(0x7f0000000340)="e2", 0x1}], 0x5}, 0x0) 12:54:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x400}) 12:54:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="8f629274fd7ac3936ef440071572d1c174082e5524db7f8a335bc87d548bf396a6f16915824e72276aaa3e1bc7b67c6abc4becee393938f47696f4becde90dc283fee3337ce7727338020c6dff13e05862a6b475b3b16e39e85612649d30c34ab467a23fa961a1b96045f9bae01553bb995212755883686b3628510e6809ce8704f1ab778cd52380ebaea9df192ac1dfef69fb33e464c3bbcdcf176f76fd175b33c3b06a37d7b7fad673531dc16416d7a6ddbdc62f9af093af0a181f7d6f92815330c449b82a69e742eac9d3134b7fec440236180872a3c8654dd73547835891e8d3f4bbc7480d90898372d0f1b69cdd3b", 0xf1}, {&(0x7f0000000140)="e34af58331874e551a02bf7ce440eb88adf69719d48a9249f377db92a4fb35f282056d5598f95d8b8e9f2bc9312c533f6c12abbc7320cd7511641db85abd92fadb4f32cdaf975b62a12d196fb0ccdc44e4abd37e36b98db54f4a0a6b7dfab76f6f7e936b9325e06f6c9af34e40d96cb649e90a3c1515ffaac173281defc9d7d84b68d76ea1a93d8261e295b4c5e88b3530c68b418157c0a25c18df45e95d0adca2c96341e2c15eddfde1ebc7a79a360b72e7cb4d21558ff82e9bf787fbe8542806b92af0ef7d624849d8483e7335", 0xce}, {&(0x7f0000000240)="9316789ef7c6e868184a09d4cc25330895a7eaa97f57f5009138d4cd9117952ce848af4cb0bea0e858b59a86a8f6e639aa81785195e6e5a9c5dd2e91a149f31d23b45224ea1522095395407f3434294b8233b31a00c99f87a1130883f96306f1b496e3df0fe0468ee672e8415a67d531fcce12d3117a6ccbc76c9ce1cef0e7", 0x7f}, {&(0x7f00000002c0)="638f54fea647c1e700b9abcfa722202f423d1428e78d363c9ace0f6fb4ea32120260d42cf6e23e5b68576f2f9192c9733e98de935436b50ace0e59de5926be8f4219e0c40438de4d52ffb2d6c46f69bb02d876158e8b6adb6343cd9187c3153d9b43ee2e5df0", 0x66}, {&(0x7f0000000340)="6e5c0fe9bde021b4a433ba2c29f1e6abef9d27fd8aa8738b36e937425d9c93e19186ab7cece7fe4ca0f0052ff2379f4ffa7f44b2092c159398525f7120c271283dc9c4fcf9efa3167e", 0x49}, {&(0x7f00000003c0)="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", 0xb94}], 0x6}, 0x840) 12:54:27 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@generic={&(0x7f0000001180)='./file0\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f00000022c0)=@generic={&(0x7f0000002280)='./file0\x00'}, 0x18) 12:54:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 12:54:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 12:54:27 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000440)) 12:54:27 executing program 5: socketpair(0x11, 0x2, 0x6, &(0x7f0000000000)) 12:54:27 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, 0xfffffffffffffffc, 0x2, 0x0) 12:54:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="11"], 0xb8}, 0x0) 12:54:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x0, 0x227, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 12:54:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ae", 0x1}, {&(0x7f00000000c0)='!', 0x1}, {&(0x7f0000000140)="ba", 0x1}, {0x0}, {&(0x7f0000000340)="e2", 0x1}], 0x5, 0x0, 0x4000}, 0x0) 12:54:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="f0", 0x1}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}], 0x20}, 0x0) 12:54:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x13}, 0x48) 12:54:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="11000000000000000000000001000000fd00000000000000110000000000000000000000010000000300000000000000440000000000000000000000070000000717310a010102640101010a010101ac1414bb00000000441c21a1ac1414bb000000060a01010000000007ac14142f0000000400000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac14140c0a0101000000000020"], 0xb8}, 0x0) 12:54:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="e2", 0x1}], 0x4}, 0x0) 12:54:28 executing program 0: socketpair(0x2, 0x5, 0x4ba, &(0x7f0000001380)) 12:54:28 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={&(0x7f0000000480)=@id, 0x10, 0x0}, 0x0) 12:54:28 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000140)) 12:54:28 executing program 5: mlock(&(0x7f0000ff6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff6000/0x1000)=nil, 0x1000) 12:54:28 executing program 2: pipe2(&(0x7f0000000840), 0x0) 12:54:28 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000440)=[{0x0}], 0x1) 12:54:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:29 executing program 2: mlock(&(0x7f0000ff6000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x1) 12:54:29 executing program 1: mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x6) 12:54:29 executing program 5: mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 12:54:29 executing program 2: syz_clone(0x0, &(0x7f0000000080)="b6", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 12:54:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 12:54:29 executing program 3: syz_clone(0x2028000, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x0) getpid() 12:54:29 executing program 1: getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 12:54:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x37, 0x0, 0x1}, 0x20) 12:54:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000200)=""/53, 0x32, 0x35, 0x1}, 0x20) 12:54:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)) 12:54:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001180)) 12:54:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 12:54:30 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000240), 0x0) 12:54:30 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 12:54:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) 12:54:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x1}, 0x48) 12:54:30 executing program 3: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x2, &(0x7f00000011c0)=[{0x0, 0x0, 0x7, 0x56}, {}]}) 12:54:30 executing program 5: syz_open_dev$cec(&(0x7f0000000500), 0x2, 0x2) 12:54:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:30 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x8ca43) 12:54:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$midi(r0, 0x0, 0x0) 12:54:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 12:54:30 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0xf064f038e060eb79, 0x0) 12:54:30 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000002d00), 0x8) 12:54:31 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, 0x0, 0x0) 12:54:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x0, 0x0}) 12:54:31 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) 12:54:31 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000), 0x10001, 0x40000) write$midi(r0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) syz_open_dev$vcsa(&(0x7f0000000340), 0x6, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x2, &(0x7f00000011c0)=[{0x0, 0x0, 0x0, 0x56}, {0x4}]}) 12:54:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$midi(r0, &(0x7f0000000180)="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"/261, 0xfe8e) 12:54:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:54:31 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 12:54:31 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000003d80), 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000003dc0)={0x0, @reserved}) 12:54:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 12:54:31 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x65]}, 0x8}) 12:54:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$midi(r0, &(0x7f0000000080)="3982", 0x2) 12:54:32 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$midi(r0, &(0x7f0000000080)='9', 0x1) 12:54:32 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x1) 12:54:32 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 12:54:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 12:54:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:32 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0x2}) 12:54:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1}, {r1, 0x4}], 0x2, 0x0) dup2(r0, r1) 12:54:32 executing program 5: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 12:54:32 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_usbip_server_init(0x3) 12:54:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/drm_dp_aux_dev', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 12:54:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f00000050c0)={&(0x7f0000005080)={0x14}, 0x14}}, 0x0) 12:54:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5451, 0x0) [ 497.055948][ T9281] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 497.062725][ T9281] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 497.077084][ T9281] vhci_hcd vhci_hcd.0: Device attached 12:54:33 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x82c01, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) [ 497.166555][ T9282] vhci_hcd: connection closed [ 497.204945][ T3972] vhci_hcd: stop threads [ 497.214353][ T3972] vhci_hcd: release socket [ 497.218913][ T3972] vhci_hcd: disconnect device 12:54:33 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) [ 497.420497][ T9291] random: crng reseeded on system resumption 12:54:33 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/module/rndis_wlan', 0x808042, 0x0) 12:54:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:33 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 12:54:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x1, &(0x7f0000000440)=@raw=[@exit], &(0x7f0000000480)='GPL\x00', 0x3}, 0x90) 12:54:33 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x3000) 12:54:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x90) 12:54:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0}, 0x38) 12:54:34 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 12:54:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 12:54:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) ioctl$TCSETA(r0, 0x5437, 0x0) 12:54:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000d80)={0x18, 0x0, {0x1, @multicast, 'geneve0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'pim6reg1\x00'}}) [ 498.389929][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 498.471058][ T9315] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 12:54:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) [ 498.480753][ T9315] bridge0: port 3(team0) entered blocking state [ 498.481208][ T9315] bridge0: port 3(team0) entered disabled state [ 498.481681][ T9315] team0: entered allmulticast mode 12:54:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) [ 498.481757][ T9315] team_slave_0: entered allmulticast mode [ 498.481831][ T9315] team_slave_1: entered allmulticast mode [ 498.486563][ T9315] team0: entered promiscuous mode [ 498.486638][ T9315] team_slave_0: entered promiscuous mode [ 498.487535][ T9315] team_slave_1: entered promiscuous mode [ 498.490761][ T9315] bridge0: port 3(team0) entered blocking state 12:54:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 498.491232][ T9315] bridge0: port 3(team0) entered forwarding state 12:54:34 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 12:54:34 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0}, 0x38) 12:54:34 executing program 0: unshare(0x68060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) write$binfmt_aout(r1, &(0x7f00000020c0)={{0x21c0, 0x2}}, 0x20) 12:54:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb) [ 499.091412][ T9324] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 12:54:35 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db0000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r2}, 0x11) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2b0100000000000000000c00000020000180060001000a000000140004"], 0x34}}, 0x0) 12:54:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000012000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000001400038008000240000000000800014000000000080007400000000148000000160a01010000000000000000010000000900020073797ae2370000000900010073797a30000000001c0003"], 0xd8}}, 0x0) [ 499.793712][ T9340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:54:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000580)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 12:54:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:35 executing program 5: bpf$PROG_LOAD_XDP(0xf, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:54:36 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x49a1e967c25e2e42) 12:54:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000005c0)="3dd7a1561a102be147deb4f3408bbf28afe9e54a2d282188d7f02242d0fcff6bc95a1710da4385262bc5522adc897c2f7e074e3210ac9e5295aa31401f8b15fe5d", 0x41}], 0x1}, 0x0) 12:54:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0}, 0x38) 12:54:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00'}, 0x90) 12:54:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x221d, &(0x7f0000000780)=@framed={{}, [@map_val, @map_val, @btf_id]}, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x2b, &(0x7f0000000840)=""/43, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980), 0x10, 0x0, 0x0, 0x2, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000b00)=[{}, {}]}, 0x90) [ 500.669921][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 12:54:36 executing program 3: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00') open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 12:54:36 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:54:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000140)="f3", 0x1, 0x0, 0x0, 0x0) 12:54:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 12:54:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 12:54:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) 12:54:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x14) 12:54:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 12:54:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001d80)='M', 0x1, 0x0, &(0x7f0000000480)={0x10, 0x2}, 0x10) 12:54:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x10, 0x2}, 0x10) 12:54:38 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:54:38 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 12:54:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x2, 0x10}, 0x98) 12:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000005440), &(0x7f0000005480)=0xc) 12:54:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x32, 0x0, 0x0) 12:54:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000240)=0x8) 12:54:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000002380)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 12:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000440), &(0x7f0000000380)=0x90) 12:54:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 12:54:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@prinfo={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 12:54:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180), 0x4) 12:54:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:54:39 executing program 1: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1\x00') 12:54:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000000)=0x90) 12:54:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000240)) 12:54:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000280), 0x20) 12:54:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000280), 0x8) 12:54:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@authinfo={0x10}], 0x10}, 0x0) 12:54:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000001c0)='\'', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 12:54:40 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 12:54:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x54}, 0x4) 12:54:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000a006) 12:54:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x52, &(0x7f00000004c0)="e210f27e25d2115de301a7fc50df25fad736d778ffa0b1c513f75e72160a1a634e646da024cb9c944ec8bdfc8c389d5d763da52c9ae3254e824319e1c9dc9561bd27215cd7d86f7a8317a9f1d17467ced6a7ef55f2367b1b22db11078ef568f1d29287f365c158eba699fc918ab861c548147f11403811be0a37df25da18b6c0a3adb5ff20e1adb1945532ef83a2f962a0cf0b11e7c02ae9ab9a841221a18df1bd23f41a343d5ff9db25f6b6e081a48b3ae9e7d5c228f3d71d8b2d3a687588f9c625d920e2cb83c3016ae0ab3c0beeee56410b792b879c47cf8c4e9efd05f309bb4c6212b3e7853a2e5e5deec18a05fc36420cf8a2144256c26578d1336a224e91e824c9cb1f1cf3", 0x108) [ 504.787487][ T9448] sctp: [Deprecated]: syz-executor.0 (pid 9448) Use of int in max_burst socket option deprecated. [ 504.787487][ T9448] Use struct sctp_assoc_value instead 12:54:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x10) 12:54:40 executing program 2: symlinkat(&(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 12:54:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x1, 0x1, "84"}, 0x9) 12:54:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x54}, 0x4) 12:54:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000280)={0x0, 0x2, "2799"}, &(0x7f0000000380)=0xa) 12:54:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000a006) 12:54:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="db13bd3d8bd996153e67cf43e98a3ee194b5d67cc995e3b0219dd0c23f46866c355483a75b44fe9f3eb72d2f", 0x2c) 12:54:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) [ 505.343950][ T9464] sctp: [Deprecated]: syz-executor.0 (pid 9464) Use of int in max_burst socket option deprecated. [ 505.343950][ T9464] Use struct sctp_assoc_value instead 12:54:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) 12:54:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x54}, 0x4) 12:54:41 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "f7"}, 0x9) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000200)={r4}, 0x8) 12:54:41 executing program 5: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', 0x0) 12:54:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000a006) 12:54:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) [ 505.931839][ T9474] sctp: [Deprecated]: syz-executor.0 (pid 9474) Use of int in max_burst socket option deprecated. [ 505.931839][ T9474] Use struct sctp_assoc_value instead 12:54:42 executing program 5: r0 = fsopen(&(0x7f0000000100)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:54:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x54}, 0x4) 12:54:42 executing program 1: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f00000000c0)='\x96\xe0\\\x00', &(0x7f0000000100)='erofs\x00', 0x0) [ 506.466963][ T9490] sctp: [Deprecated]: syz-executor.0 (pid 9490) Use of int in max_burst socket option deprecated. [ 506.466963][ T9490] Use struct sctp_assoc_value instead 12:54:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000a006) 12:54:42 executing program 3: fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) 12:54:42 executing program 5: r0 = fsopen(&(0x7f0000000000)='omfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='sysfs\x00', &(0x7f0000000100)='+[\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='sysfs\x00', &(0x7f0000000080)='sysfs\x00', 0x0) 12:54:42 executing program 1: r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:54:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 12:54:42 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "f7"}, 0x9) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000200)={r4}, 0x8) 12:54:42 executing program 3: fsopen(&(0x7f0000000100)='securityfs\x00', 0x0) 12:54:43 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x31c0, 0x408) 12:54:43 executing program 0: fsopen(&(0x7f0000000000)='overlay\x00', 0x0) 12:54:43 executing program 1: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) 12:54:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000a006) 12:54:43 executing program 5: r0 = fsopen(&(0x7f0000000100)='jfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=',+}%-\x00', &(0x7f00000000c0)='.{}[\x00', 0x0) 12:54:43 executing program 3: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:54:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') syz_clone(0x45c00, &(0x7f00000002c0)="4864e1d30cf915e58cbe9dbcbd7256056296a877605f6ccb013b14869ead7bd014a30f978ba44b4bfc4f51f49a00db9a301970eaafdf966629ae3cee9a72f16ae435", 0x42, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) r3 = syz_clone(0x40840000, &(0x7f0000000440)="d6852bc3553a7e4e518a857d0e4fce304bdbd740fad59920346bb16c6cc00dce413e771308e952fb29eb10cf4fd63be4eab559461cbf3e6044971b2172cb0cdf7b9b31cd264697bd31558cc2283844d37b27f1e4cade35f8b836047ba1b114715b88210cb00aebfa982a0b242eab4be93c123134844b82b9976e", 0x7a, &(0x7f0000000040), &(0x7f00000004c0), &(0x7f0000000500)="cdaa00277c86dddad8248d7fc8c668206773caf3571711ac111b2e0938333677c1404fd3997f91e93504ee04725939b7ff74443dc3649895cd2548de8564113764c88ba9766f25312698e5dc5667e3b9a9d6aecbae1e3ef5d60de60ad85f9f1ff64e3ab1393b0288ed7c599431a974e0bfb824d1c16e65aa95159d58f429d9b65a1b2c07459e173d7cf2670782ce250c") syz_open_procfs$namespace(r3, &(0x7f0000000400)='ns/pid_for_children\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)=@o_path={&(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0x4000, r1}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 12:54:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) r2 = openat$cgroup(r0, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') syz_clone(0x45c00, &(0x7f00000002c0)="4864e1d30cf915e58cbe9dbcbd7256056296a877605f6ccb013b14869ead7bd014a30f978ba44b4bfc4f51f49a00db9a301970eaafdf966629ae3cee9a72f16ae435", 0x42, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) r4 = syz_clone(0x40840000, &(0x7f0000000440)="d6852bc3553a7e4e518a857d0e4fce304bdbd740fad59920346bb16c6cc00dce413e771308e952fb29eb10cf4fd63be4eab559461cbf3e6044971b2172cb0cdf7b9b31cd264697bd31558cc2283844d37b27f1e4cade35f8b836047ba1b114715b88210cb00aebfa982a0b242eab4be93c123134844b82b9976e", 0x7a, &(0x7f0000000040), &(0x7f00000004c0), &(0x7f0000000500)="cdaa00277c86dddad8248d7fc8c668206773caf3571711ac111b2e0938333677c1404fd3997f91e93504ee04725939b7ff74443dc3649895cd2548de8564113764c88ba9766f25312698e5dc5667e3b9a9d6aecbae1e3ef5d60de60ad85f9f1ff64e3ab1393b0288ed7c599431a974e0bfb824d1c16e65aa95159d58f429d9b65a1b2c07459e173d7cf2670782ce250c") syz_open_procfs$namespace(r4, &(0x7f0000000400)='ns/pid_for_children\x00') r5 = openat$cgroup_ro(r2, &(0x7f0000000740)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)=@o_path={&(0x7f0000000700)='./file0\x00', r5, 0x4000, r1}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 12:54:43 executing program 5: syz_clone(0x40840000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 12:54:43 executing program 3: syz_clone(0xc0080300, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:43 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "f7"}, 0x9) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000200)={r4}, 0x8) 12:54:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000a006) 12:54:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') syz_clone(0x45c00, &(0x7f00000002c0)="4864e1d30cf915e58cbe9dbcbd7256056296a877605f6ccb013b14869ead7bd014a30f978ba44b4bfc4f51f49a00db9a301970eaafdf966629ae3cee9a72f16ae435", 0x42, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) r3 = syz_clone(0x40840000, &(0x7f0000000440)="d6852bc3553a7e4e518a857d0e4fce304bdbd740fad59920346bb16c6cc00dce413e771308e952fb29eb10cf4fd63be4eab559461cbf3e6044971b2172cb0cdf7b9b31cd264697bd31558cc2283844d37b27f1e4cade35f8b836047ba1b114715b88210cb00aebfa982a0b242eab4be93c123134844b82b9976e", 0x7a, &(0x7f0000000040), &(0x7f00000004c0), &(0x7f0000000500)="cdaa00277c86dddad8248d7fc8c668206773caf3571711ac111b2e0938333677c1404fd3997f91e93504ee04725939b7ff74443dc3649895cd2548de8564113764c88ba9766f25312698e5dc5667e3b9a9d6aecbae1e3ef5d60de60ad85f9f1ff64e3ab1393b0288ed7c599431a974e0bfb824d1c16e65aa95159d58f429d9b65a1b2c07459e173d7cf2670782ce250c") syz_open_procfs$namespace(r3, &(0x7f0000000400)='ns/pid_for_children\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)=@o_path={&(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0x4000, r1}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 12:54:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:45 executing program 3: syz_clone(0x40840000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 12:54:45 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "f7"}, 0x9) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000200)={r4}, 0x8) 12:54:45 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="b7e2028a50ec", @val, {@ipv4}}, 0x0) 12:54:45 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x3, &(0x7f0000000040)=0x7, 0x4) 12:54:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 12:54:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 12:54:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$MRT(r0, 0x0, 0x0, 0x0, 0x0) 12:54:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:54:53 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0xa, 0x4) 12:54:54 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x8954, &(0x7f0000000000)) [ 521.075709][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 521.083338][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 12:54:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') syz_clone(0x45c00, &(0x7f00000002c0)="4864e1d30cf915e58cbe9dbcbd7256056296a877605f6ccb013b14869ead7bd014a30f978ba44b4bfc4f51f49a00db9a301970eaafdf966629ae3cee9a72f16ae435", 0x42, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) r3 = syz_clone(0x40840000, &(0x7f0000000440)="d6852bc3553a7e4e518a857d0e4fce304bdbd740fad59920346bb16c6cc00dce413e771308e952fb29eb10cf4fd63be4eab559461cbf3e6044971b2172cb0cdf7b9b31cd264697bd31558cc2283844d37b27f1e4cade35f8b836047ba1b114715b88210cb00aebfa982a0b242eab4be93c123134844b82b9976e", 0x7a, &(0x7f0000000040), &(0x7f00000004c0), &(0x7f0000000500)="cdaa00277c86dddad8248d7fc8c668206773caf3571711ac111b2e0938333677c1404fd3997f91e93504ee04725939b7ff74443dc3649895cd2548de8564113764c88ba9766f25312698e5dc5667e3b9a9d6aecbae1e3ef5d60de60ad85f9f1ff64e3ab1393b0288ed7c599431a974e0bfb824d1c16e65aa95159d58f429d9b65a1b2c07459e173d7cf2670782ce250c") syz_open_procfs$namespace(r3, &(0x7f0000000400)='ns/pid_for_children\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)=@o_path={&(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0x4000, r1}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 12:54:59 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 12:54:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote}}}}) 12:54:59 executing program 5: bpf$MAP_CREATE(0x10, 0x0, 0x0) 12:54:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000002c0)=""/54, 0x36) 12:54:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:00 executing program 5: syz_clone(0x46209780, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:55:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5}]}) 12:55:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380)={0x14}, 0x14}}, 0x8040) 12:55:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') syz_clone(0x45c00, &(0x7f00000002c0)="4864e1d30cf915e58cbe9dbcbd7256056296a877605f6ccb013b14869ead7bd014a30f978ba44b4bfc4f51f49a00db9a301970eaafdf966629ae3cee9a72f16ae435", 0x42, &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) r3 = syz_clone(0x40840000, &(0x7f0000000440)="d6852bc3553a7e4e518a857d0e4fce304bdbd740fad59920346bb16c6cc00dce413e771308e952fb29eb10cf4fd63be4eab559461cbf3e6044971b2172cb0cdf7b9b31cd264697bd31558cc2283844d37b27f1e4cade35f8b836047ba1b114715b88210cb00aebfa982a0b242eab4be93c123134844b82b9976e", 0x7a, &(0x7f0000000040), &(0x7f00000004c0), &(0x7f0000000500)="cdaa00277c86dddad8248d7fc8c668206773caf3571711ac111b2e0938333677c1404fd3997f91e93504ee04725939b7ff74443dc3649895cd2548de8564113764c88ba9766f25312698e5dc5667e3b9a9d6aecbae1e3ef5d60de60ad85f9f1ff64e3ab1393b0288ed7c599431a974e0bfb824d1c16e65aa95159d58f429d9b65a1b2c07459e173d7cf2670782ce250c") syz_open_procfs$namespace(r3, &(0x7f0000000400)='ns/pid_for_children\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)=@o_path={&(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0x4000, r1}, 0x18) openat$cgroup(0xffffffffffffffff, &(0x7f0000001700)='syz0\x00', 0x200002, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 12:55:00 executing program 2: bpf$ITER_CREATE(0x18, 0x0, 0x0) 12:55:00 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x20000648) 12:55:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f80)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f00000021c0)={0x14}, 0x14}}, 0x0) 12:55:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:01 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000001e80), 0xc) 12:55:01 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$inet6(0xa, 0x3, 0x0) 12:55:01 executing program 5: syz_clone(0x46209780, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:55:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "c307311f1ca4734f", "0fc1a012dd12367a38d376c69ae9479f8c00a3216031b852dcd846d9a1af7e38"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x0, 0x7a120, 0x3}) 12:55:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x18, 0x401}, 0x1c}}, 0x0) 12:55:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "c307311f1ca4734f", "0fc1a012dd12367a38d376c69ae9479f8c00a3216031b852dcd846d9a1af7e38"}) 12:55:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "c307311f1ca4734f", "0fc1a012dd12367a38d376c69ae9479f8c00a3216031b852dcd846d9a1af7e38"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x0, 0x5, 0x3}) 12:55:05 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x10}}, 0x24, 0x0) 12:55:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40505330, &(0x7f00000001c0)) 12:55:05 executing program 5: syz_clone(0x46209780, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:55:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x7fffffff, 0x0, 'client1\x00', 0x0, "31d0b1ed6f17bcbc", "c45279bf64e326bcc143f959570b6dfd35ac0fc32075eb3eef2fe3204b7a32aa"}) 12:55:06 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) 12:55:06 executing program 3: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 12:55:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r1, r0, 0x0, 0x10000a006) 12:55:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan1\x00', 'veth0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'cy'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'team_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'pimreg0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:55:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000200)={0x737}) 12:55:06 executing program 0: socketpair(0x0, 0x402, 0x0, 0x0) 12:55:06 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)) 12:55:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 12:55:07 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x200200, 0x89) 12:55:07 executing program 5: syz_clone(0x46209780, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:55:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000006a40)) 12:55:07 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 12:55:07 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000004ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r1, r0, 0x0, 0x10000a006) 12:55:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000100)) 12:55:07 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 12:55:08 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:55:08 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001a40), 0x1, 0x0) 12:55:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 12:55:08 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) shutdown(r0, 0x0) 12:55:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003f80), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 12:55:11 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 12:55:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x44000, 0x0) 12:55:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:55:11 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 12:55:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r1, r0, 0x0, 0x10000a006) 12:55:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 12:55:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000340)="e2", 0x1}], 0x3}, 0x0) 12:55:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r1) 12:55:11 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 12:55:11 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x404c0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580), &(0x7f00000005c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "a20616d33a7770fb832bebf5262f5151"}, 0x15, 0x1) 12:55:11 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000140)) 12:55:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:12 executing program 0: syz_clone(0xffff80016dd08000, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 12:55:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x5f) 12:55:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f00000002c0), 0x5f) 12:55:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001900)=[{0x0, 0xf0ff7f00000000}, {0x0, 0xff0f8080fffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:55:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000380)=""/88, 0x58}], 0x107c, &(0x7f0000000280)=""/141, 0x8d}, 0x0) 12:55:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x7}, 0x48) 12:55:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x20b8}, 0x48) 12:55:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_getnetconf={0x34, 0x52, 0x400, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7f}]}, 0x34}}, 0x6008034) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:55:13 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x4, &(0x7f0000000280)=""/198, &(0x7f0000000380)=0xc6) 12:55:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x12, 0x0, &(0x7f0000000100)) 12:55:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 12:55:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)) 12:55:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:14 executing program 3: socketpair(0x2b, 0x1, 0x17b7, &(0x7f0000000000)) 12:55:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f00000001c0)=0x5a1, 0x4) 12:55:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) 12:55:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x3, 0x0, &(0x7f0000000100)) 12:55:14 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000003c0), 0x18) 12:55:14 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002380)="c4", 0x1}], 0x2}, 0x0) [ 539.121139][ T9796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:15 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f0000002440)=[{&(0x7f0000002280)='x', 0x1}, {&(0x7f0000002380)="c42bef", 0x3}], 0x2}, 0x0) 12:55:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 12:55:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) 12:55:15 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) close(0xffffffffffffffff) pipe(0x0) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) 12:55:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x3ff}, 0x20) 12:55:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 12:55:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8}, 0x48) 12:55:16 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe64) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 12:55:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 12:55:16 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) close(0xffffffffffffffff) pipe(0x0) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) 12:55:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f00000026c0), 0x19) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20048040) listen(r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) close(r0) 12:55:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:16 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 12:55:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 12:55:16 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) 12:55:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:17 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) close(0xffffffffffffffff) pipe(0x0) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) 12:55:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x902, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 12:55:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x121841, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 12:55:17 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x408c0, 0x0) faccessat2(r0, &(0x7f00000001c0)='\x00', 0x0, 0x1200) 12:55:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000440)={0x2020}, 0x2020) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 12:55:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2001) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 12:55:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4080) 12:55:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000040)={0xfffffffffffffffe, 0x59, 0x0}, 0x2000) 12:55:17 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) close(0xffffffffffffffff) pipe(0x0) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) 12:55:17 executing program 2: r0 = eventfd2(0x8001, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/99, 0x63}], 0x1) 12:55:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 12:55:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000051, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 12:55:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 12:55:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:18 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f00000006c0)='syz0\x00', 0x200002, 0x0) 12:55:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 12:55:18 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x2) 12:55:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x20, 0x4080) 12:55:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}}], 0x1, 0x0) 12:55:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/235, 0xeb, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 12:55:19 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) close(0xffffffffffffffff) pipe(0x0) 12:55:19 executing program 1: openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 12:55:19 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000013c0)=ANY=[@ANYBLOB="ffffffffffffff0000ffffff86dd6076da000030000000000000000400000000000000000001fe80"], 0x0) 12:55:19 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3a, 0x7f, 0x94, 0x40, 0x424, 0x9901, 0x6f8d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc, 0xeb, 0x7, 0x0, [], [{{0x9, 0x5, 0x8, 0x2, 0x10}}, {{0x9, 0x5, 0x8b, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0x84, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001100)={0x2c, &(0x7f0000000f40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:55:19 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x1e100, 0x0) 12:55:19 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001a00), 0xffffffffffffffff) 12:55:19 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3a, 0x7f, 0x94, 0x40, 0x424, 0x9901, 0x6f8d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc, 0xeb, 0x7, 0x0, [], [{{0x9, 0x5, 0x8, 0x2, 0x10}}, {{0x9, 0x5, 0x8b, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0x84, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000001a00)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001100)={0x2c, &(0x7f0000000f40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010500000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000100000c004300fe"], 0x34}}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r2, r1, 0x0, 0x10000a006) 12:55:19 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) close(0xffffffffffffffff) 12:55:19 executing program 1: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r0, 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000100)={0x80000001, 0xf7fffffffffffff8}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigreturn() fcntl$lock(r1, 0x0, &(0x7f00000004c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) [ 543.679609][ T22] usb 4-1: new high-speed USB device number 5 using dummy_hcd 12:55:19 executing program 5: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000100)={0x80000001, 0xfffffffffffffff8}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigreturn() fcntl$lock(r1, 0x0, &(0x7f00000004c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) 12:55:19 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x30000000}) [ 544.059312][ T5077] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 544.069807][ T22] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 16 [ 544.069954][ T22] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 12:55:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 544.239717][ T22] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=6f.8d [ 544.249615][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.257829][ T22] usb 4-1: Product: syz [ 544.262381][ T22] usb 4-1: Manufacturer: syz [ 544.269389][ T22] usb 4-1: SerialNumber: syz [ 544.336500][ T22] usb 4-1: config 0 descriptor?? 12:55:20 executing program 5: mq_open(&(0x7f0000000040)='^]\x00', 0x0, 0x108, 0x0) [ 544.361352][ T9893] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 544.386289][ T9893] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 12:55:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x5, 0x0, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x3f}, 0x8) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff07000000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1}, 0x48) [ 544.470664][ T22] smsc95xx v2.0.0 [ 544.519705][ T5077] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 16 [ 544.529767][ T5077] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 544.661178][ T9893] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 544.690504][ T9893] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 544.754866][ T5077] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=6f.8d [ 544.764253][ T5077] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.772709][ T5077] usb 3-1: Product: syz [ 544.783348][ T5077] usb 3-1: Manufacturer: syz [ 544.788158][ T5077] usb 3-1: SerialNumber: syz [ 544.853192][ T5077] usb 3-1: config 0 descriptor?? [ 544.871852][ T9900] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 544.894423][ T9900] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 544.933542][ T22] smsc95xx 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 544.933990][ T5077] smsc95xx v2.0.0 [ 544.944595][ T22] smsc95xx 4-1:0.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 545.142487][ T9900] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 545.203052][ T9900] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 545.221347][ T22] ===================================================== [ 545.228764][ T22] BUG: KMSAN: uninit-value in smsc95xx_reset+0x409/0x25f0 [ 545.236819][ T22] smsc95xx_reset+0x409/0x25f0 [ 545.241854][ T22] smsc95xx_bind+0x9bc/0x22e0 [ 545.246718][ T22] usbnet_probe+0x100b/0x4060 [ 545.251708][ T22] usb_probe_interface+0xc75/0x1210 [ 545.257119][ T22] really_probe+0x506/0xf40 [ 545.261927][ T22] __driver_probe_device+0x2a7/0x5d0 [ 545.267378][ T22] driver_probe_device+0x72/0x7b0 [ 545.272728][ T22] __device_attach_driver+0x55a/0x8f0 [ 545.278271][ T22] bus_for_each_drv+0x3ff/0x620 [ 545.283428][ T22] __device_attach+0x3bd/0x640 [ 545.288359][ T22] device_initial_probe+0x32/0x40 [ 545.297369][ T22] bus_probe_device+0x3d8/0x5a0 [ 545.303122][ T22] device_add+0x1700/0x1f20 [ 545.307810][ T22] usb_set_configuration+0x31c9/0x38c0 [ 545.313548][ T22] usb_generic_driver_probe+0x109/0x2a0 [ 545.319396][ T22] usb_probe_device+0x290/0x4a0 [ 545.324429][ T22] really_probe+0x506/0xf40 [ 545.329264][ T22] __driver_probe_device+0x2a7/0x5d0 [ 545.334709][ T22] driver_probe_device+0x72/0x7b0 [ 545.340079][ T22] __device_attach_driver+0x55a/0x8f0 [ 545.345624][ T22] bus_for_each_drv+0x3ff/0x620 [ 545.350715][ T22] __device_attach+0x3bd/0x640 [ 545.355636][ T22] device_initial_probe+0x32/0x40 [ 545.360949][ T22] bus_probe_device+0x3d8/0x5a0 [ 545.365939][ T22] device_add+0x1700/0x1f20 [ 545.370692][ T22] usb_new_device+0x15f6/0x22f0 [ 545.375686][ T22] hub_event+0x53bc/0x7290 [ 545.380386][ T22] process_scheduled_works+0x104e/0x1e70 [ 545.386212][ T22] worker_thread+0xf45/0x1490 [ 545.394810][ T22] kthread+0x3e8/0x540 [ 545.399333][ T22] ret_from_fork+0x66/0x80 [ 545.403942][ T22] ret_from_fork_asm+0x11/0x20 [ 545.408876][ T22] [ 545.411398][ T22] Local variable buf.i225 created at: [ 545.416868][ T22] smsc95xx_reset+0x203/0x25f0 [ 545.421957][ T22] smsc95xx_bind+0x9bc/0x22e0 [ 545.426815][ T22] [ 545.429287][ T22] CPU: 1 PID: 22 Comm: kworker/1:0 Not tainted 6.6.0-rc4-syzkaller-00176-gb78b18fb8ee1 #0 [ 545.439432][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 545.450180][ T22] Workqueue: usb_hub_wq hub_event [ 545.455381][ T22] ===================================================== [ 545.462506][ T22] Disabling lock debugging due to kernel taint [ 545.468742][ T22] Kernel panic - not syncing: kmsan.panic set ... [ 545.475248][ T22] CPU: 1 PID: 22 Comm: kworker/1:0 Tainted: G B 6.6.0-rc4-syzkaller-00176-gb78b18fb8ee1 #0 [ 545.486769][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 545.496944][ T22] Workqueue: usb_hub_wq hub_event [ 545.502123][ T22] Call Trace: [ 545.505486][ T22] [ 545.508509][ T22] dump_stack_lvl+0x1bf/0x240 [ 545.513404][ T22] dump_stack+0x1e/0x20 [ 545.517693][ T22] panic+0x4d5/0xc70 [ 545.521767][ T22] ? add_taint+0x108/0x1a0 [ 545.526319][ T22] kmsan_report+0x2d0/0x2d0 [ 545.530972][ T22] ? __msan_warning+0x96/0x110 [ 545.535863][ T22] ? smsc95xx_reset+0x409/0x25f0 [ 545.540967][ T22] ? smsc95xx_bind+0x9bc/0x22e0 [ 545.545980][ T22] ? usbnet_probe+0x100b/0x4060 [ 545.550961][ T22] ? usb_probe_interface+0xc75/0x1210 [ 545.556508][ T22] ? really_probe+0x506/0xf40 [ 545.561328][ T22] ? __driver_probe_device+0x2a7/0x5d0 [ 545.566931][ T22] ? driver_probe_device+0x72/0x7b0 [ 545.572277][ T22] ? __device_attach_driver+0x55a/0x8f0 [ 545.577973][ T22] ? bus_for_each_drv+0x3ff/0x620 [ 545.583129][ T22] ? __device_attach+0x3bd/0x640 [ 545.588215][ T22] ? device_initial_probe+0x32/0x40 [ 545.593556][ T22] ? bus_probe_device+0x3d8/0x5a0 [ 545.598714][ T22] ? device_add+0x1700/0x1f20 [ 545.603561][ T22] ? usb_set_configuration+0x31c9/0x38c0 [ 545.609366][ T22] ? usb_generic_driver_probe+0x109/0x2a0 [ 545.615252][ T22] ? usb_probe_device+0x290/0x4a0 [ 545.620439][ T22] ? really_probe+0x506/0xf40 [ 545.625263][ T22] ? __driver_probe_device+0x2a7/0x5d0 [ 545.630871][ T22] ? driver_probe_device+0x72/0x7b0 [ 545.636213][ T22] ? __device_attach_driver+0x55a/0x8f0 [ 545.641910][ T22] ? bus_for_each_drv+0x3ff/0x620 [ 545.647062][ T22] ? __device_attach+0x3bd/0x640 [ 545.652136][ T22] ? device_initial_probe+0x32/0x40 [ 545.657480][ T22] ? bus_probe_device+0x3d8/0x5a0 [ 545.662634][ T22] ? device_add+0x1700/0x1f20 [ 545.667469][ T22] ? usb_new_device+0x15f6/0x22f0 [ 545.672624][ T22] ? hub_event+0x53bc/0x7290 [ 545.677341][ T22] ? process_scheduled_works+0x104e/0x1e70 [ 545.683293][ T22] ? worker_thread+0xf45/0x1490 [ 545.688267][ T22] ? kthread+0x3e8/0x540 [ 545.692656][ T22] ? ret_from_fork+0x66/0x80 [ 545.697399][ T22] ? ret_from_fork_asm+0x11/0x20 [ 545.702500][ T22] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 545.708560][ T22] ? __pm_runtime_idle+0x251/0x400 [ 545.713816][ T22] ? usb_autopm_put_interface+0xa3/0xe0 [ 545.719547][ T22] ? usbnet_read_cmd+0x354/0x3b0 [ 545.724639][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.730598][ T22] __msan_warning+0x96/0x110 [ 545.735318][ T22] smsc95xx_reset+0x409/0x25f0 [ 545.740261][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.746219][ T22] smsc95xx_bind+0x9bc/0x22e0 [ 545.751061][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.757020][ T22] ? calculate_sizes+0xfb8/0x16a0 [ 545.762217][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.768164][ T22] ? smsc95xx_start_tx_path+0x5f0/0x5f0 [ 545.773884][ T22] ? smsc95xx_start_tx_path+0x5f0/0x5f0 [ 545.779631][ T22] usbnet_probe+0x100b/0x4060 [ 545.784460][ T22] ? ktime_get_mono_fast_ns+0x337/0x400 [ 545.790269][ T22] ? usbnet_disconnect+0x7c0/0x7c0 [ 545.795532][ T22] usb_probe_interface+0xc75/0x1210 [ 545.800934][ T22] ? usb_register_driver+0x600/0x600 [ 545.806400][ T22] really_probe+0x506/0xf40 [ 545.811062][ T22] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 545.817290][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.823260][ T22] __driver_probe_device+0x2a7/0x5d0 [ 545.828723][ T22] driver_probe_device+0x72/0x7b0 [ 545.833905][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.839874][ T22] __device_attach_driver+0x55a/0x8f0 [ 545.845441][ T22] bus_for_each_drv+0x3ff/0x620 [ 545.850444][ T22] ? coredump_store+0xa0/0xa0 [ 545.855282][ T22] __device_attach+0x3bd/0x640 [ 545.860207][ T22] device_initial_probe+0x32/0x40 [ 545.865378][ T22] bus_probe_device+0x3d8/0x5a0 [ 545.870378][ T22] device_add+0x1700/0x1f20 [ 545.875083][ T22] usb_set_configuration+0x31c9/0x38c0 [ 545.880729][ T22] ? usb_set_configuration+0x931/0x38c0 [ 545.886487][ T22] usb_generic_driver_probe+0x109/0x2a0 [ 545.892207][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.898176][ T22] ? usb_choose_configuration+0xde0/0xde0 [ 545.904067][ T22] ? usb_choose_configuration+0xde0/0xde0 [ 545.909958][ T22] usb_probe_device+0x290/0x4a0 [ 545.914977][ T22] ? usb_register_device_driver+0x450/0x450 [ 545.921049][ T22] really_probe+0x506/0xf40 [ 545.925704][ T22] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 545.931924][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.937886][ T22] __driver_probe_device+0x2a7/0x5d0 [ 545.943335][ T22] driver_probe_device+0x72/0x7b0 [ 545.948518][ T22] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 545.954482][ T22] __device_attach_driver+0x55a/0x8f0 [ 545.960019][ T22] bus_for_each_drv+0x3ff/0x620 [ 545.965005][ T22] ? coredump_store+0xa0/0xa0 [ 545.969839][ T22] __device_attach+0x3bd/0x640 [ 545.974773][ T22] device_initial_probe+0x32/0x40 [ 545.979957][ T22] bus_probe_device+0x3d8/0x5a0 [ 545.984952][ T22] device_add+0x1700/0x1f20 [ 545.989637][ T22] usb_new_device+0x15f6/0x22f0 [ 545.994640][ T22] hub_event+0x53bc/0x7290 [ 545.999250][ T22] ? led_work+0x740/0x740 [ 546.003703][ T22] process_scheduled_works+0x104e/0x1e70 [ 546.009527][ T22] worker_thread+0xf45/0x1490 [ 546.014364][ T22] kthread+0x3e8/0x540 [ 546.018592][ T22] ? pr_cont_work+0xce0/0xce0 [ 546.023404][ T22] ? kthread_blkcg+0x120/0x120 [ 546.028361][ T22] ret_from_fork+0x66/0x80 [ 546.032935][ T22] ? kthread_blkcg+0x120/0x120 [ 546.037859][ T22] ret_from_fork_asm+0x11/0x20 [ 546.042793][ T22] [ 546.046099][ T22] Kernel Offset: disabled [ 546.050469][ T22] Rebooting in 86400 seconds..