8 executing program 5: socket(0x0, 0x1007, 0x0) 23:54:38 executing program 1: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) syz_clone3(&(0x7f0000000180)={0xc6884000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x58) 23:54:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, @loopback, @private2}}) 23:54:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000480)={0x8, 0x8, [0x0, 0x0]}) 23:54:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) 23:54:38 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 23:54:38 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYRESHEX]) 23:54:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) 23:54:38 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1, 0x79, 0xd2, 0x8, 0x2013, 0x259, 0xa4a7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x73, 0xe2, 0xc5, 0x0, [], [{{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0xd}}, {{0x9, 0x5, 0xc, 0x3}}]}}]}}]}}, 0x0) 23:54:38 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000003c0)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:54:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 23:54:38 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x100000000804f, 0x0) r0 = open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:54:38 executing program 5: symlinkat(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0) 23:54:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa}, 0x10) 23:54:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 23:54:38 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 23:54:38 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6b02e18b7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = dup(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000002c0)=0x8) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000000c0), 0x4) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) close(r2) accept$inet(r0, 0x0, 0x0) r3 = accept(r0, &(0x7f0000000140)=@in, &(0x7f0000000180)=0xc) sendto$inet(r3, &(0x7f00000001c0)="2b30873297b6c43cf44dc8000f26f93893d0ce1a1751349b23e35ebeccd65afea1465845b5433cb7b51583497061943c811259c06dbfd125d53df360f1be977a6599b1241ff63c56662d5f84764790a70650a0cb4c454353d70073060183e3fb8d76af78d895e24694919cf0fe77f1af55c7afdc70aa430b492a733f4133df", 0x7f, 0x408, &(0x7f0000000240)={0x2, 0x2}, 0xc) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[], 0x10) sendto$inet(r4, &(0x7f0000000100)="05", 0x1, 0x0, 0x0, 0x0) 23:54:38 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x4086330) r0 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) dup2(r1, r0) 23:54:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 23:54:38 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 879.868594][ T3700] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 880.138727][ T3700] usb 3-1: Using ep0 maxpacket: 8 [ 880.268773][ T3700] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 880.283186][ T3700] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 880.301630][ T3700] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has an invalid bInterval 0, changing to 7 [ 880.313501][ T3700] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 880.488659][ T3700] usb 3-1: New USB device found, idVendor=2013, idProduct=0259, bcdDevice=a4.a7 [ 880.501156][ T3700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 880.510009][ T3700] usb 3-1: Product: syz [ 880.514291][ T3700] usb 3-1: Manufacturer: syz [ 880.519332][ T3700] usb 3-1: SerialNumber: syz [ 880.533850][ T3700] usb 3-1: config 0 descriptor?? [ 880.784335][ T3697] usb 3-1: USB disconnect, device number 42 23:54:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 23:54:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/187, 0xbb}], 0x1}, 0x842) sendmsg$unix(r1, &(0x7f0000002b40)={0x0, 0x2d, &(0x7f0000000440)=[{&(0x7f0000000080)="cd", 0x1}], 0x1}, 0x0) 23:54:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 23:54:40 executing program 5: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 23:54:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 23:54:40 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="b2", 0x1) r2 = dup2(r1, r1) write(r0, &(0x7f0000000340), 0xd4e688a67930cd) poll(&(0x7f0000001600)=[{r2, 0x4}], 0x1, 0x0) write(r1, &(0x7f0000000040), 0xfeea) close(r0) execve(0x0, 0x0, 0x0) 23:54:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 23:54:40 executing program 3: open$dir(&(0x7f0000001400)='./file0\x00', 0x200, 0x0) 23:54:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000100), 0x4) 23:54:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x47, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000680)={0x24, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 23:54:40 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdf, 0x73, 0x86, 0x8, 0x403, 0xb8d8, 0x319a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0x97, 0x7f}}]}}]}}, 0x0) 23:54:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='/proc/self/net/pfkey\x00', &(0x7f0000000080), 0x0) 23:54:40 executing program 0: socketpair(0x11, 0x2, 0x2, &(0x7f0000000240)) 23:54:40 executing program 3: syz_clone3(&(0x7f00000002c0)={0x70004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:54:40 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:54:40 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:54:40 executing program 2: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) 23:54:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}]}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x24}}, 0x0) 23:54:40 executing program 3: clock_gettime(0xb, &(0x7f0000000800)) 23:54:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0x8c, "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"}) 23:54:40 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) [ 881.708650][T11643] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 881.708681][T12015] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 881.958648][T11643] usb 5-1: Using ep0 maxpacket: 8 [ 882.118630][T12015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 882.129814][T12015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 882.140297][T12015] usb 2-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 882.149772][T12015] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 882.167042][T12015] usb 2-1: config 0 descriptor?? [ 882.238822][T11643] usb 5-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=31.9a [ 882.247959][T11643] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 882.256524][T11643] usb 5-1: Product: syz [ 882.261070][T11643] usb 5-1: Manufacturer: syz [ 882.265719][T11643] usb 5-1: SerialNumber: syz [ 882.279605][T11643] usb 5-1: config 0 descriptor?? [ 882.620453][T11643] snd-usb-audio: probe of 5-1:0.0 failed with error -71 [ 882.638830][T11643] usb 5-1: USB disconnect, device number 15 [ 883.338812][T12015] uclogic 0003:5543:0047.0004: interface is invalid, ignoring [ 883.547292][T11643] usb 2-1: USB disconnect, device number 40 23:54:42 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:54:42 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x7fff, 0x1}}}}]}}]}}, 0x0) 23:54:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)={0xff600000}) 23:54:42 executing program 2: mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x70}, 0x20) 23:54:42 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdf, 0x73, 0x86, 0x8, 0x403, 0xb8d8, 0x319a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0x97, 0x7f}}]}}]}}, 0x0) 23:54:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x47, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000680)={0x24, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 23:54:42 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ftruncate(r0, 0x0) 23:54:42 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:54:42 executing program 5: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getpeername$l2tp6(r0, 0x0, 0x0) 23:54:43 executing program 5: syz_open_dev$I2C(&(0x7f00000014c0), 0x0, 0x3) 23:54:43 executing program 2: r0 = memfd_create(&(0x7f0000000000)='*\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:54:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYRESHEX]) [ 884.348569][T11643] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 884.368577][T12015] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 884.378746][ T3697] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 884.398855][T12739] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 884.598753][T11643] usb 5-1: Using ep0 maxpacket: 8 [ 884.628601][T12015] usb 4-1: Using ep0 maxpacket: 8 [ 884.738682][ T3697] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 884.749792][ T3697] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 884.758848][T12015] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 884.760075][ T3697] usb 2-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 884.769768][T12739] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 884.778968][ T3697] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 884.796649][T12015] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 884.807925][ T3697] usb 2-1: config 0 descriptor?? [ 884.818521][T12739] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 884.827591][T12739] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 884.838337][T12015] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 884.856371][T12015] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 884.866165][T12739] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 884.878694][T11643] usb 5-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=31.9a [ 884.888399][T11643] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 884.888531][T12015] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 884.897202][T11643] usb 5-1: Product: syz [ 884.913715][T11643] usb 5-1: Manufacturer: syz [ 884.918310][T11643] usb 5-1: SerialNumber: syz [ 884.926497][T11643] usb 5-1: config 0 descriptor?? [ 885.099699][T12739] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 885.108899][T12015] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 885.117955][T12015] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.126698][T12739] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.134864][T12739] usb 1-1: Product: syz [ 885.139105][T12015] usb 4-1: Product: syz [ 885.143287][T12015] usb 4-1: Manufacturer: syz [ 885.147892][T12015] usb 4-1: SerialNumber: syz [ 885.152580][T12739] usb 1-1: Manufacturer: syz [ 885.157177][T12739] usb 1-1: SerialNumber: syz [ 885.202315][T12015] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 885.269310][T11643] snd-usb-audio: probe of 5-1:0.0 failed with error -71 [ 885.279553][T11643] usb 5-1: USB disconnect, device number 16 [ 885.407376][T12015] usb 4-1: USB disconnect, device number 20 [ 885.488677][T12739] usb 1-1: 0:2 : does not exist [ 885.501039][T12739] usb 1-1: USB disconnect, device number 19 [ 885.542270][T28447] udevd[28447]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:54:44 executing program 0: r0 = epoll_create(0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000000}) 23:54:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 23:54:44 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 23:54:44 executing program 3: r0 = syz_open_dev$I2C(&(0x7f00000014c0), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 23:54:44 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001440), 0xa0240, 0x0) [ 885.988986][ T3697] uclogic 0003:5543:0047.0005: interface is invalid, ignoring [ 886.202932][T12739] usb 2-1: USB disconnect, device number 41 23:54:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="f4", 0x1}, {&(0x7f0000000180)=':', 0x1}], 0x2}, 0x40) 23:54:45 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x15c, 0x0) socket(0x0, 0x0, 0x0) 23:54:45 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x200c83, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) 23:54:45 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:54:45 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) io_uring_setup(0x371d, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 23:54:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x1, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) 23:54:45 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:45 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) 23:54:45 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 23:54:45 executing program 4: prctl$PR_SET_SECCOMP(0xf, 0x0, 0x0) 23:54:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 23:54:45 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), 0xfffffffffffffffd, 0x0, 0x0, 0x0) 23:54:45 executing program 4: prctl$PR_SET_SECCOMP(0x27, 0x2, 0x0) [ 887.018690][T12739] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 887.108739][ T3697] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 887.550938][T12739] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 887.560155][T12739] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.568208][T12739] usb 3-1: Product: syz [ 887.572486][T12739] usb 3-1: Manufacturer: syz [ 887.577185][T12739] usb 3-1: SerialNumber: syz [ 887.628710][ T3697] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 887.637871][ T3697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.646228][ T3697] usb 4-1: Product: syz [ 887.649422][T12739] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 887.651011][ T3697] usb 4-1: Manufacturer: syz [ 887.663795][ T3697] usb 4-1: SerialNumber: syz [ 887.709705][ T3697] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 888.278717][T27932] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 888.298647][T12739] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 888.484308][ T3697] usb 4-1: USB disconnect, device number 21 [ 888.511007][T12015] usb 3-1: USB disconnect, device number 43 23:54:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000640)='cubic\x00', 0x6) 23:54:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000200)='cifs.idmap\x00', 0x0, 0x0) 23:54:48 executing program 4: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)={&(0x7f0000000040), 0xffffffffffffff06}) 23:54:48 executing program 1: prctl$PR_SET_SECCOMP(0x1e, 0x0, 0x0) 23:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x18, &(0x7f00000009c0)=@gcm_256={{}, "25eed7510100b253", "5d88d8a7395b82cb26f842f80345c6e3053d51c4395f1015ec21a3ca16d113e6", "938a44d3", "853b8520aa852be7"}, 0x38) 23:54:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 0: syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="84ca783da274be213a0d968bbd9150d0a0e255d0d967f9b2") openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x118981, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@can_delroute={0x14, 0x19, 0x800, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 23:54:48 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 23:54:48 executing program 2: prctl$PR_SET_SECCOMP(0x38, 0x2, 0x0) 23:54:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000001380)=""/252, 0x2c, 0xfc, 0x1}, 0x20) 23:54:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) [ 889.338851][T27932] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 889.338869][T12739] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 889.339005][T12739] ath9k_htc: Failed to initialize the device [ 889.345826][T27932] ath9k_htc: Failed to initialize the device 23:54:48 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/211) 23:54:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 23:54:48 executing program 2: fanotify_mark(0xffffffffffffffff, 0x0, 0xe279ac35064874c0, 0xffffffffffffff9c, 0x0) 23:54:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, &(0x7f0000000240)) [ 889.401245][T12015] usb 3-1: ath9k_htc: USB layer deinitialized [ 889.426233][ T3697] usb 4-1: ath9k_htc: USB layer deinitialized 23:54:48 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000000), 0x48) 23:54:48 executing program 5: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 23:54:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 23:54:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000005c0)) 23:54:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f00000000c0)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xcc4, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_ACT={0xcb8, 0x6, [@m_skbmod={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4d, 0x6, "95f2e4ee9036dd9733a5116d98ac0767b9e114afcfc1dfe13aef29638ba5ccc23ca64fcceb642bf1992680060a488caed9f941ece1d905f90ecaff9f2811c1999973a9ff4d8e09e7a1"}, {0xc}, {0xc}}}, @m_simple={0xbe0, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xbb1, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}}, 0x0) 23:54:48 executing program 2: setgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee00]) getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0x0]) 23:54:48 executing program 5: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 5: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) 23:54:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000880), 0x4) 23:54:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f0000000240)={'gre0\x00', 0x0}) 23:54:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, &(0x7f0000000240)) 23:54:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "e57c9b"}}) 23:54:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 23:54:48 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffd7, 0x0) 23:54:48 executing program 5: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:54:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:54:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040080) 23:54:48 executing program 5: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 23:54:48 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000001180)={0x0, &(0x7f0000000180)=""/4096, 0x0, 0x1000}, 0x20) 23:54:48 executing program 1: socket(0x10, 0x2, 0x2800) 23:54:48 executing program 5: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xa1c, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) 23:54:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x2601, 0x0) write$tun(r0, 0x0, 0x0) 23:54:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 23:54:48 executing program 3: syz_io_uring_setup(0x1908, &(0x7f0000000200), &(0x7f0000673000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x6fe5, &(0x7f00000005c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000400)) 23:54:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00', 0x2}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/172, 0x20000243}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) timer_settime(0x0, 0x0, 0x0, 0x0) 23:54:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000001240)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x801) 23:54:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) 23:54:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000200)) 23:54:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xf}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 23:54:48 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x8001) 23:54:48 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) 23:54:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000090c0)=[{{&(0x7f0000001240)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@flowinfo={{0x10}}, @dstopts_2292={{0x13}}], 0x24}}], 0x1, 0x0) 23:54:48 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="fce6bef0922047ae2f16ba3af013b2557485d62aaf7ade45b5a3e2785bcb62a89d33f8febe73b0fd2fd4c92d6a5813d4e1f73df4", 0xfffffffffffffd93}], 0x1, 0x4) 23:54:48 executing program 3: ustat(0x3, &(0x7f0000000540)) 23:54:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000001240)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000001340)=[@hoplimit={{0x10}}], 0x10}}], 0x2, 0x0) 23:54:49 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) 23:54:49 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x77359400}, 0x0) 23:54:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') read$char_usb(r0, &(0x7f0000000000)=""/32, 0x20) 23:54:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000200)) 23:54:49 executing program 2: set_mempolicy(0x0, &(0x7f0000000340)=0xfffffffffffff4e0, 0xfff) 23:54:49 executing program 0: io_setup(0x5, &(0x7f00000002c0)) io_setup(0x4f0, &(0x7f0000000300)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x80, &(0x7f0000000240)) io_setup(0x6, &(0x7f00000001c0)) 23:54:49 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:49 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0xf}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}}, 0x0) 23:54:49 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$char_usb(r0, 0x0, 0x0) 23:54:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000001240)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@hoplimit={{0x10, 0x29, 0x2}}], 0x10}}], 0x2, 0x0) 23:54:49 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, "51ce9454b51b609d8e3606773f2bd5a7fb7c6b1b7b2a4a7ddae0eb31abf8d786"}, 0x3c) 23:54:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@local, @random="f71665674638", @val, {@ipv6}}, 0x0) 23:54:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:54:50 executing program 3: select(0x2, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x6}, &(0x7f0000000240), &(0x7f0000000280)) 23:54:50 executing program 0: select(0xa, &(0x7f00000001c0), &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x4056}, &(0x7f0000000280)) 23:54:50 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x690, 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 23:54:50 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xcbeb2e06d55913b2, 0xffffffffffffffff, 0x0) 23:54:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:54:50 executing program 3: socket$inet(0x2, 0x0, 0x200) 23:54:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000001040)) 23:54:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000340), 0x4) 23:54:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002940)={@mcast2, 0x0, 0x1}, &(0x7f0000002980)=0x20) 23:54:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 23:54:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 23:54:50 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 23:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev, @remote}, &(0x7f0000000080)=0xc) 23:54:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'xfrm0\x00'}) 23:54:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 23:54:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 23:54:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 23:54:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40049409, 0x0) 23:54:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 23:54:50 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000c40), 0xffffffffffffffff) 23:54:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={0x0, &(0x7f00000010c0)=""/133, 0x0, 0x85, 0x1}, 0x20) 23:54:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000003f00), 0x2, 0x0) 23:54:50 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x5ea190ba311f7c5c}, 0x10) 23:54:50 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:54:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 23:54:50 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 23:54:50 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8}, 0x0) 23:54:50 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 23:54:50 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c005) 23:54:50 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="f4", 0x1}], 0x1, 0x0, 0x0) 23:54:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'tunl0\x00', 0x0}) 23:54:50 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000740)={0x0, 'syz1\x00'}) 23:54:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000001c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 23:54:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x80001) ppoll(&(0x7f0000002680)=[{r0}], 0x1, &(0x7f00000026c0)={0x0, 0x989680}, 0x0, 0x0) 23:54:50 executing program 5: write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "b3369b868711d2d7745c80d11e64715a3bc10433b43e250dc5468fa1ad8dfa920549e9f840fecdeddd335d0cf2fc06a2757275ff4e8fb932fd48fa55ac8f67613fe64bd4da"}, 0x55) r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={0x80000000, &(0x7f0000000080)=[{}, {0x80000000}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000180)={{r1}}) 23:54:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "b6ca8c662d9f0aed"}, 0x3}}]}, 0x2c}}, 0x0) 23:54:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)) 23:54:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000040)) 23:54:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "d930d3f6d7fd6352"}, 0x1}}]}, 0x2c}}, 0x0) 23:54:50 executing program 4: r0 = socket(0x21, 0x2, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:54:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3a4dfbacb622e62d"}}}]}, 0x2c}}, 0x0) 23:54:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$rfkill(r1, &(0x7f0000000000), 0x8) read$rfkill(r0, &(0x7f00000000c0), 0x8) 23:54:51 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0xfeffff, 0x8, 0x0, r2, 0x0}]) 23:54:51 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 23:54:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 23:54:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x18}], 0x1, &(0x7f00000000c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) 23:54:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 23:54:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x230, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @local, [], [], 'team_slave_1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 23:54:51 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:54:51 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x3f00) 23:54:51 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000004c0)={0x0, 0x41, "fcd0f472f61f3446d10e957bcbe161d05eb3b156b138eeaba8580b85a9fb763b8d4f21a9561f2f028227906f2f8bcb5202a6e40c75bf4d5a34b368bbf22ac96def"}) 23:54:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c40)={0x64, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x48, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="82586b4289f4ceff084432d31a9c86e6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "99065a9cc870e9f7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="445031e937e356c8fbff9794d5f24c1f6e3a2c8c3a7a97d012a5cd86e662a7ee"}]}]}, 0x64}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 892.336440][T28730] x_tables: duplicate underflow at hook 2 23:54:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 23:54:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x24, &(0x7f00000000c0)=[@in], 0x10) 23:54:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={0x1}) 23:54:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/241, &(0x7f0000000100)=0xf1) 23:54:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "126cbfd2"}}) 23:54:51 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x10e, 0x0, 0x0, 0x0) 23:54:51 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101841, 0x0) 23:54:51 executing program 1: socket$inet6_sctp(0xa, 0x3, 0x87) 23:54:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 23:54:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000001c0)="d2fd9813", 0x4) 23:54:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_virt_wifi\x00', &(0x7f0000000100)=@ethtool_ts_info}) 23:54:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 23:54:52 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="070087c0000000000000006c4e09007800680000052f90780a010102e0"]}) 23:54:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x1}, 0x10}}, 0x0) 23:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000400)="ab21957aa545f67a2fb953be", 0xc) 23:54:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0), 0x4) 23:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x3) 23:54:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 23:54:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'lo\x00'}) 23:54:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x16}]}]}, 0x20}}, 0x0) 23:54:52 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x2, 0x0, 0x0, 0x0, @private, @dev, {[@rr={0x7, 0x1f, 0x0, [@multicast2, @private, @rand_addr, @remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @cipso={0x86, 0x1e, 0x0, [{0x0, 0x12, "beceeac93872d94e0bea2e52ecb19aa2"}, {0x0, 0x6, "ce4b6ee9"}]}]}}}}}) 23:54:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) 23:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x68, &(0x7f00000000c0)=0x700, 0x4) 23:54:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x0, 0x198, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @private1, [], [], 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'team_slave_0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bridge0\x00', 'tunl0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ce9a"}}, @common=@mh={{0x28}, {"b967"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:54:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x2, 0xdf, &(0x7f0000000000)=""/223, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x18, 0x0, 0x6, 0x801, 0x0, 0x0, {}, [@generic="9f"]}, 0x18}}, 0x0) 23:54:52 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 23:54:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000800)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:54:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r2}) 23:54:52 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @dev, {[@rr={0x7, 0x1f, 0x0, [@multicast2, @private, @rand_addr, @remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @cipso={0x86, 0x1e, 0x0, [{0x0, 0x12, "beceeac93872d94e0bea2e52ecb19aa2"}, {0x0, 0x6, "ce4b6ee9"}]}]}}}}}) 23:54:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16}, 0x48) 23:54:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 893.467437][T28795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 893.472340][T28794] device team0 entered promiscuous mode [ 893.499061][T28794] device team_slave_0 entered promiscuous mode [ 893.505519][T28794] device team_slave_1 entered promiscuous mode 23:54:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 893.543511][T28794] device bridge1 entered promiscuous mode [ 893.550055][T28794] device bridge2 entered promiscuous mode [ 893.556167][T28794] device bridge3 entered promiscuous mode [ 893.562668][T28794] device bridge4 entered promiscuous mode [ 893.576143][T28794] device bridge5 entered promiscuous mode 23:54:52 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') pread64(r0, 0x0, 0x0, 0x0) [ 893.596228][T28794] device bridge6 entered promiscuous mode [ 893.609934][T28794] device bridge7 entered promiscuous mode [ 893.616809][T28794] device bridge8 entered promiscuous mode [ 893.623064][T28794] device bridge9 entered promiscuous mode 23:54:52 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000140), 0x48) 23:54:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 23:54:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x2, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000000}, 0x48) [ 893.653071][T28793] device team0 left promiscuous mode 23:54:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x3c}}, 0x0) [ 893.678658][T28793] device team_slave_0 left promiscuous mode [ 893.688003][T28793] device team_slave_1 left promiscuous mode [ 893.707182][T28793] device bridge1 left promiscuous mode [ 893.724499][T28793] device bridge2 left promiscuous mode [ 893.748607][T28793] device bridge3 left promiscuous mode [ 893.760149][T28793] device bridge4 left promiscuous mode [ 893.765895][T28793] device bridge5 left promiscuous mode [ 893.772230][T28793] device bridge6 left promiscuous mode [ 893.777933][T28793] device bridge7 left promiscuous mode [ 893.783920][T28793] device bridge8 left promiscuous mode [ 893.789807][T28793] device bridge9 left promiscuous mode 23:54:53 executing program 2: syz_usb_connect$uac1(0x0, 0xaa, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002000000106b1d01014000010203010902"], 0x0) 23:54:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/134, 0x2b, 0x86, 0x1}, 0x20) 23:54:53 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='.\x00'}, 0x10) 23:54:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 23:54:53 executing program 0: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x400, 0x5) 23:54:53 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:53 executing program 4: syz_clone(0x10c000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 23:54:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 23:54:53 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x8) 23:54:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000010c0)=ANY=[@ANYBLOB="ac14142cac1e000101000000b8997d59"], 0x2c) 23:54:53 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) [ 894.588705][T11643] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 894.828686][T11643] usb 3-1: Using ep0 maxpacket: 16 [ 894.948836][T11643] usb 3-1: config 0 has no interfaces? [ 895.108695][T11643] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 895.121208][T11643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 895.129577][T11643] usb 3-1: Product: syz [ 895.133850][T11643] usb 3-1: Manufacturer: syz [ 895.138675][T11643] usb 3-1: SerialNumber: syz [ 895.145036][T11643] usb 3-1: config 0 descriptor?? [ 895.394558][T27932] usb 3-1: USB disconnect, device number 44 23:54:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100), 0x10) 23:54:54 executing program 1: r0 = socket(0x15, 0x5, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x114, 0x8, 0x0, 0x0) 23:54:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x10000004, 0xc) 23:54:54 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:54 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 23:54:54 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 23:54:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:54 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000480)=0x0) timer_gettime(r0, &(0x7f0000000300)) 23:54:54 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002180)=ANY=[], 0x288) 23:54:54 executing program 1: memfd_create(&(0x7f0000000080)='/dev/null\x00', 0x2) 23:54:54 executing program 4: pipe(&(0x7f0000002640)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 23:54:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 23:54:54 executing program 2: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 23:54:54 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 23:54:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:54 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x12100, 0x0) 23:54:54 executing program 5: pipe(&(0x7f0000002640)={0xffffffffffffffff}) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 23:54:54 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001300)='cgroup.procs\x00', 0x2, 0x0) 23:54:54 executing program 1: shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) 23:54:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:55 executing program 0: syz_clone(0x8000, &(0x7f0000000400)="15", 0x1, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 23:54:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)) 23:54:55 executing program 4: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, 0x0, 0x0) 23:54:55 executing program 1: memfd_create(&(0x7f0000002140)='memory.high\x00', 0x1) 23:54:55 executing program 2: syz_io_uring_setup(0x3fa3, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 23:54:55 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:55 executing program 4: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 23:54:55 executing program 5: pipe(&(0x7f0000002640)={0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) 23:54:55 executing program 1: r0 = shmget$private(0x0, 0x7000, 0x0, &(0x7f0000ff9000/0x7000)=nil) shmctl$SHM_LOCK(r0, 0xb) 23:54:55 executing program 2: shmget$private(0x0, 0x7000, 0x400, &(0x7f0000ff9000/0x7000)=nil) 23:54:55 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 23:54:55 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:55 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) 23:54:55 executing program 1: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, 0x0, 0x0) 23:54:55 executing program 2: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 23:54:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x1000000, 0x4) 23:54:55 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x88) 23:54:55 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 23:54:55 executing program 4: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 23:54:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x288) 23:54:55 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:54:55 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 23:54:55 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:54:55 executing program 1: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 23:54:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xb0) 23:54:55 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 23:54:55 executing program 5: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:54:55 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 23:54:55 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:54:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001840)={'wg2\x00'}) 23:54:55 executing program 1: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(r0, 0x0, 0x0) 23:54:55 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/68) 23:54:55 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 23:54:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0xfffffffffffffe0b) 23:54:55 executing program 1: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 23:54:55 executing program 4: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r0, 0x0, 0x0) 23:54:55 executing program 3: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:54:55 executing program 5: truncate(&(0x7f0000003480)='./file0\x00', 0x0) 23:54:55 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 23:54:55 executing program 2: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:54:55 executing program 3: epoll_create(0x1ff) 23:54:55 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000200)) 23:54:55 executing program 0: timer_create(0x6, 0x0, &(0x7f00000002c0)) 23:54:55 executing program 5: r0 = eventfd(0x2) read$eventfd(r0, &(0x7f0000002100), 0x8) 23:54:55 executing program 2: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 23:54:55 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000021c0)='./binderfs/binder-control\x00', 0x0, 0x0) 23:54:55 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000002640)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0) 23:54:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 23:54:55 executing program 0: shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) 23:54:55 executing program 1: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 23:54:55 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 23:54:55 executing program 3: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, 0x0, 0x0) 23:54:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 23:54:55 executing program 5: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 23:54:55 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 23:54:55 executing program 4: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:54:55 executing program 3: select(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)) 23:54:55 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0xfffffe58) write$P9_RWALK(r0, 0x0, 0x0) 23:54:55 executing program 2: readlink(&(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002040)=""/181, 0xb5) 23:54:55 executing program 5: pselect6(0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980), &(0x7f0000000a00)={0x0}) 23:54:55 executing program 4: syz_clone(0x0, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000500), 0x0) 23:54:55 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0xfffffe58) write$P9_RREMOVE(r0, 0x0, 0x0) 23:54:55 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:54:55 executing program 2: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:54:55 executing program 5: shmget(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 23:54:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_gettime(0x0, 0x0) 23:54:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 23:54:56 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0xfffffe58) write$P9_RREADDIR(r0, 0x0, 0x0) 23:54:56 executing program 4: pipe(&(0x7f0000002640)={0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 23:54:56 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 23:54:56 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0xfffffffffffffd80) 23:54:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x48a41, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 23:54:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 23:54:56 executing program 1: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:54:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 23:54:56 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0x0, 0x0) 23:54:56 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000002440)='./binderfs2/custom0\x00', 0x0, 0x0) 23:54:56 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0xfffffe58) write$P9_RLERROR(r0, 0x0, 0x0) 23:54:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$watch_queue(r0, &(0x7f0000000080)=""/228, 0xe4) 23:54:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c05e8fe55a10a0005007ffffff203600e120800070000000401a800090008000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:56 executing program 4: syz_clone(0xd1800000, &(0x7f0000000180)="2f6a6ba6511b148b38d0a74f417496c80208e78840058609031e8b0d7b6435b51dcdbfd89a4246b2d69016893d57953cda5d52e4cb4a07b75e826fb04be3366318a0c51197116ce656bac45a4183d8a652467b5337fa04a17b6cfdf5d09cae1fc9d71989ee9d9b", 0x67, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="27d2ca49df5875d660cc95b169cff95d00bff91fc6e186c586a16d3d7acead9a6a506c2d19075ce32562c4a16a62191caa63996f2c569d68e48ea75cdb6326b17dad8bb56b753684cdd60c99a85f0c2d2ef3082f34f3d481155c1ff3d3a644b575e3e9ebb877ede2b1a888e9eab14d4e648a34429bf7226eea5382bc662c5f0e24a07432b528ce8de539ab8917a64ee8df4202a0ce97a33955fd8d954fe7a6b32c9b3ca7ff0d9a5d0f654f84cd537ead376b51fba0c4e51ab56659b31ee8b03e8db5e6976fb6e1a3adb81bfe3bd384e50c6dc15fa95dc5ab8b199ad8568d9eb1c3e19149a0113d031335ad430f4364ea3637b470dd") 23:54:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc8841, 0x0) 23:54:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0xf}], 0x10}, 0x0) 23:54:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:56 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0xff6d) [ 898.121590][T29047] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 23:54:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[{0x10}], 0x10}, 0x0) 23:54:57 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}, 0x20) 23:54:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40)=[{0x10, 0x1}], 0x10}, 0x0) [ 898.165024][T29054] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:54:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@raw=[@map_idx_val, @exit], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 898.217386][T29054] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 898.252523][T29063] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 898.283784][T29063] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 23:54:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c06e8fe55a10a0004007ffffff203600e120800070000000401a800080008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x1, &(0x7f0000000100)=@raw=[@alu={0x7}], &(0x7f0000000300)='syzkaller\x00', 0x5, 0xc0, &(0x7f0000000480)=""/192, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:57 executing program 0: syz_clone(0xd1800000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 23:54:57 executing program 4: syz_clone(0xd1800000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:54:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x80, 0x8, 0x47, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:54:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="d8000000180081064e81f782db4c7acb1d7ba0ce473f4aa1ee8fb904021d080400007c05e8fe55a16f974f050005007ffffff203600e120800070000000401a800080008000a00e558f030035c3b61c1d27f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec1fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00320db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92959703920723f9a9", 0xd8}], 0x1}, 0x0) 23:54:57 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) 23:54:57 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) 23:54:57 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000340)='./file0\x00') [ 899.004901][T29072] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 899.038259][T29072] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:57 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000003900), 0x2, 0x0) [ 899.074544][T29078] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 23:54:57 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x26cc2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 23:54:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fallocate(r0, 0x45, 0x0, 0xfffffffd) 23:54:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4140, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1080, 0x0) 23:54:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x4c81, 0x0) [ 899.157076][T29088] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:54:58 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:54:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:54:58 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) [ 899.209750][T29088] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x8004e500, 0x0) 23:54:58 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) 23:54:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x4c81, 0x0) 23:54:58 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) 23:54:58 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2a82d7a042fc2e28) 23:54:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') read$ptp(r0, &(0x7f0000000040)=""/39, 0x27) [ 899.329257][T29106] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:54:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x4c81, 0x0) 23:54:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x401070cd, 0x0) 23:54:58 executing program 3: r0 = syz_io_uring_setup(0x4c69, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1) [ 899.374525][T29106] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) 23:54:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004200)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 23:54:58 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) io_uring_setup(0x65e2, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 23:54:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x4c81, 0x0) 23:54:58 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getownex(r0, 0x5, &(0x7f0000000040)) 23:54:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x8}, &(0x7f0000000400)={0x0, 0x3938700}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r1, &(0x7f00000045c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r2}, 0x60) 23:54:58 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 23:54:58 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 23:54:58 executing program 0: ppoll(0xfffffffffffffffd, 0x46, 0x0, 0x0, 0x0) 23:54:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000040)=""/255, 0x2e, 0xff, 0x1}, 0x20) 23:54:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) 23:54:58 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000640)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) 23:54:58 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xae, &(0x7f0000000300)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:58 executing program 3: r0 = io_uring_setup(0x78d5, &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 23:54:58 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00'}) 23:54:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000640)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:54:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x2}, {}, {0x1, 0x4003}]}]}, {0x0, [0x0]}}, &(0x7f0000000640)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 23:54:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454cc, 0x0) 23:54:58 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x303) 23:54:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) 23:54:58 executing program 2: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) 23:54:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x102) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)='?', 0x1}], 0x1}, 0x0) 23:54:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000880)='./file1\x00', 0x0) 23:54:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30, 0x30]}}, &(0x7f0000000040)=""/255, 0x30, 0xff, 0x1}, 0x20) 23:54:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x4, 0x32, 0x0, 0x0) 23:54:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x5, 0x81}]}]}}, &(0x7f0000000280)=""/256, 0x36, 0x100, 0x1}, 0x20) 23:54:58 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x8, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/255, 0x2d, 0xff, 0x1}, 0x20) 23:54:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 23:54:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 23:54:58 executing program 2: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:54:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00'}) 23:54:58 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'ipvlan1\x00', @link_local}) 23:54:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 23:54:58 executing program 2: socketpair(0x8, 0x80000, 0x0, &(0x7f0000000240)) 23:54:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/asound/timers\x00', 0x0, 0x0) 23:54:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 23:54:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000700)=""/169, 0x62, 0xa9, 0x1}, 0x20) 23:54:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x80400, 0x0) 23:54:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) 23:54:58 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000001240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 23:54:58 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:58 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_io_uring_setup(0x5655, &(0x7f0000001240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 23:54:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:54:59 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:54:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') write$damon_init_regions(r0, 0x0, 0x0) 23:54:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 23:54:59 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003f40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)}, 0x48) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:54:59 executing program 4: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000000140)) 23:54:59 executing program 1: getpid() syz_clone(0x50022000, &(0x7f0000000200), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) 23:54:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r1, 0x401, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000580)={0x2}, 0x14) 23:54:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 23:54:59 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x8, r0) 23:54:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='numa_maps\x00') 23:54:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000003200011f"], 0x14}}, 0x0) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:54:59 executing program 0: r0 = getpid() syz_clone(0x50022000, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f00000001c0)='wchan\x00') 23:54:59 executing program 1: syz_clone(0x3000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)='\\') 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:54:59 executing program 2: syz_clone(0x50022000, &(0x7f0000000200)="7c1c940a356732e508f3e70ca50c5500cf5838ac36ab5001c5b758501d544547bc4bce9d5574416988211955cf531758183177822fecc62741e9913f319d1d55fd0a846d228b8a5ae03b3512d67f96af0a3d5d5841797718a799688efa9075eb559e45b6d46328bcb879e05077f1beb591e39d202733d1fc6a9bfa079fe7415ea0c624f77c50d31c25e979b61b68d48dcad886b6468ceda53776190738c0f600f9e6e15958610b520f90c9e3fcf5ab43e674a98153d2fdf2a097e69aedfd490ad4f5dba3242267cb63fed63246084e381150eb6245a17e94b838be28c7b482003f43", 0xe2, 0x0, 0x0, 0x0) 23:54:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) 23:54:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 900.401692][T29258] tc_dump_action: action bad kind 23:54:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 23:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x80040, 0x0) 23:54:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 23:54:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:54:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 23:54:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, r1}, 0x10) 23:54:59 executing program 0: unlink(&(0x7f0000000000)='./file0/file0\x00') 23:54:59 executing program 4: bpf$OBJ_PIN_MAP(0x14, &(0x7f0000000040)={0x0}, 0x10) 23:54:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:54:59 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) unlink(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000840)='./file0\x00', 0x0) 23:54:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 23:54:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002480)={0x6, 0x4, &(0x7f0000002140)=@framed={{}, [@kfunc]}, &(0x7f00000021c0)='GPL\x00', 0x2, 0x8d, &(0x7f0000002200)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000500)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:54:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000040)={'veth0_to_hsr\x00', @broadcast}) 23:54:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1818000000000000200000000000c11e4777e901b600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:59 executing program 4: bpf$OBJ_GET_MAP(0x3, 0x0, 0x0) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 23:54:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:54:59 executing program 3: syz_clone(0x4022000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="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") 23:54:59 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x5210c2, 0x0) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 23:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:54:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x1) 23:54:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb1}]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:59 executing program 3: write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0x25, 0x3, 0xc2dc, &(0x7f0000000380)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x3d, &(0x7f0000000480)=""/61, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 23:54:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10041) 23:54:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000a80)=""/173, 0x2e, 0xad, 0x1}, 0x20) 23:54:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:54:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'macsec0\x00', 0x3002}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 23:54:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f0000000140)=""/145, 0x2e, 0x91, 0x1}, 0x20) 23:54:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000140)=""/145, 0x26, 0x91, 0x1}, 0x20) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:54:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2}]}}, &(0x7f0000000a80)=""/183, 0x26, 0xb7, 0x1}, 0x20) 23:54:59 executing program 2: getresgid(0x0, 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/104}, 0x70, 0x2, 0x1800) 23:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:54:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:54:59 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}) 23:54:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280)=r2, 0x12) 23:55:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x40005, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 23:55:00 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x140}, @void}}}, 0x1c}}, 0x0) 23:55:00 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair(0x1e, 0x0, 0x3, &(0x7f0000000140)) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}, 0x0) 23:55:00 executing program 3: fanotify_mark(0xffffffffffffffff, 0x12, 0x0, 0xffffffffffffff9c, 0x0) 23:55:00 executing program 2: syz_io_uring_setup(0x32dc, &(0x7f0000000100), &(0x7f0000993000/0x3000)=nil, &(0x7f0000e3f000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x7b92, &(0x7f0000000000), &(0x7f0000548000/0x1000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:55:00 executing program 4: fanotify_mark(0xffffffffffffffff, 0x12, 0x1, 0xffffffffffffff9c, 0x0) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}, 0x0) 23:55:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x64) 23:55:00 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x10880) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[], 0xec4}, 0x1, 0x0, 0x0, 0x880}, 0x20000004) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="008080000000000400004009494a8b072f901414bbac141443890f88ac1e01010a010156ad1976d02674cc02ddc8000000"]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000006800000025bd7000fbdbdf250a00010002000000140006000000000000000000000000000000000106000700976100000400040008000500", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r3, @ANYBLOB="843373668d02885f39"], 0x48}, 0x1, 0x0, 0x0, 0x811}, 0x20000014) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=@ipv6_deladdrlabel={0x40, 0x49, 0x300, 0x70bd2c, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r3, 0x800}, [@IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8}]}, 0x40}}, 0x20080050) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000001400)={0x10000, "5b510cb0a9a5a702bfd54a965adfd0899317a14e6d0dd915192464088ec89a76"}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000012c0)={'tunl0\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="736974300000000000000000000000008f32c4819bcade4eb46b90f938b0334e20c6f6337f8b9070e7454b3a20f057a3d13c60cfdc94ead37081f3ed8ce140a2d3faddcdd5ae53090b388d184004a69ff5bb29c645fe946846c38992a911835177c9dcfa7523c696f3d4155d08a35d5d1b51793bb35fa9eb18978e39e8916a082df6f710a67082d9868db97866027c0c56b5f2fc9fd3e261ad624f4bd2e515e5e3aa238515a1fbc78f1d3ef36de25ed530f1ae096f00cbd5bc42bf17f1c0541f7206c2477f3ee6321341bec22a46484e8a313c998e750c141fb20d5c5944f24dec079bd7997d003f82ba2e79865be59cc212cce1db1296e7a7ce7e6d266260faeadc60c878160aad9b833a290b4c5bf6f980a73d2efe61fcd823e6faa801fd5c77fc39c54bd253ae2e0bb86a30633c05fc5b7809a4970a7c08343b310733ae575139e274b50882b5ca5e3b32f8a237fa2a6199c4ea28e6f74f6550b6432f4116d800790cf1c0af8762a0e316e3b7bd790c19f2cef6ab49fd410c2f462c4b370126ea3e53c4cd1cbd4396", @ANYRES32=r3, @ANYBLOB="07000080000000058000000046040058006500009e049078ac141434e00000024410506000000004000033d2ffff6296070b05e00000017f0000018927c1e0000002e0000001ac1e01017f00000100000000ac1e0001ac14141fac141420ac1e00010000"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001380)={'syztnl1\x00', &(0x7f0000001300)={'sit0\x00', 0x0, 0x1, 0x80, 0x590, 0x7ff, {{0x12, 0x4, 0x2, 0x37, 0x48, 0x64, 0x0, 0x3, 0x2f, 0x0, @local, @multicast1, {[@cipso={0x86, 0x16, 0xffffffffffffffff, [{0x6, 0x10, "99ab956a8e7660583a51919f0fa8"}]}, @timestamp_prespec={0x44, 0x1c, 0x46, 0x3, 0x9, [{@remote, 0x9}, {@private=0xa010102, 0x976}, {@multicast1, 0x8}]}]}}}}}) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000001640)={'syztnl2\x00', &(0x7f0000001240)={'syztnl1\x00', r3, 0x7, 0x1, 0x7, 0x0, {{0x16, 0x4, 0x2, 0x1, 0x58, 0x64, 0x0, 0x9, 0x2f, 0x0, @remote, @rand_addr=0x64010100, {[@lsrr={0x83, 0xf, 0xe9, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101]}, @generic={0x88, 0x8, "40d8151400c4"}, @cipso={0x86, 0x13, 0xffffffffffffffff, [{0x1, 0xd, "20e10b9fb6e10542cca12b"}]}, @timestamp={0x44, 0xc, 0x1b, 0x0, 0x8, [0x6c8d, 0x9]}, @generic={0x82, 0xb, "cce40c2146e67789e1"}]}}}}}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x1058, 0x18, 0x10, 0x5, 0x25dfdbfe, {0xa, 0x14, 0x14, 0x1f, 0xfe, 0x0, 0xff, 0xa, 0x2000}, [@RTA_OIF={0x8, 0x4, r6}, @RTA_UID={0x8}, @RTA_OIF={0x8, 0x4, r5}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_OIF={0x8}, @RTA_IIF={0x8}, @RTA_IIF={0x8}, @RTA_PREF={0x5, 0x14, 0x7}]}, 0x1058}, 0x1, 0x0, 0x0, 0x84d}, 0x48000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:55:00 executing program 3: setreuid(0x0, 0xee00) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x973181, 0x0) 23:55:00 executing program 4: syz_io_uring_setup(0x7056, &(0x7f00000004c0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x32dc, &(0x7f0000000100), &(0x7f0000993000/0x3000)=nil, &(0x7f0000e3f000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2791, &(0x7f0000000200), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000bb4000/0x5000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 23:55:00 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000140)) msgctl$IPC_SET(0x0, 0x1, 0x0) msgget(0x2, 0x0) msgsnd(0x0, &(0x7f00000015c0)={0x2}, 0x8, 0x800) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}, 0x0) 23:55:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f00000000c0)) 23:55:00 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x200040, 0x0) socketpair(0x11, 0x2, 0x7ff, &(0x7f0000000500)) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 23:55:00 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)) 23:55:00 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "5f5f267f5dfe766a4052d2a25c5cdcac9a294314c6a16a3b69f45f65bfa91457"}) 23:55:00 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000b00), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b80), 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000dc0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000e00)=0x40) syz_open_dev$ttys(0xc, 0x2, 0x0) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 23:55:00 executing program 3: setreuid(0xee01, 0xee00) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 23:55:00 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x8000000000000000, 0x8541) 23:55:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 23:55:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x64) 23:55:00 executing program 2: msgsnd(0x0, &(0x7f00000015c0), 0x8, 0x0) 23:55:00 executing program 3: fanotify_mark(0xffffffffffffffff, 0x94, 0x0, 0xffffffffffffffff, 0x0) 23:55:00 executing program 1: setreuid(0xee01, 0xee00) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 23:55:00 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x39, 0x20, 0xffffffffffffffff, 0x0) 23:55:00 executing program 2: setreuid(0xee01, 0xee00) setreuid(0xee01, 0x0) 23:55:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006", 0xa2}], 0x1}, 0x0) 23:55:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x541b, 0x0) 23:55:00 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x240) 23:55:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:55:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "24435800fe0707f9bd0eaeaf83c15ac2"}, @NL80211_ATTR_PMKID={0x14, 0x55, "d9366fbf0981002619c96c5f73618336"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x80}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1d}]}, 0x60}}, 0x0) 23:55:01 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x91, 0x48, 0x44, 0x20, 0xc45, 0x6019, 0x2be2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x84, 0xe8, 0x2e}}]}}]}}, 0x0) 23:55:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/96) 23:55:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @cond}) 23:55:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006", 0xa2}], 0x1}, 0x0) 23:55:01 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x91, 0x48, 0x44, 0x20, 0xc45, 0x6019, 0x2be2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x84, 0xe8, 0x2e, 0x0, [], [{{0x9, 0x5, 0x9}}]}}]}}]}}, 0x0) 23:55:01 executing program 4: r0 = syz_usb_connect(0x2, 0x2b4, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x91, 0x48, 0x44, 0x20, 0xc45, 0x6019, 0x2be2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a2, 0x1, 0x5, 0x80, 0x0, 0x2, [{{0x9, 0x4, 0xa, 0x2, 0x8, 0x84, 0xe8, 0x2e, 0x9, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "2e1f7f1f7177"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x8, 0x8, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x800, 0x1, 0xf3}]}, @hid_hid={0x9, 0x21, 0x1f6, 0x80, 0x1, {0x22, 0xbc0}}], [{{0x9, 0x5, 0x3, 0x4, 0x10, 0x7f, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0xfe893d523efced82, 0xfb, 0x9}]}}, {{0x9, 0x5, 0x8, 0x10, 0x40, 0x40, 0x90, 0x5, [@generic={0xc6, 0x9, "4755cb50bf66c8c1a58892ac1bfc30f6f35bf8eca45fa950cadb8ead21f88172ed1c35d30d1c3a2e98e8b3d9ad63bb2fb3c55bedb582fcead39b8e686ed0fabbfb1fb4248e43d3b312ae57c72c6dc6fba1a50476e745eb9b498e48d17550a0901f135f866e92e9b2b47b72686993dfdb20f49651b9d80990758c2dbb5aa8de9fcc21813afc38bc3835341f3d025da6061dd7c232dd1e603a5b10e2e9f5c92a81a8eaa4d3d04e07f10b65a5631ffc1f46d91cbb06a5d7fd253a4c53053de3c7da8db66446"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x82, 0x7}]}}, {{0x9, 0x5, 0xc, 0x10, 0x210, 0x6, 0xca, 0xff, [@generic={0x3f, 0x9, "f6cc252be8270e477fda257ab048b2c2ab4a9c1b5c59575dd2852cd4e886997d0907c8123ff40bc3d0b07163c12c8317e44515d5f33a90122d87606e7a"}, @uac_iso={0x7, 0x25, 0x1, 0x181, 0x2, 0x6}]}}, {{0x9, 0x5, 0x8, 0x10, 0x0, 0x80, 0x9, 0xb6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0xdadd}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x4}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x80, 0x21, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x7}, @generic={0x46, 0xa, "dfbc723ad3dc5b0b79a4f4247b4c5dd3b00e144df39d8b3e4835ad0c0d28cc942c06c67e6f3f60a0fb7cb4b31a23390937e103346a0b6c8a1913b42a6e9d47fda4462ee8"}]}}, {{0x9, 0x5, 0x7, 0x17, 0x3ff, 0x8, 0x6, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x3}]}}, {{0x9, 0x5, 0x9, 0x4, 0x3ff, 0x0, 0x3f, 0x1f, [@generic={0x47, 0x30, "ca23f4cc9295dfda9fa59ea66e79f5e8285c6d5e093b2852b3992e4a1c7ab9607bef36b310faa43727d71342f7e078988245c25a8a24c67a044e26765cee9925ce7b528b64"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x1, 0x6, 0x84, [@generic={0x50, 0x22, "ccca1bf3ca9bb1789488b349f0f0a722e26b0d0238e41d1c7f97f06fab1b22dbcf1c038b261dec5911947a437710e8b57b72cc8356129cd06c137adaada133b0a31147cacc9ce9b37b8859b0bf54"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1}]}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x300, 0x7f, 0xa, 0x80, 0x20, 0xfd}, 0x30, &(0x7f0000000300)={0x5, 0xf, 0x30, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x5, 0x2, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "b0a080a3dd6baa8cc2cd5fd1e60907eb"}]}, 0x2, [{0x31, &(0x7f0000000340)=@string={0x31, 0x3, "139015df6111f37dddcd687307577bcbb5adaa5d10152dd848a41ceba819ed9f4069b9053b8b8a94a716680ee1005b"}}, {0xab, &(0x7f0000000380)=@string={0xab, 0x3, "83d67f572044553a62cee6ce5fdeec47b0ea0ea73b0368b28328c969c461ebf0a528b545a8df618c41c4918ec738805142c5f104e4550ae41f618796827d5480a246b38f2a47613e8cf40c388ce4fd769714dc431a57ec50d8af09e558ed0c1e00bf301d48ec9d1988d52f42035d6e8d8da556162a889a5933d141f9bbf37b3fa9d4dc27618bc04425e1a70310827c21be9623ab7941b76f9fa10d78f59ed3be1907c8ba183d899e61"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000700)={0x24, &(0x7f0000000480)={0x20, 0xd, 0xd0, {0xd0, 0x1, "e9fd70b9998bc447dad651712680a9e6158c8fcbd634ea98d589b12cfcb748b41dac67b92ebc4dda07dca5393bc77c4380cd7f4fdbf4798bcf8e5338dbd0fca3be24c6177dfcfd1c032216ecd9c39906c6d6dd4671bcdfc5197deebfa7c6c7bc506274534b49ff2b2a51d4b50657fce17608380108bb056ec0678c2c786b8b1cd50533dc2d1e0ce0e5ce80078379a814d186722576630d53b5c80e647dbd23e57ce3a807d945b4176869384445616c2a4c5c68d6c29a738cb4745b886e869b500aefa5901f319eec20e2c7724dd5"}}, &(0x7f0000000580)={0x0, 0x3, 0xe3, @string={0xe3, 0x3, "8ffb73c9bec3e8a49b009d434a53f74f388dc996a50e0db006b24e165cb3876f5864075d8bb1e822205046f2a6bfc43b3c609437d43be45018dcfa5a6c5a3e6a9fb1165a79eaae0f68d1d18647d8adee9d6155fe07390ccb21c527cc0e367b8095936c1be0619ebafc72d183433bbdd8f97f3f79af98ff7b1a038547d2fb5533bdb7332f23b783184a9c79433de332806a083e1bb1ab2385da76c603998464f38a32ac5bf2a8081f3c280eaf77ad2cb5e25e19d13346090ba918218479bb166fede169a997758ce5e916657a03eec9d1b8a84ce26574fa1d49c74ca3f1445ad0ef"}}, &(0x7f0000000680)={0x0, 0x22, 0xd, {[@main=@item_4={0x3, 0x0, 0x8, "d9209583"}, @local=@item_012={0x2, 0x2, 0x8, "2a18"}, @global=@item_4={0x3, 0x1, 0x8, "63b9c50f"}]}}, &(0x7f00000006c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0xff, 0x1, {0x22, 0xcb9}}}}, &(0x7f0000000900)={0x2c, &(0x7f0000000980)={0x20, 0xd, 0x54, "de6257fbb4a0938e5924387bd49d863ba8257634aa1c32c8ca06ea4dfec47eaa4bae3c53284ebaa94885f381db766e538eb2798a585b2a0f5cf778a9817bc33bc167354404d54f3faf9b34d6f89e27595e143dbe"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000840)={0x20, 0x1, 0x45, "d06c0ecc487c7b09fa09f43ecb466059c973fd569ef2d6f13b5c4f8292be7b2146eb1e2246808762ce4d425b03a5512f452c7b90d7d8a4a0c19a42e67915c4439e822eecea"}, &(0x7f00000008c0)={0x20, 0x3, 0x1}}) syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) 23:55:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006", 0xa2}], 0x1}, 0x0) 23:55:01 executing program 2: setreuid(0xee01, 0xee00) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) 23:55:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/164, 0x36, 0xa4, 0x1}, 0x20) 23:55:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee", 0xbd}], 0x1}, 0x0) 23:55:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xbc6, 0x0, 0xffff}, 0x48) 23:55:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000001c0)="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", 0xe81}], 0x1}, 0x0) close(r0) [ 902.528623][T11643] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 902.538683][T12739] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 902.708625][ T3697] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 902.768555][T11643] usb 4-1: Using ep0 maxpacket: 32 [ 902.888767][T11643] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 902.948571][ T3697] usb 1-1: Using ep0 maxpacket: 32 [ 902.968615][T12739] usb 5-1: not running at top speed; connect to a high speed hub [ 903.048900][T12739] usb 5-1: config 5 has an invalid interface number: 10 but max is 0 [ 903.057034][T12739] usb 5-1: config 5 has no interface number 0 [ 903.058798][T11643] usb 4-1: New USB device found, idVendor=0c45, idProduct=6019, bcdDevice=2b.e2 [ 903.063714][T12739] usb 5-1: config 5 interface 10 altsetting 2 endpoint 0xC has invalid maxpacket 528, setting to 64 [ 903.082482][T11643] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 903.085563][T12739] usb 5-1: config 5 interface 10 altsetting 2 has a duplicate endpoint with address 0x8, skipping [ 903.102579][T12739] usb 5-1: config 5 interface 10 altsetting 2 endpoint 0x5 has an invalid bInterval 128, changing to 4 [ 903.103129][T11643] usb 4-1: Product: syz [ 903.114233][T12739] usb 5-1: config 5 interface 10 altsetting 2 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 903.129763][T12739] usb 5-1: config 5 interface 10 altsetting 2 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 903.130171][T11643] usb 4-1: Manufacturer: syz [ 903.141233][T12739] usb 5-1: config 5 interface 10 altsetting 2 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 903.156388][T11643] usb 4-1: SerialNumber: syz [ 903.161535][T12739] usb 5-1: config 5 interface 10 has no altsetting 0 [ 903.162810][T11643] usb 4-1: config 0 descriptor?? [ 903.210782][T11643] gspca_main: sonixb-2.14.0 probing 0c45:6019 [ 903.228717][ T3697] usb 1-1: New USB device found, idVendor=0c45, idProduct=6019, bcdDevice=2b.e2 [ 903.237784][ T3697] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 903.253657][ T3697] usb 1-1: Product: syz [ 903.257854][ T3697] usb 1-1: Manufacturer: syz [ 903.264557][ T3697] usb 1-1: SerialNumber: syz [ 903.279850][ T3697] usb 1-1: config 0 descriptor?? [ 903.320645][ T3697] gspca_main: sonixb-2.14.0 probing 0c45:6019 [ 903.348770][T12739] usb 5-1: Dual-Role OTG device on HNP port [ 903.378659][T12739] usb 5-1: New USB device found, idVendor=0c45, idProduct=6019, bcdDevice=2b.e2 [ 903.387725][T12739] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 903.395930][T12739] usb 5-1: Product: syz [ 903.400251][T12739] usb 5-1: Manufacturer: 횃坿䐠㩕칢컦䟬꜎̻뉨⢃槉懄⢥䖵象쑁躑㣇冀앂ӱ嗤感隇綂联䚢辳䜪㹡㠌盽ᒗ䏜圚僬꿘Ḍ뼀ᴰᦝ했䈯崃赮ꖍᙖ蠪妚턳論㽻풩⟜譡䓀Χ舐ⅼ难ꬣ䅹澷ꆟ砍黵뻓ܙ뫈㴘麉 [ 903.428652][T11643] sonixb 4-1:0.0: Error reading register 00: -71 [ 903.431062][T12739] usb 5-1: SerialNumber: syz [ 903.444589][T11643] usb 4-1: USB disconnect, device number 22 [ 903.459680][T29454] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 903.538639][ T3697] sonixb 1-1:0.0: Error reading register 00: -71 [ 903.550194][ T3697] usb 1-1: USB disconnect, device number 20 [ 903.940650][T12739] gspca_main: sonixb-2.14.0 probing 0c45:6019 [ 903.969575][T12739] sonixb 5-1:5.10: Error reading register 00: -71 [ 903.979423][T12739] usb 5-1: USB disconnect, device number 17 23:55:02 executing program 0: prctl$PR_SET_MM_AUXV(0x36, 0xc, 0x0, 0x0) 23:55:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee", 0xbd}], 0x1}, 0x0) 23:55:02 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:55:02 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0x7d62, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b00)={&(0x7f0000001ac0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000001c00)='./file0\x00', 0xa8) 23:55:02 executing program 3: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000100)) 23:55:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0x6}}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee", 0xbd}], 0x1}, 0x0) 23:55:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)=@newtfilter={0x70, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x70}}, 0x0) 23:55:03 executing program 2: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 23:55:03 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)) 23:55:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 23:55:03 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80ffff}) 23:55:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 23:55:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x0, 0x0, 0x0, 0x3}, 0x48) 23:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x1d, 0x1}, 0x18}}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xcb}], 0x1}, 0x0) 23:55:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xcb}], 0x1}, 0x0) 23:55:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 23:55:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newnexthop={0x18, 0x66, 0x1}, 0x18}}, 0x0) 23:55:03 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x8a) 23:55:03 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xcb}], 0x1}, 0x0) 23:55:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x1041, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 23:55:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000003dc0)={0x0, {0x0, 0x0, 0xdb}}) 23:55:03 executing program 1: syz_open_dev$mouse(&(0x7f0000000080), 0xffffffffffffffff, 0x6b2382) 23:55:03 executing program 3: prctl$PR_SET_MM_AUXV(0x27, 0xc, 0x0, 0x0) 23:55:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 23:55:03 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)={0x0, 0x0, @b}, 0x48, 0xffffffffffffffff) 23:55:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd2}], 0x1}, 0x0) 23:55:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x1041, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 23:55:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000000)={@private2}, 0x14) 23:55:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x9e, &(0x7f00000001c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:55:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x1c, 0x1}, 0x18}}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd2}], 0x1}, 0x0) 23:55:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002240), 0x0, 0x103881) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "696515a116cba6fa8f19aaaa8952bc8ee83e6d60e138e348fe8dfa6287922be3ba74097ce6ca6dcf4f90c49628af9054197d44b258f3a9c91995cdcce9fa3341", "0729c58c5cc85eddc41f4cf202d8b105445b0cc868cbf809bc7b9a173c1389631b89f3d074a99e3d9e13e459464515fd29d9c8d2c522edf950b8a25eef5a6fc6", "c8476c71e7f668c9b5f284c8d3e580ae6ee6215341d859acc1d5e76c25c0bff8"}}) 23:55:03 executing program 1: syz_open_dev$loop(&(0x7f0000002240), 0x0, 0x103881) 23:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a87200003000cb0300000000000000000000000094720100ec0001"], 0x72a8}}, 0x0) 23:55:03 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x2}) 23:55:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000007c0)={@multicast2, @loopback, @multicast1}, 0xc) 23:55:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x26, 0x1}, 0x18}}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd2}], 0x1}, 0x0) 23:55:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=@newtaction={0x14, 0x21, 0xcb03}, 0x14}}, 0x0) 23:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@mpls_getnetconf={0x14, 0x2a, 0x111}, 0x14}}, 0x0) 23:55:03 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:55:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, &(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:03 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timerfd_create(0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000440)=""/112, 0x70}, {&(0x7f00000004c0)=""/237, 0xed}], 0x2}, 0x7464}, {{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000b00)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x2}], 0x3, 0x40000020, &(0x7f0000001280)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000030000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xb9, &(0x7f0000000240)=""/185, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x6c}, 0x80) 23:55:03 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x47, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000312"], 0x0, 0x0}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723", 0xd5}], 0x1}, 0x0) 23:55:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x47, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000680)={0x24, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000312"], 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 23:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000030c0)=@newtfilter={0xe84, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_basic={{0xa}, {0xe4c, 0x2, [@TCA_BASIC_EMATCHES={0x52c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xb0, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x6c, 0x0, 0x0, 0x0, {{}, "d7404e2c4b21b60eddc608e175f1af8f35f37bf7f03fd04e1f5a332bb2d10e53e4cba43121f4883005ee43a9317d20fecb31ead3229d1e8a7358e705cc0b7daaf677e53cbb228cfae96f2ae3fc8967c8eed735a7896be05400445858fb"}}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, '.'}}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x94, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "e4807594882fce6699"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x24, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_CANID={0x14, 0x0, 0x0, 0x0, {{}, {{0x4}}}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x1c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_META={0x68, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_VAR='6u', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="281b792804093afcd018", @TCF_META_TYPE_VAR="aa76e606ba", @TCF_META_TYPE_VAR="35bb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='p\'']}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="dc", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f5db2a236e30d9cd5c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="462e3af5"]}]}}, @TCF_EM_CONTAINER={0xc8, 0x0, 0x0, 0x0, {{}, "e04322aee7166912c13a06661f1ea0db04c6bebb7c763fd277b8b8880492f4dcc4ba766134a2bb60f86f692fe100199978b9dfd919f6689652adc202e529c841e4c5abdb87a4cda985b14a340fb58a7fcfd33e857d7ad60c4a31c8cda098bf04feb6e135a0f09e033f39667633af3c7fc495fb352d95819ccc5bb05e309d490440db45ce23afafeb2a4d961b469ce3a27c785849bb7b7cec284adc9ccf3897fb8792677b531dd1ebae16d7300ecda1d4a0443d261bfb912aa2"}}, @TCF_EM_IPT={0xac, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "8edca6686cd89fe1cb51447c770855c46fce1e13d7d546bc2995fb4eb0c16548dcb0eb47e64d7f82814ed1cc287d314c70b3fbbbee60df53584ce11a13afb45540a6c7a65982724e0f637c98b9140a97a84bf4ccb07cbebef84eda9985b46bc98a9a7188e7dc71e8facc9f925a957dabff2d775fe4a3dab59f711d657b"}]}}, @TCF_EM_CONTAINER={0xbc, 0x0, 0x0, 0x0, {{}, "9153f6c4dcf38056920b4a709c29b0edc0feda0e641687548728877b6e3b9d418124f936c36a46bcdcc67626934af016fc1880b1fe65212421862e9f4ec4e3f5308c782d96b189017d6662b5a018c52b9155c971828593f2336768b634059deb50a57ebbc095f26b0c51445b99bcacd6bd9e09a15a12fd5d5e8ced1c243fa77137deb051fa4d37a047e437bb0c171d56f29c03b9e3a35c55a89336c368c4c1087623f5861b730c7794222b94bc"}}, @TCF_EM_IPT={0xe0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xa5, 0x5, "4e130e3fda45d3793502d60d40aa92243211173cb1bc1ff7bc170b8289aa495f5b2fa04358783413b180ef5cc947a3a7b7e9c7d28897dd12fb3e0fdbc7fe9fcf430d9c0f897c5e362a9100d24b9d091fb43e9f889a54356a1e1259de2b5e22faca630c3a60ae03abb9e0f40afab505795cadd3290d7a044b58b07ef6340c20fba7e9e0ce07db89dc56214e145111bbdb8c0828d48d6d598ff1c583e49753d9427c"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{0x0, 0x2, 0x200}, {0x0, 0x1, 0x0, "a6"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_POLICE={0x80c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23a1]}, @TCA_POLICE_RATE={0x404}]}, @TCA_BASIC_ACT={0x110, 0x3, [@m_ipt={0x10c, 0x0, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x61, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6142b98a6970b3ba6ba289327b7b6975f865f8e6d5e0c0406493439f091f305e81c08fb82930a8f9782134cc14a3dae3594e8098ea7fd4"}}]}, {0x7d, 0x6, "4883bf675c3587d9636af0e4411f125bdc46f3a3df933b93014df1a3305b98da80e79b4c0ee0d06e3784c933553fc46df26fce66bcdd87b289a4867588ab679ad81d4d2f48c3b3ee100547ba08060320e24340c9ef827555399f607b9f48fca27e6183274a39ba6c19cd7954a45b50c25e0b1ade84ea5c056f"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0x0) 23:55:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) syz_usb_connect$uac1(0x5, 0x9b, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x0, 0x50, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0xae}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x8, 0x1, 0x1f, 0x40, '@#'}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xc26, 0x1, 0xff, "cbdadc"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3, 0x1f, 0x7, "81930633"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x1f, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x9, 0xf7, 0x1, {0x7, 0x25, 0x1, 0x0, 0x0, 0xfbff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x4, 0x2, 0xa0, {0x7, 0x25, 0x1, 0x0, 0xd1, 0x8001}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200, 0xb1, 0x6, 0x4, 0x10, 0x80}, 0x17, &(0x7f0000000600)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x9, 0x5}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x81, 0xff, 0x2, 0x40}]}, 0x8, [{0x2b, &(0x7f0000000640)=@string={0x2b, 0x3, "94a9f8c1b13e4924ec7db3193ba4b83fdf6568509ec5f84586f5fbcaae3e4064b03b77bf3e20ca9a46"}}, {0xda, &(0x7f0000000680)=@string={0xda, 0x3, "abacdde46a00b1bd5b9b8f0e185852bb63f5c4fb20bb2ada8a3b0343f74ad219c344a88698df443034255ce908383ec82c6ace2d3a74a8013470762380059ec08eeffdf70a52c3a16264fa3a4776937ca5f5ba13e0237599a0d79c55e988837640ec54235cd6cd8dd489ea698d7209464db7b0812446815e38dba498cb306d0ce577e6f2c4b6840804bc590711b97094dcd0167c29fdbb0d3cbd8bf7694b69ed903447e6bcc101cf8d0921c4583df083ccd7fd78ce5915633694c58268f94029e75b90f011d9651ef66254dcae7ab34a6f85cb4faf9c016d"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x813}}, {0x5, &(0x7f0000000800)=@string={0x5, 0x3, "c64c9b"}}, {0xe, &(0x7f0000000840)=@string={0xe, 0x3, "4a2a66ec2a66d55484b54c54"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x1004}}, {0xa8, &(0x7f00000008c0)=@string={0xa8, 0x3, "2880fae210332e638d5baf97ff028a993ae5655f6a4e79d0610010fd0c4362beb0cb3974ce3ae3de083a20d3565606c1ca9a7b6defc4d4a8f8db9a086f75b5cc94e6db00119467b3e706ab14bc07f6eb7fe0cfde709e416e588dcea54e1b1942cb65a35056cdbf870a965cd5b6630aa62ebabc357560d1f9a52042026ce22d388c5fde9784869bf21a5125ba8fc254e7395b7bc22c2207053faa5f91fc201e3e2960e18ffa0f"}}]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x71) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz0\x00', {0x9, 0x2, 0xba8, 0x5}, 0x35, [0x1000, 0x1, 0x0, 0xac, 0x1ff, 0x9, 0x81, 0x6, 0xffffffc1, 0xa5, 0x9, 0x10001, 0x901, 0xef5, 0x9, 0x1f, 0x5, 0x400, 0x8, 0xff4, 0x401, 0x40, 0x7f, 0x8ad, 0x7, 0x1, 0x51, 0x8, 0x400, 0x1, 0x800, 0x26, 0xa84b, 0x800, 0x8001, 0x10000, 0x2, 0x1, 0x1, 0x7, 0x4, 0x8, 0x80000000, 0xffffffff, 0x4, 0x20, 0xf57, 0x7574, 0x8, 0x7, 0x2, 0x5, 0x9, 0x8, 0x232, 0x8, 0x7fff, 0x6, 0x1ff, 0x5, 0xa42f, 0x0, 0x2, 0x8], [0x2, 0x4, 0x7, 0x18b, 0x9, 0x9, 0x395, 0x5, 0x0, 0x2, 0x7, 0x39b, 0x401, 0xe96, 0x2, 0x2, 0x5, 0x8, 0x3, 0x5, 0x20, 0x9, 0x800, 0x3f, 0x5, 0x3, 0x40, 0x6, 0x1b1, 0x1, 0x10001, 0x9, 0x0, 0x1, 0x2, 0x7ff, 0x5, 0x76e6ddc4, 0x5, 0x7, 0x10000, 0x7, 0x8, 0x4, 0xfffffbff, 0x8, 0x80, 0x2, 0x6, 0x6, 0x2, 0x573, 0xfff, 0x2, 0x7, 0x6, 0x0, 0x7fffffff, 0x9, 0x100000, 0x5, 0x9, 0x9, 0x4], [0xffffb6ab, 0xff800000, 0x80000000, 0x80000000, 0xf383fcc, 0x587, 0x4, 0x3, 0x1, 0xe8, 0x1000, 0xbd38, 0x400, 0xffffffff, 0x8, 0x8, 0x401, 0x0, 0x6, 0x5, 0x3, 0x9, 0x2f, 0x5, 0x3, 0x7, 0x8, 0x1, 0x5, 0x100, 0x80000001, 0x6, 0x1780, 0x0, 0xffffffff, 0xe263, 0xef00, 0x3, 0x5, 0x80000000, 0x3, 0x2cf, 0x9, 0x2, 0xffff, 0x100, 0x1, 0x7f, 0x7fff, 0x5, 0x7fffffff, 0x800, 0x7ff, 0x200, 0x3, 0x1, 0x3ff, 0x20, 0x5, 0xc20, 0x6f, 0x9, 0x0, 0xa75], [0xf24, 0xfffffff8, 0x6, 0x0, 0x4, 0x0, 0x2, 0x1, 0xa552, 0x7, 0x7ff, 0x8, 0x7, 0x7, 0x9, 0x7ff, 0x1, 0x80000001, 0x6, 0x4, 0x2, 0x3, 0x1, 0x3, 0x20, 0xff, 0x7, 0x1, 0x3, 0xd686, 0x0, 0x2, 0x1, 0x8, 0xfff, 0x6, 0x7ff, 0x10001, 0x2, 0x4, 0x5, 0x0, 0x1, 0x1, 0x2349, 0x2, 0x75, 0x200, 0x800, 0x6, 0x9, 0x6, 0xfd1, 0x3, 0x3, 0x3, 0x9958, 0x800, 0x6, 0x9, 0x5, 0xf72, 0x8, 0x8]}, 0x45c) 23:55:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x47, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723", 0xd5}], 0x1}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723", 0xd5}], 0x1}, 0x0) 23:55:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a9", 0xd7}], 0x1}, 0x0) 23:55:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a9", 0xd7}], 0x1}, 0x0) 23:55:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d08040000fe05e8fe55a10a0005007ffffff203600e120300070000000401a800090008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a9", 0xd7}], 0x1}, 0x0) [ 905.348583][T12739] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 905.358744][T11643] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 905.368712][ T3697] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 905.398888][T27932] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 905.728803][T11643] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 905.747374][T11643] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 905.750885][T12739] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 905.758046][T11643] usb 4-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 905.777827][T27932] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 905.785647][T12739] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 905.789707][T27932] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 905.809252][T11643] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 905.812534][T12739] usb 5-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 905.826828][T11643] usb 4-1: config 0 descriptor?? [ 905.832224][ T3697] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 905.841223][T12739] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 905.846631][T27932] usb 1-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 905.863430][T12739] usb 5-1: config 0 descriptor?? [ 905.868958][ T3697] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 23:55:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000030c0)=@newtfilter={0x1e84, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_basic={{0xa}, {0x1e4c, 0x2, [@TCA_BASIC_EMATCHES={0x52c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xb0, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x6c, 0x0, 0x0, 0x0, {{}, "d7404e2c4b21b60eddc608e175f1af8f35f37bf7f03fd04e1f5a332bb2d10e53e4cba43121f4883005ee43a9317d20fecb31ead3229d1e8a7358e705cc0b7daaf677e53cbb228cfae96f2ae3fc8967c8eed735a7896be05400445858fb"}}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, '.'}}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x94, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "e4807594882fce6699"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x24, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x1c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_META={0x68, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_VAR='6u', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="281b792804093afcd018", @TCF_META_TYPE_VAR="aa76e606ba", @TCF_META_TYPE_VAR="35bb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='p\'']}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="dc", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f5db2a236e30d9cd5c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="462e3af5"]}]}}, @TCF_EM_CONTAINER={0xc8, 0x0, 0x0, 0x0, {{}, "e04322aee7166912c13a06661f1ea0db04c6bebb7c763fd277b8b8880492f4dcc4ba766134a2bb60f86f692fe100199978b9dfd919f6689652adc202e529c841e4c5abdb87a4cda985b14a340fb58a7fcfd33e857d7ad60c4a31c8cda098bf04feb6e135a0f09e033f39667633af3c7fc495fb352d95819ccc5bb05e309d490440db45ce23afafeb2a4d961b469ce3a27c785849bb7b7cec284adc9ccf3897fb8792677b531dd1ebae16d7300ecda1d4a0443d261bfb912aa2"}}, @TCF_EM_IPT={0xac, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "8edca6686cd89fe1cb51447c770855c46fce1e13d7d546bc2995fb4eb0c16548dcb0eb47e64d7f82814ed1cc287d314c70b3fbbbee60df53584ce11a13afb45540a6c7a65982724e0f637c98b9140a97a84bf4ccb07cbebef84eda9985b46bc98a9a7188e7dc71e8facc9f925a957dabff2d775fe4a3dab59f711d657b"}]}}, @TCF_EM_CONTAINER={0xbc, 0x0, 0x0, 0x0, {{}, "9153f6c4dcf38056920b4a709c29b0edc0feda0e641687548728877b6e3b9d418124f936c36a46bcdcc67626934af016fc1880b1fe65212421862e9f4ec4e3f5308c782d96b189017d6662b5a018c52b9155c971828593f2336768b634059deb50a57ebbc095f26b0c51445b99bcacd6bd9e09a15a12fd5d5e8ced1c243fa77137deb051fa4d37a047e437bb0c171d56f29c03b9e3a35c55a89336c368c4c1087623f5861b730c7794222b94bc"}}, @TCF_EM_IPT={0xe0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xa5, 0x5, "4e130e3fda45d3793502d60d40aa92243211173cb1bc1ff7bc170b8289aa495f5b2fa04358783413b180ef5cc947a3a7b7e9c7d28897dd12fb3e0fdbc7fe9fcf430d9c0f897c5e362a9100d24b9d091fb43e9f889a54356a1e1259de2b5e22faca630c3a60ae03abb9e0f40afab505795cadd3290d7a044b58b07ef6340c20fba7e9e0ce07db89dc56214e145111bbdb8c0828d48d6d598ff1c583e49753d9427c"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "a6"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_POLICE={0x80c, 0x4, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]}, @TCA_BASIC_ACT={0x1a4, 0x3, [@m_ipt={0x1a0, 0x0, 0x0, 0x0, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xf5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6142b98a6970b3ba6ba289327b7b6975f865f8e6d5e0c0406493439f091f305e81c08fb82930a8f9782134cc14a3dae3594e8098ea7fd4484e52551a5fc77cb36f903015e247bfde227178afdc899d5de8817f406e0781b80347a20f03a2d51d30c2b992935b6c282b8dd4f82379f4b7fedd2ce9332698a360bed0ade7bad9d9254f556ee3868e6db8e1ad6f6a5bd33926f4f0ebef5e4f995b5f4d4ac26f7a6f42e0518a110ee56a21addf69583acae98c1530e7efe41f4d44f13d9620f89afcbdfac10b4cd0791cf0176c"}}]}, {0x7d, 0x6, "4883bf675c3587d9636af0e4411f125bdc46f3a3df933b93014df1a3305b98da80e79b4c0ee0d06e3784c933553fc46df26fce66bcdd87b289a4867588ab679ad81d4d2f48c3b3ee100547ba08060320e24340c9ef827555399f607b9f48fca27e6183274a39ba6c19cd7954a45b50c25e0b1ade84ea5c056f"}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0xf6c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1b8, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xac, 0x0, 0x0, 0x0, {{}, "4722cc8a785321e555ec970537de401fa802264505396daff9abcae57555e6f7ff83b71422166a09d234adaa7df5ac640bf1912a311fa500a7ab8476d53f0480e41a37f4b8e21627c377bd6d387ec6f9899d794e189d92da94f4949e7c014df1dc766bcac6d08b4f46cea080b71afce37ad15b529c47513487d0cfbe0e6e28f27cdd4c5a3b6e96f344b04fe21fa83c1f976b3f1d75f2d3238d84281a97"}}, @TCF_EM_CONTAINER={0xd8, 0x0, 0x0, 0x0, {{}, "80dfd450a8addae6ce3d1e8de18262654131a383618a375063e6fcd0e5b8e6f28e8d1af74e590c20df68a1b8a597cf756c1702100acc7a25d260bcb33da776952c26e0c341ba917069d760a4ecb064eebbc06e03c19ba7096f016bb29dfe0e9e80f9098437c79dac7627a957f0fc32a0832d86b8ae1d002d83e8bcf8f6faa259d445e4d0fc9c2da0d6d50ac9a48784e549280e4c8f34ce4327d69410b2689ff311190837850b4a062a26192c3664e471b2750c8e7dc9f2442dfadc4e97b34bf1db0ca621156155b30b"}}, @TCF_EM_META={0x30, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x130, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x78, 0x0, 0x0, 0x0, {{}, "6013f276aff3490eff31004ec80557cddecd6584b21fe3a7e2c55d07808fd9496a302b2e5ef31afd8261eb9a319f688740599d046dff113beb68859d0fc55940eb4142be77928d0c4a6d68d1e3139b54ad34432cac36a15f073562d7000aa1b2a6d22918e95526213b"}}, @TCF_EM_META={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR="3407d90e57fda491", @TCF_META_TYPE_VAR="bf", @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x60, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR="b369", @TCF_META_TYPE_VAR='{', @TCF_META_TYPE_VAR="da3ab6662b82", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8677f8672d", @TCF_META_TYPE_VAR="eb3906f0d28461a0", @TCF_META_TYPE_VAR="d7342694"]}]}}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0xc44, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_IPT={0xc24, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0xbf5, 0x5, "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"}]}}]}]}]}}]}, 0x1e84}}, 0x0) [ 905.887404][T27932] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 905.910882][T27932] usb 1-1: config 0 descriptor?? [ 905.915968][ T3697] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 906.088697][ T3697] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 906.097761][ T3697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 906.106095][ T3697] usb 3-1: Product: ࠔ [ 906.117062][ T3697] usb 3-1: Manufacturer: 겫j붱魛ຏ堘뭒﯄묠㮊䌃䫷᧒䓃蚨い┴㠈젾樬ⷎ琺ƨ瀴⍶ր삞刊ꇃ摢㫺癇粓Ꮊ⏠饵힠喜裩皃⍔활跍觔槪犍䘉띍膰䘤庁颤ニ౭知뛄ࢄ밄ݙ뤑鑰태簖ﴩර봼䭩㒐솼켁঍쐡㵘菰ퟌ磽姎挕鐶苅泌⥀寧ṥ拶窮䪳蕯俋鲯洁 [ 906.158706][ T3697] usb 3-1: SerialNumber: ࠓ [ 906.478906][ T3697] usb 3-1: 0:2 : does not exist [ 906.502469][ T3697] usb 3-1: USB disconnect, device number 45 [ 906.678938][T27932] usb 1-1: string descriptor 0 read error: -71 [ 906.703158][T27932] uclogic 0003:5543:0047.0008: failed retrieving string descriptor #200: -71 [ 906.716579][T27932] uclogic 0003:5543:0047.0008: failed retrieving pen parameters: -71 [ 906.727658][T27932] uclogic 0003:5543:0047.0008: failed probing pen v2 parameters: -71 [ 906.746350][T27932] uclogic 0003:5543:0047.0008: failed probing parameters: -71 [ 906.756431][T27932] uclogic: probe of 0003:5543:0047.0008 failed with error -71 [ 906.774598][T27932] usb 1-1: USB disconnect, device number 21 [ 906.788750][T11643] usb 4-1: string descriptor 0 read error: -71 [ 906.808686][T11643] uclogic 0003:5543:0047.0006: failed retrieving string descriptor #200: -71 [ 906.817537][T11643] uclogic 0003:5543:0047.0006: failed retrieving pen parameters: -71 [ 906.832769][T11643] uclogic 0003:5543:0047.0006: failed probing pen v2 parameters: -71 [ 906.843461][T11643] uclogic 0003:5543:0047.0006: failed probing parameters: -71 [ 906.855723][T11643] uclogic: probe of 0003:5543:0047.0006 failed with error -71 [ 906.867591][T11643] usb 4-1: USB disconnect, device number 23 23:55:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x766, 0x204, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc09}}, 0x0, 0x0}, 0x0) 23:55:06 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) [ 907.261060][T12739] input: HID 5543:0047 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:5543:0047.0007/input/input22 [ 907.363231][T12739] input: HID 5543:0047 Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:5543:0047.0007/input/input23 [ 907.387104][T12739] uclogic 0003:5543:0047.0007: input,hiddev0,hidraw0: USB HID v0.00 Keypad [HID 5543:0047] on usb-dummy_hcd.4-1/input0 [ 907.469914][ T3697] usb 5-1: USB disconnect, device number 18 [ 907.538812][T11643] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 907.778563][T11643] usb 4-1: Using ep0 maxpacket: 16 [ 907.898660][T11643] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:55:06 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x766, 0x204, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x1, 0x16, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb5d}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x201, 0x0, 0x2, 0x0, 0x0, 0xf}, 0x52, &(0x7f0000000300)={0x5, 0xf, 0x52, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x8, 0x0, 0x0, 0xf0}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x6}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x0, 0x0, 0x20, [0x0, 0x0, 0x0]}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x4, [0x0]}]}, 0x1, [{0x2, &(0x7f0000000380)=@string={0x2}}]}) 23:55:06 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x64a01) 23:55:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000030c0)=@newtfilter={0xe84, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_basic={{0xa}, {0xe4c, 0x2, [@TCA_BASIC_EMATCHES={0x52c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xb0, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x6c, 0x0, 0x0, 0x0, {{}, "d7404e2c4b21b60eddc608e175f1af8f35f37bf7f03fd04e1f5a332bb2d10e53e4cba43121f4883005ee43a9317d20fecb31ead3229d1e8a7358e705cc0b7daaf677e53cbb228cfae96f2ae3fc8967c8eed735a7896be05400445858fb"}}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{0x5}, {0x0, 0x1, 0x0, '.'}}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x94, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "e4807594882fce6699"}}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, 0x6}}}, @TCF_EM_IPT={0x24, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x1c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_META={0x68, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_VAR='6u', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="281b792804093afcd018", @TCF_META_TYPE_VAR="aa76e606ba", @TCF_META_TYPE_VAR="35bb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='p\'']}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="dc", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f5db2a236e30d9cd5c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="462e3af5"]}]}}, @TCF_EM_CONTAINER={0xc8, 0x0, 0x0, 0x0, {{}, "e04322aee7166912c13a06661f1ea0db04c6bebb7c763fd277b8b8880492f4dcc4ba766134a2bb60f86f692fe100199978b9dfd919f6689652adc202e529c841e4c5abdb87a4cda985b14a340fb58a7fcfd33e857d7ad60c4a31c8cda098bf04feb6e135a0f09e033f39667633af3c7fc495fb352d95819ccc5bb05e309d490440db45ce23afafeb2a4d961b469ce3a27c785849bb7b7cec284adc9ccf3897fb8792677b531dd1ebae16d7300ecda1d4a0443d261bfb912aa2"}}, @TCF_EM_IPT={0xac, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "8edca6686cd89fe1cb51447c770855c46fce1e13d7d546bc2995fb4eb0c16548dcb0eb47e64d7f82814ed1cc287d314c70b3fbbbee60df53584ce11a13afb45540a6c7a65982724e0f637c98b9140a97a84bf4ccb07cbebef84eda9985b46bc98a9a7188e7dc71e8facc9f925a957dabff2d775fe4a3dab59f711d657b"}]}}, @TCF_EM_CONTAINER={0xbc, 0x0, 0x0, 0x0, {{}, "9153f6c4dcf38056920b4a709c29b0edc0feda0e641687548728877b6e3b9d418124f936c36a46bcdcc67626934af016fc1880b1fe65212421862e9f4ec4e3f5308c782d96b189017d6662b5a018c52b9155c971828593f2336768b634059deb50a57ebbc095f26b0c51445b99bcacd6bd9e09a15a12fd5d5e8ced1c243fa77137deb051fa4d37a047e437bb0c171d56f29c03b9e3a35c55a89336c368c4c1087623f5861b730c7794222b94bc"}}, @TCF_EM_IPT={0xe0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xa5, 0x5, "4e130e3fda45d3793502d60d40aa92243211173cb1bc1ff7bc170b8289aa495f5b2fa04358783413b180ef5cc947a3a7b7e9c7d28897dd12fb3e0fdbc7fe9fcf430d9c0f897c5e362a9100d24b9d091fb43e9f889a54356a1e1259de2b5e22faca630c3a60ae03abb9e0f40afab505795cadd3290d7a044b58b07ef6340c20fba7e9e0ce07db89dc56214e145111bbdb8c0828d48d6d598ff1c583e49753d9427c"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "a6"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_POLICE={0x80c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}]}, @TCA_BASIC_ACT={0x110, 0x3, [@m_ipt={0x10c, 0x0, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x61, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6142b98a6970b3ba6ba289327b7b6975f865f8e6d5e0c0406493439f091f305e81c08fb82930a8f9782134cc14a3dae3594e8098ea7fd4"}}]}, {0x7d, 0x6, "4883bf675c3587d9636af0e4411f125bdc46f3a3df933b93014df1a3305b98da80e79b4c0ee0d06e3784c933553fc46df26fce66bcdd87b289a4867588ab679ad81d4d2f48c3b3ee100547ba08060320e24340c9ef827555399f607b9f48fca27e6183274a39ba6c19cd7954a45b50c25e0b1ade84ea5c056f"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0x0) 23:55:06 executing program 0: syslog(0x4, &(0x7f0000000000)=""/129, 0x81) 23:55:06 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:55:06 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 23:55:06 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x800, 0x39}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x40}}}}}]}}]}}, 0x0) 23:55:06 executing program 1: msgget(0x1, 0x786) r0 = msgget$private(0x0, 0x221) msgctl$IPC_RMID(r0, 0x0) 23:55:06 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0}) pselect6(0x40, &(0x7f0000000580), &(0x7f00000005c0)={0x9}, &(0x7f0000000600)={0x2}, &(0x7f0000000680)={r0}, &(0x7f0000000700)={&(0x7f00000006c0)={[0x7f]}, 0x8}) 23:55:06 executing program 1: syz_clone(0x40040000, &(0x7f0000000040)="86ed7a40d7a09fe80a653e177f030ad572393ec4c223fe40be640c7a63e4a56c7f3a07a5ec12029e53db5df49cb7a31728", 0x31, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x6, {0x0, 0x0, 0x0, 0x767, 0x400, 0x0, 0x1, 0xc, 0x1, "a4cee939471de409dfddec57e0fa8b31314f523bc7606998dfd22020860e7cee09f23d2b6cbd4868f2bf1781a9151bc3e8c84ceb818561ffe1b89dee0d82f272", "e4c906821a9c3cf5e43e0c5de92e421c32166fa0631e5429514003c9bb189b57474d6245bd05e31581749dad967d04a99489b2bc18b3ffb8f4667ccf93dff922", "f1ed5651e7117f23568eb09b843c20076675274abb31d072d9e1e0bc3f8368a8", [0x2]}}) [ 908.068833][T11643] usb 4-1: New USB device found, idVendor=0766, idProduct=0204, bcdDevice= 0.40 [ 908.077985][T11643] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 908.108344][T11643] usb 4-1: Product: syz [ 908.115649][T11643] usb 4-1: Manufacturer: syz [ 908.123968][T11643] usb 4-1: SerialNumber: syz [ 908.288754][T12739] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 908.318641][ T3697] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 908.390534][T11643] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 908.408546][T27932] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 908.558785][ T3697] usb 5-1: Using ep0 maxpacket: 16 [ 908.593768][T11643] usb 4-1: USB disconnect, device number 24 [ 908.708917][T12739] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 908.759197][ T3697] usb 5-1: config 1 interface 0 has no altsetting 0 [ 908.768815][T27932] usb 1-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 908.790906][T27932] usb 1-1: config 1 interface 0 has no altsetting 0 [ 908.798839][ T3697] usb 5-1: language id specifier not provided by device, defaulting to English [ 908.928750][ T3697] usb 5-1: New USB device found, idVendor=0766, idProduct=0204, bcdDevice= 0.40 [ 908.942408][ T3697] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 908.960661][ T3697] usb 5-1: Product: syz [ 908.968733][T27932] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 908.979176][ T3697] usb 5-1: Manufacturer: syz [ 908.987571][T27932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 908.998233][ T3697] usb 5-1: SerialNumber: syz [ 909.008716][T12739] usb 6-1: string descriptor 0 read error: -22 [ 909.014983][T12739] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 909.020091][T27932] usb 1-1: Product: syz [ 909.029783][T27932] usb 1-1: Manufacturer: syz [ 909.034624][T27932] usb 1-1: SerialNumber: syz [ 909.049041][T12739] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:55:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 23:55:07 executing program 2: r0 = socket(0x22, 0x2, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 909.090347][T27932] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 909.129497][T12739] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 909.294185][T27932] usb 1-1: USB disconnect, device number 22 [ 909.334294][T11643] usb 6-1: USB disconnect, device number 26 [ 909.488822][ T3697] usbhid 5-1:1.0: can't add hid device: -71 [ 909.495009][ T3697] usbhid: probe of 5-1:1.0 failed with error -71 [ 909.514743][ T3697] usb 5-1: USB disconnect, device number 19 23:55:08 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000200)={0x80000000, 0x0, &(0x7f0000000180)=[{{}, {0x80000000}}]}) r2 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r2, 0xc1007c01, &(0x7f0000000240)={r1}) 23:55:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$fb(r0, &(0x7f0000000080)='3', 0x1) 23:55:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 23:55:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 23:55:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0}) 23:55:08 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14}, 0x14) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) 23:55:08 executing program 0: syz_clone(0x40040000, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x145100) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001740)) 23:55:08 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:55:08 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0xffffffffffffffe4) 23:55:08 executing program 3: socket$inet6_udp(0x2, 0x2, 0x2d) 23:55:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 23:55:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 23:55:08 executing program 2: getresgid(&(0x7f0000000280), 0x0, 0x0) 23:55:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:55:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x7, 0x3}, 0x14}}, 0x0) 23:55:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 23:55:09 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, 0x0) 23:55:09 executing program 4: socket(0x3, 0x0, 0x10200) 23:55:09 executing program 0: fsopen(&(0x7f0000000240)='bpf\x00', 0x0) 23:55:09 executing program 3: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 23:55:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x0, 0x0, 0x0, 0x1317, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 23:55:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 23:55:09 executing program 4: syz_io_uring_setup(0x10df, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:55:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 23:55:09 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 23:55:09 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000580), &(0x7f00000005c0)={0x9}, 0x0, 0x0, 0x0) 23:55:09 executing program 0: pselect6(0x2a, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 23:55:09 executing program 4: syz_open_dev$vcsn(&(0x7f00000002c0), 0x83, 0x0) 23:55:09 executing program 5: io_setup(0xd, &(0x7f0000000c00)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x3, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0]) 23:55:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 23:55:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf25690000000500d300060000000500d2000c000000060073"], 0x34}}, 0x0) 23:55:09 executing program 1: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000000603000000000000000000050000000900020073797a3100856c00b25b9b9dac33cfa6621cdb85549273f1c6347c2f3cd7379b902dff6b3a69a3ea0803171da430bcfd83b151ee2c1c05004e9724669ffbd0436c2dd9fa91d874f84b60aca447171667f7a8d6888156f86ba227db257c62e298f150a6d9bd00"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) io_setup(0x20000009, &(0x7f0000000c00)) io_setup(0xd, &(0x7f0000000c00)=0x0) io_cancel(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, 0x0, 0x418400, 0x0) io_setup(0xd1fb, &(0x7f00000001c0)) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = open$dir(&(0x7f0000000480)='./file0\x00', 0x200000, 0x0) io_cancel(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x1, 0x0, 0x1}, &(0x7f00000005c0)) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 23:55:09 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "c2345d6b3abfebd3c3795ff00c76007ddbac2f11f7f88d6f91f744e9581682311ea79e0636fff1c15afad1b3d02847d7f5e79b21f9f36b1241122e64d7a62198"}, 0x48, 0xfffffffffffffffc) 23:55:09 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0xcbd404a7516f9e3d) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) 23:55:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:55:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 910.598848][ T3697] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 911.138765][ T3697] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 911.147956][ T3697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 911.156153][ T3697] usb 4-1: Product: syz [ 911.160467][ T3697] usb 4-1: Manufacturer: syz [ 911.165144][ T3697] usb 4-1: SerialNumber: syz [ 911.210125][ T3697] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 911.778720][T11643] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 911.986327][T12739] usb 4-1: USB disconnect, device number 25 23:55:11 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000440)={{0x1}}) 23:55:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000006c0)={0x8}, 0x0) 23:55:11 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000440)={{0x1, 0x0, 0x0, 0x0, 0x1000}}) 23:55:11 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 23:55:11 executing program 4: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='{@\xb4^]/\x00', 0xfffffffffffffffa) 23:55:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x433, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x8000) 23:55:11 executing program 1: io_setup(0xd, &(0x7f0000000c00)=0x0) io_cancel(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:55:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_IE={0x8, 0x2a, [@ibss={0x6, 0x2}]}]}, 0x3c}}, 0x0) 23:55:11 executing program 0: io_setup(0xd, &(0x7f0000000c00)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0, 0x0) 23:55:11 executing program 5: r0 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) 23:55:11 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005280)) 23:55:11 executing program 5: r0 = gettid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000200)) 23:55:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 912.858625][T11643] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 912.865814][T11643] ath9k_htc: Failed to initialize the device [ 912.873825][T12739] usb 4-1: ath9k_htc: USB layer deinitialized 23:55:12 executing program 1: prctl$PR_SET_DUMPABLE(0x1d, 0x0) 23:55:12 executing program 3: timerfd_gettime(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0), 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 23:55:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000100)=0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) dup3(r0, r1, 0x0) syz_fuse_handle_req(r1, &(0x7f0000004100)="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", 0x2000, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:55:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000)=0x6, 0x4) 23:55:12 executing program 4: keyctl$reject(0x14, 0x0, 0x20000000, 0x200, 0x0) 23:55:12 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000280)) 23:55:12 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 23:55:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)) 23:55:12 executing program 4: prctl$PR_SET_DUMPABLE(0x2f, 0x0) 23:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b52, 0x0) 23:55:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5424, &(0x7f0000000080)) 23:55:12 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xc8, 0x0, 0x0) 23:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5409, 0x0) 23:55:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:55:13 executing program 2: r0 = memfd_create(&(0x7f0000000040)=')!].+\x00', 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000000)={r0, 0x0, 0x0, 0x8000}) 23:55:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 23:55:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5424, &(0x7f0000000080)) 23:55:13 executing program 0: syz_open_procfs(0x0, &(0x7f0000000400)='net/llc/core\x00') 23:55:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5414, &(0x7f0000000080)) 23:55:13 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @multicast2, 0x0, "3ca4378abe6b1fdb57245a2b4a5784dc65edafaf39f49dd2f2756e21c3259c4a"}, 0x3c) 23:55:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x541e, 0x0) 23:55:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 23:55:13 executing program 4: clock_getres(0xf59d0471d7ce0a73, 0x0) 23:55:13 executing program 0: syz_clone(0x8282100, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x2bc, 0x140, 0xffffffff, 0x0, 0x2bc, 0x4e4, 0x4e4, 0xffffffff, 0x4e4, 0x4e4, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bridge_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private0, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4bc) 23:55:13 executing program 1: rt_sigaction(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 23:55:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 23:55:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x2404c015) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000240), 0x8) 23:55:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:55:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000280)={'batadv_slave_0\x00'}) 23:55:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 23:55:13 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000009) 23:55:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 23:55:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x2bc, 0x140, 0xffffffff, 0x0, 0x2bc, 0x4e4, 0x4e4, 0xffffffff, 0x4e4, 0x4e4, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bridge_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private0, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4bc) 23:55:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044501, &(0x7f0000000040)=""/161) 23:55:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/206, 0x32, 0xce, 0x1}, 0x20) 23:55:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/202, 0x2a, 0xca, 0x1}, 0x20) 23:55:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000280)={'batadv_slave_0\x00'}) 23:55:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x3}, 0x2}, 0x1c) 23:55:14 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 23:55:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x2bc, 0x140, 0xffffffff, 0x0, 0x2bc, 0x4e4, 0x4e4, 0xffffffff, 0x4e4, 0x4e4, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bridge_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private0, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4bc) 23:55:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x2, 0x0) 23:55:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x2bc, 0x140, 0xffffffff, 0x0, 0x2bc, 0x4e4, 0x4e4, 0xffffffff, 0x4e4, 0x4e4, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bridge_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_1\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private0, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4bc) 23:55:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000280)={'batadv_slave_0\x00'}) 23:55:14 executing program 5: setrlimit(0x0, &(0x7f0000000180)) r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0, 0x24}], 0x1, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000480)) 23:55:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000600), 0x10, 0x0) 23:55:14 executing program 4: openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) 23:55:14 executing program 1: symlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') lchown(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0) 23:55:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 23:55:14 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="a5998581c37d6fc886dbf1bec3817e21bb", 0x11}], 0x1, 0x0, 0x1c0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000340), 0x10, 0x0) 23:55:14 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 23:55:14 executing program 0: sendto$unix(0xffffffffffffff9c, &(0x7f0000000080)="76fe", 0x2, 0x0, 0x0, 0x0) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)=')', 0x7f8, 0x0, &(0x7f0000000000)={0x18}, 0x1c) 23:55:14 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20}}]}}, 0x0) 23:55:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000100), 0x1c) 23:55:14 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "43c340f48fd0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:14 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 23:55:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @broadcast}, 0x5b, {0x2, 0x0, @local}, 'geneve0\x00'}) 23:55:14 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x48, 0xf8}}}}}]}}]}}, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000b40), 0x0) 23:55:14 executing program 5: sendto$unix(0xffffffffffffff9c, &(0x7f0000000080)="76fe", 0x2, 0x0, 0x0, 0x0) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)=')', 0x1c8, 0x0, &(0x7f0000000000)={0x18}, 0x1c) 23:55:14 executing program 3: sendto$unix(0xffffffffffffff9c, &(0x7f0000000080)="76fe", 0x2, 0x0, 0x0, 0x0) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)=')', 0x2000, 0x0, &(0x7f0000000000)={0x18}, 0x1c) 23:55:14 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) 23:55:14 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:55:14 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x3a, 0x41, 0x0, 0x0) 23:55:14 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) [ 915.758663][T11643] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 915.766357][T27932] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 915.828663][T12739] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 915.878703][T12015] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 916.018790][T27932] usb 5-1: Using ep0 maxpacket: 16 [ 916.068547][T12739] usb 3-1: Invalid ep0 maxpacket: 512 [ 916.074072][T12015] usb 4-1: device descriptor read/64, error 18 [ 916.148817][T11643] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 916.158216][T27932] usb 5-1: unable to get BOS descriptor or descriptor too short [ 916.166213][T11643] usb 2-1: config 1 has no interface number 1 [ 916.173061][T11643] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 916.183840][T11643] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 916.197160][T11643] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 916.208294][T11643] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 916.228638][T12739] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 916.228688][T27932] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 916.244233][T27932] usb 5-1: can't read configurations, error -71 [ 916.348687][T12015] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 916.368809][T11643] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 916.377903][T11643] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 916.392533][T11643] usb 2-1: Product: syz [ 916.396709][T11643] usb 2-1: Manufacturer: syz [ 916.401449][T11643] usb 2-1: SerialNumber: syz [ 916.478605][T12739] usb 3-1: Invalid ep0 maxpacket: 512 [ 916.484150][T12739] usb usb3-port1: attempt power cycle [ 916.538802][T12015] usb 4-1: device descriptor read/64, error 18 23:55:15 executing program 4: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:55:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) [ 916.659586][T12015] usb usb4-port1: attempt power cycle [ 916.772739][T11643] usb 2-1: USB disconnect, device number 42 [ 916.898577][T12739] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 916.988970][T12739] usb 3-1: Invalid ep0 maxpacket: 512 [ 917.068659][T12015] usb 4-1: new high-speed USB device number 28 using dummy_hcd 23:55:15 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:15 executing program 5: r0 = socket(0x25, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 23:55:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) [ 917.138782][T12739] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 917.158879][T12015] usb 4-1: Invalid ep0 maxpacket: 0 [ 917.180447][T29873] bridge0: port 1(bridge_slave_0) entered disabled state [ 917.229124][T12739] usb 3-1: Invalid ep0 maxpacket: 512 [ 917.234948][T12739] usb usb3-port1: unable to enumerate USB device [ 917.308565][T12015] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 917.399082][T12015] usb 4-1: Invalid ep0 maxpacket: 0 [ 917.404475][T12015] usb usb4-port1: unable to enumerate USB device 23:55:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) 23:55:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8953, 0x0) 23:55:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x300, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'erspan0\x00', {}, 0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x87f9, 0x3, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$FUSE_OPEN(r3, 0x0, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$FUSE_OPEN(r4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3}, [@exit, @alu={0x4, 0x0, 0xd, 0xb, 0xa, 0x6, 0x10}]}, &(0x7f0000000080)='GPL\x00', 0x8d, 0x0, 0x0, 0x41000, 0x10, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xa, 0x9, 0xcc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, r3, 0x1, 0xffffffffffffffff, r4]}, 0x80) 23:55:17 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x1100) 23:55:17 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x90400, 0x0) 23:55:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 23:55:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 23:55:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:55:17 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) [ 918.612475][T29883] bridge0: port 1(bridge_slave_0) entered disabled state 23:55:17 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x29, &(0x7f0000000040), 0x10) 23:55:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000000601"], 0x40}}, 0x0) 23:55:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x433, 0x0, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 23:55:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000040), 0x10) 23:55:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 23:55:17 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000040), 0x10) 23:55:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20) [ 918.734826][T29899] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.755629][T29905] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 23:55:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, 0x13, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) [ 918.843869][T29913] bridge0: port 1(bridge_slave_0) entered disabled state 23:55:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) 23:55:18 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000340)=0x4, 0x4) 23:55:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "2fd2d8"}}) 23:55:18 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f00000001c0)=""/222, 0x0, 0x1000}, 0x20) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x1000000, 0x1000}, 0x20) 23:55:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x6, &(0x7f0000000040), 0x10) 23:55:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 23:55:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x803, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}]}, 0x24}}, 0x0) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x1555577b, 0x0, &(0x7f0000000080), 0xfffffd9d) 23:55:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x0, "21d8b67d8730b8b33def1a5d2fc4f85b51f1fef8f131e305cad06ca1d21c89d98c68cc1c809d2056bf444d8df5a86548ba7974025ce4dca8fafaa24b367a497e95f2863b5213420988604a2f66bbc07e8520adc422a66297e5f222dc084d86fedb1239e71fdf0fe807f57bbb1cedff20acefa639b1f5aec4798200c4b82d"}, 0x80) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000a00)=0x1, 0xfc02) 23:55:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x4a, &(0x7f0000000040), 0x10) 23:55:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000040), 0x10) 23:55:18 executing program 3: mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x20033, 0xffffffffffffffff, 0x0) 23:55:18 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0xff}, 0x10) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x10000, 0x3ff, 0x40}, 0x1c) 23:55:18 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000fc0)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x240, 0x170, 0xffffffff, 0x0, 0x0, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ip_vti0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5895a1b1792151cb36952f8bf06a3bfaa81cf136c4e5fbf1a4c377757ab0cc12cc4846bd997bd799e8009884ddfc9068c29737b3462fdded3f3204ace5b9f331"}}}, {{@ipv6={@mcast2, @local, [], [], 'veth0_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@ipv4, @private1, [], [], 'hsr0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5b62052833a47a590425ba460019e92d8e5ceeb3a160441df00d76d5d61458a507ff303c8ad5d0e6a4bc3887ea20987cd0546ccc02414d735af0655f6b1e1644"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) pipe(&(0x7f0000001b80)) 23:55:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x90, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}, 0x0, @in=@loopback}}, 0xe8) 23:55:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @multicast1}, &(0x7f0000000040)=0xc) 23:55:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, &(0x7f00000001c0)) 23:55:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000100)=0x1, 0x2) 23:55:18 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0002040, 0x0) 23:55:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 23:55:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 23:55:18 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f00000000c0)=""/154) 23:55:18 executing program 1: r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f00000000c0), 0x8) 23:55:18 executing program 3: r0 = eventfd2(0x2ff, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 23:55:18 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 23:55:18 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)=""/13) 23:55:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 23:55:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 23:55:18 executing program 1: r0 = eventfd2(0x2ff, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$userns(r1, &(0x7f0000000040)) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x5421, &(0x7f0000000100)) 23:55:18 executing program 5: r0 = eventfd2(0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 23:55:18 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0xfffffe58) 23:55:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 23:55:18 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x0, 0x0, 0x308}, 0x48) 23:55:18 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001d00)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001d40), 0x4) 23:55:19 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c05e8fe55a10a0005007ffffff203600e120800070000000401a800080008001400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:55:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 23:55:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b000000180081064e81f782db4cb904021d080400007c05e8fe55", 0x1b}], 0x1}, 0x0) 23:55:19 executing program 4: r0 = eventfd2(0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000006200)={0x90}, 0x90) 23:55:19 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 920.222185][T30016] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 920.307185][T30024] bridge0: port 1(bridge_slave_0) entered disabled state 23:55:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd}, 0x48) 23:55:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x12, r0, 0x8000000) 23:55:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x1}, 0x48) 23:55:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c04e8fe55a10a0005007ffffff203600e120800070000000401a800080008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:55:19 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x5, 0x401}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 23:55:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x2, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 23:55:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 23:55:19 executing program 0: syz_emit_ethernet(0x22, 0x0, &(0x7f0000000080)={0x0, 0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c06e8fe55a10a0005007ffffff203600e120800070000000401a800080008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:55:19 executing program 1: r0 = syz_clone(0x10000000, &(0x7f0000000000)="a32b1c314a82bd05a3cee69ebf784a17c7860371db635465d2d367d32d5432f2e44e6ed6dd2083da622a5ee354618586428a3b681580d06bafaf9e16b52f4523fb3016d18906828d7cdba69ff2ddeadb55de4de64aee5791babfae113ab4db1ffe213bc354bebbd587c1267e00c8936cfa33c02db55639a8b3f7af2923eb", 0x7e, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETVNETBE(r2, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) gettid() r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, &(0x7f0000000480)="088e70e015a4cb55e6b34231b16521210a21fccd712359da628b1b6addce316fcbc2bdada74646387456f03c18e6461871aff0d0d6e5bb412c2d077b97c9fe39bdacd97edb7dcdaf399b6c30a4fc6fae9ae4da7664cf9eff5970c63d78505a0237791cd656344eafc9008b350faf4b89ee09", 0x72, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r2, 0x20, &(0x7f0000000740)={&(0x7f00000005c0)=""/76, 0x4c, 0x0, &(0x7f0000000640)=""/210, 0xd2}}, 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000007c0)=0x4) 23:55:19 executing program 4: r0 = syz_clone(0x10000000, &(0x7f0000000000)="a32b1c314a82bd05a3cee69ebf784a17c7860371db635465d2d367d32d5432f2e44e6ed6dd2083da622a5ee354618586428a3b681580d06bafaf9e16b52f4523fb3016d18906828d7cdba69ff2ddeadb55de4de64aee5791babfae113ab4db1ffe213bc354bebbd587c1267e00c8936cfa33c02db55639a8b3f7af2923eb", 0x7e, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETVNETBE(r2, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) gettid() r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, &(0x7f0000000480)="088e70e015a4cb55e6b34231b16521210a21fccd712359da628b1b6addce316fcbc2bdada74646387456f03c18e6461871aff0d0d6e5bb412c2d077b97c9fe39bdacd97edb7dcdaf399b6c30a4fc6fae9ae4da7664cf9eff5970c63d78505a0237791cd656344eafc9008b350faf4b89ee09", 0x72, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r2, 0x20, &(0x7f0000000740)={0x0, 0x0, 0x0, &(0x7f0000000640)=""/210, 0xd2}}, 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000007c0)=0x4) [ 920.990775][T30030] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 921.023165][T30031] bridge0: port 1(bridge_slave_0) entered disabled state 23:55:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xcc0, 0xfd00f00e, &(0x7f00000004c0)="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", 0x0, 0x31, 0x0, 0xfffffffffffffe7e, 0x1d4}, 0x28) 23:55:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') r0 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r0, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) gettid() gettid() syz_clone(0x41a20000, &(0x7f0000000480), 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000007c0)=0x4) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 23:55:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 921.105697][T30047] bridge0: port 1(bridge_slave_0) entered disabled state [ 921.117793][T30045] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:55:20 executing program 5: syz_clone(0x1a804000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:20 executing program 5: r0 = syz_clone(0x10000000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="aa40d87fa3d6") bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980), 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x3410c1, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000a00)) 23:55:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c05e8fe55a10a0005007ffffff203600e120800070000000401a800080008000800e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:55:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 921.232792][T30058] bridge0: port 1(bridge_slave_0) entered disabled state 23:55:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 921.280846][T30060] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 23:55:20 executing program 3: r0 = syz_clone(0x10000000, &(0x7f0000000000)="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", 0xfb, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) gettid() r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, &(0x7f0000000480)="088e70e015a4cb55e6b34231b16521210a21fccd712359da628b1b6addce316fcbc2bdada74646387456f03c18e6461871aff0d0d6e5bb412c2d077b97c9fe39bdacd97edb7dcdaf399b6c30a4fc6fae9ae4da7664cf9eff5970c63d78505a0237791cd6", 0x64, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r2, 0x20, &(0x7f0000000740)={&(0x7f00000005c0)=""/76, 0x4c, 0x0, &(0x7f0000000640)=""/210, 0xd2}}, 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000007c0)=0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000900)={&(0x7f0000000800)=""/171, 0xab, 0x0, &(0x7f00000008c0)=""/1, 0x1}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r4, 0x4) 23:55:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 4: r0 = syz_clone(0x10000000, &(0x7f0000000000)="a32b1c314a82bd05a3cee69ebf784a17c7860371db635465d2d367d32d5432f2e44e6ed6dd2083da622a5ee354618586428a3b681580d06bafaf9e16b52f4523fb3016d18906828d7cdba69ff2ddeadb55de4de64aee5791babfae113ab4db1ffe213bc354bebbd587c1267e00c8936cfa33c02db55639a8b3f7af2923eb", 0x7e, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETVNETBE(r2, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) gettid() r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, &(0x7f0000000480)="088e70e015a4cb55e6b34231b16521210a21fccd712359da628b1b6addce316fcbc2bdada74646387456f03c18e6461871aff0d0d6e5bb412c2d077b97c9fe39bdacd97edb7dcdaf399b6c30a4fc6fae9ae4da7664cf9eff5970c63d78505a0237791cd656344eafc9008b350faf4b89ee09", 0x72, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r2, 0x20, &(0x7f0000000740)={0x0, 0x0, 0x0, &(0x7f0000000640)=""/210, 0xd2}}, 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000007c0)=0x4) 23:55:20 executing program 1: r0 = syz_clone(0x10000000, &(0x7f0000000000)="a32b1c314a82bd05a3cee69ebf784a17c7860371db635465d2d367d32d5432f2e44e6ed6dd2083da622a5ee354618586428a3b681580d06bafaf9e16b52f4523fb3016d18906828d7cdba69ff2ddeadb55de4de64aee5791babfae113ab4db1ffe213bc354bebbd587c1267e00c8936cfa33c02db55639a8b3f7af2923eb", 0x7e, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETVNETBE(r2, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) gettid() r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, &(0x7f0000000480)="088e70e015a4cb55e6b34231b16521210a21fccd712359da628b1b6addce316fcbc2bdada74646387456f03c18e6461871aff0d0d6e5bb412c2d077b97c9fe39bdacd97edb7dcdaf399b6c30a4fc6fae9ae4da7664cf9eff5970c63d78505a0237791cd656344eafc9008b350faf4b89ee09", 0x72, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r2, 0x20, &(0x7f0000000740)={&(0x7f00000005c0)=""/76, 0x4c, 0x0, &(0x7f0000000640)=""/210, 0xd2}}, 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000007c0)=0x4) 23:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdea7427285b4305b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f00000015c0)=""/226, 0x32, 0xe2, 0x1}, 0x20) 23:55:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d8000000180081064e81f782db4cb904021d080400007c05e8fe55a10a0012007ffffff203600e120800070000000401a800080008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 23:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 23:55:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @fwd]}}, &(0x7f0000000380)=""/147, 0x32, 0x93, 0xffffffff}, 0x20) 23:55:20 executing program 3: r0 = syz_clone(0x10000000, &(0x7f0000000000)="a32b1c314a82bd05a3cee69ebf784a17c7860371db635465d2d367d32d5432f2e44e6ed6dd2083da622a5ee354618586428a3b681580d06bafaf9e16b52f4523fb3016d18906828d7cdba69ff2ddeadb55de4de64aee5791babfae113ab4db1ffe213bc354bebbd587c1267e00c8936cfa33c02db55639a8b3f7af2923ebb064a15edde4ed7fb311e4aa48cbd7bf365a77c54bb7b57bde8545db8175a97d99ebcdbfd24a888dcf6c839fad235742d89fb28cdd248518526c20145fc6a20512cea21ef473cebe5b41070ae40d2150360f989c70ff5eb20aa69ef403465daa4e55fd261b8cd92979a30d89340977b80e641749b87280eba781667724", 0xfb, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6d40d048aeb61c804061863e60bfad21ced1345c726fc849bb548201dffb687da4cf1efc39ef9d31674143b531d8b13bcb55bf0ec9053be62b5acc525c7084d80515dedb4ee885f4ca69bd76dabb659e6e0273ef4b89cc122f060cdc9b9b7aaaadf446beb6bb29fa0a4f2b852f98371b6ef7534f48e85b834963f1d6eed0aeb2dd7e3198a144412138cf0611e70a0b4b80f775333a1e5da334dedad14fbf1751571524bf42521fb7b5bd644b7d50c81b3c8c05437ba4951430b54de7359391024e819533b561ad03c6e6f1be9074dd44f83bb60045f29cc74d9fd52be78233560ea59ed5a73d59dd277186cee24d") syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/pid_for_children\x00') r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r1, 0x12) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f00000003c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x1}) gettid() r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000440)='ns/time_for_children\x00') syz_clone(0x41a20000, &(0x7f0000000480)="088e70e015a4cb55e6b34231b16521210a21fccd712359da628b1b6addce316fcbc2bdada74646387456f03c18e6461871aff0d0d6e5bb412c2d077b97c9fe39bdacd97edb7dcdaf399b6c30a4fc6fae9ae4da7664cf9eff5970c63d78505a0237791cd6", 0x64, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="aa40d87fa3d620a47ff8038171966badeb1edcab") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r2, 0x20, &(0x7f0000000740)={&(0x7f00000005c0)=""/76, 0x4c, 0x0, &(0x7f0000000640)=""/210, 0xd2}}, 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000007c0)=0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000900)={&(0x7f0000000800)=""/171, 0xab, 0x0, &(0x7f00000008c0)=""/1, 0x1}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r4, 0x4) 23:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1210c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 23:55:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x62de, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28}, 0x0) 23:55:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000380)=""/147, 0x32, 0x93, 0x1}, 0x20) 23:55:20 executing program 5: r0 = syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) io_uring_enter(r2, 0x2000, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r1, r2], 0x2) 23:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x707, 0xfffffffffffffffb, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x800010000000}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 23:55:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2) close(r0) sendmsg$sock(r1, &(0x7f0000006f80)={0x0, 0x0, 0x0}, 0x0) 23:55:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)="181f6a8b435db56a5106fe61ab9e820284ed3f5f18d999ac73646b4c8e3b", 0x1e}, {&(0x7f0000000100)="504f5df170ceff2a9046ab27b7b23c83f66abd553379a83c070c64b69e0d59abef11642db59b600ad8240ae21ace6079db293a5efb89d64aa3a85dda9a1163bce3633001c60a43860b0554624cfa60a489b174e5e7ee978e51bbd7dc08e45ca740d240274a68783b0b4f7a9cd0c6d3c82251d08f04cb1a385f91ce50a2c9cdc503ed8055bd69688bc9acee141d", 0x8d}, {&(0x7f00000001c0)="46380b227e4ede1d70a22359cd2594f2af8c6100a71ea88c84606fd4c9488ff2e5fba8b1a2d1f2807ebce07adc4583781d22502c34a6ba46ae9e35992d8bc9b73bfae004c0e3c604674f50d5c9cfc662d0b30f819f8af081d5", 0x59}, {&(0x7f0000000240)="21a86ef0738c199b9220fa479f3d960aa7c3880334c94782e3d3e7844e16cf5d826a6fa584c25a", 0x27}, {&(0x7f0000000280)="ca6c13aa147fc255456681987e7a36978f1ece243c779f79fe8be43bc68e5f9b334fde75f7c8bb7b147a8c9131e398de78695931fd92bd4e36ad6a0cc9e97080de28399f9f9b44b494c7af5de1d6f96d", 0x50}, {&(0x7f0000000300)="9bee3e59872dcbc9a0a95e7bc0f2e8144be2e87457e66e9af5b340683e81bf2b93e21909ca9d341b7ed1b7673009adb22e04b239244405c93bf146b69556b74fe5494e96968219e7ae363d0f4f590381ed4ca15d2cb9eb2802da5d84dc74d3876f3286b3a56699a81e72f7d60ea085cddba7ca6ab11bc28ed314ea9135f6cdaba855a60795120994a4a8a25bd0c7d0a43bcfbfedbb25ae986755bab6499c74959374183e8e0e26808ec162f8f4c7b70a20b4af96b89d2b52c5be7d15af8dc38b16a9ce76c58d44f5eb", 0xc9}, {&(0x7f0000000480)="d5998f4eb5dee74ebe921ef6707f2344c9ec394e4021964abe0001b9eba90b7c4551ddd4a6c03868f0dc87fcc8fd39b770ab6f6fe4c6574e80388b326cb21450a1a9a3802d528c4bb3321cdd2ece5efadccbcb0d1e2dfdb6d4d1c198d554aeca3f882467896e7d2b6d8681984c8098c2abb714b3079051ad99c9cdb73e21d9354d23a77227c15133f33dc2ec28d681a5878b6552fc891d6830f4dc3cf892df299f15d46456bfd550816a6a8728732f613e9a6a31bbefc4b0980a62fa9af592386f536770cf0122cc9b87c296f6a54fc1035d4b31140f99077cae0ba94019f78ba9ca1b31750d505ec1062c49d0bbf508b23b75563fb9e23a6070d92532ca7f60dcb4f413dcec729e3d285ef7056c651a47576e9031dcff8fbdae05aa0f0b11443e118c76e44ac859d3c234ca006e8cdf64c9a0f3a40343a3d795604a570e528a82ddbe1a846489ac93e7b923b1e7e9acdfc078c7bca4f2064a3f1758a3bd2efa2d2ba94105e6e979ca4f5d52cab9ec8d42a8e256651b2ccb611bf18d6135f019a1d4f1b453a3d5054160782b98141a46d1c2ed4361651bd860bf07639587514298709fb135e4fe754e9f8fd2f039fa1dab5e41674770c99fedb586e858e0da606aec4d99366e28e9f59ed49dece0ab288f27a34cb91d98b94eb56f71cc33b49f1b07de397eb66dc5c167d60e849e9ed4ff7c528a63fcc1f6c55baf4abbc89204a9370850fd0a24935622ffac391d5bb456aa5f9d6882f308b146bc029fa8c835e118fcaa60f1c9bbb56b466d00c9c25ae1b3a71febfd885668f942c38c626681a61cd3c1a8539afb4102e72608d42402184568d5c353da4f3ad7dda5e9403dbe466e0e2da6a4f3b098683587d7c701f8e66779ea629b31a879cc0848fcd53631de1f7d88179e831ca7e817b98a9bec61c41043d67aaaf1553dcd93e5ddad65bcf074421a96edb1ce0a7d9c3532f4812d0d637dbddf329bd346103864269e0339a6d0c6cad6c49b36266f4dd268f0a285177f9f542a871cc1b2c35512bec515f94c379aca0e0b508bf610a197474ed93b2a8159dbc29c1e9db99ea4cea163c83dead3e1a94a394c42612fe2d7beea2ad19e1469c43fc2bbbd9eb81d99a1cc56cb07bd1b2f9f8b4f8f9073ddb3a8ef6acc922d4910bafaf94669c1148786f7556b25fce41d2d3b5b4a5d9542137f816b19bd1b72137b8a8dfb6c1a271af0873401b60c5945c136f1177798cfe3114e5a8416b4ff4009a534b05f9d134493e80b3f0972de5e352bf4046aae9708b789b49afb7f13218c5a425ab207326fc8dd256e3f832bc83a0357843df7f144cdc659447c683cffbf88f3fc0d22d540f260efae59b7a582a4c8ac6622a362021e122b46e289262ce6028ffd5217fcaf075909435a0933f2f8ff8d5d222beeee27d90ce6bb397bfb3029e3b14afe74371e999071abca328fbfc1116d3d487094089b81739c2b3b291914d83af7e7183ab7984b95bdebad9f3267abb05b735509794df4e5f2aa0ad54d37449d4400e4aae65c8e86d37166c8c627bfbaae40cf982625cc54e877874819ee3221a60ce0fddc11861451c56c6f1e9f1ee41e6bc761374c3c8bac16aac1c8b53ea35e349b6f8cd9843c9d125f5f31d361ea1ca50a130e5543ecf2b091c95cbe815dfdad72236b1d0b5bb7cf40bb742756845d9a2d3b44eddf3eb4a858ee1b1552915c1a9cda840b859fb38b95e2a4b2388c6543a9ad07f358d516d3a2071ed57125322aec5fd754440a665f113dcb691f37e66ad1874af3bbce549ddfae9ce954cb2bb510cb9b8d95fc5bfd5411e9e2f8ee2ee733a62ca0c69ed5298811c25b94577d75ad97330bd5284362f512edb54bfea945ba812b5a1e63145d40d7274e295e73b08614cf8e47401c8d7518e09ec33baee5982cf8c097b9072d4c2965e5c57959520f70fcee63b628ca20d2816531945088e49ee806e32428ba89ac32d95dbc9c3b04692d8e174349c745494d1745ce163ce7435ef6a51769e72219592a19cbab302d910b63c168e9d7cdbf05b708dff340c0f1a5d637c87729e2bb450222c29f84b41ec278ef954b0ded1a250d2dca2a2cfead28df909b54b2cb9f87d963972978883c9613336247f432d73213dadbd4c933a3e98cef3f8979819e980dc4d13f19d999647062fb51806619b1f46e91c21cf9de92f5d1126497fd139addde0510042726071b4f20567aac2cda6ec1b7fbe077ccaa5f51b8b16a8fdb147db39d16a5f4c1da359e786c485038d6b4ac4b89619eaeeedb75027a9889a641c44f0e39221db6c58931428339bc0cea765202c2cae6170c7e62ffe164f33ae75aa0297b68c39b37339ba00fd65abc13dd8ab830f2457eb621730aee539c938192b589cefbe6ce9fed7c7988d0afe94019e5c70b7bc954b6d8b8aae07120e7ae37d8afebd33e9c022beb888ee399015b64e6402d66e6ec6aff049bacf5cfb5cf63b18cfec69b8a87ad1c2dadb312fd72e9c37f3d348c9692d9002513d9bd8e95b470d88946ed9fc1f5e7a60fca35f5c5ee91216b6c541d8744ae16a3a96e822f0485cbac5ef67ee91895859efa79a1c6d2694448bab22f1960f065f4f882ca024b94f4e2e83f4f21ee6ab818c3a85a4534b49907e72d3fb59604f3164bf6ed212b7fd7019a2d3a3b83d8d000cea9728939b27ef56dc949578c28076c0b4a7e687fcecf7870611a22e2a6a562d776e1f03259496e36e9eff65696b0fe4fad810a3d3bfd69b607140dfd629098646b7d3145ce636f6628de8e37a784a6d5f914cf05933e1a1aebc643198ee1740043a24ddfcb2937cf7227a3e64f1442178fcbdab820827c32cf137b82424d63f23f1dcd1432c7c8e609fa802dc48614d0cd6c278cb46fb06bc598fa5441eafce199c2469e93631849379276f8bd5ed0f2867bf8e8b031a6208b179676daf92491c3948f5cceb0f7aa0c1f5e79b3ea386a99017a2a6a93bdd1f748434cc2385926d0b5dddc2768be168c29db102ef431996140670905f3b3e08192af179155737c65a8e190bd42f3fb78c02f0c963d68fde1434f683fc3831d93d064a6ad7f81183824ec2a36caafef3d0b79749a5710f1b38b5ea3cf70ef63f8c42594cf03f84e888436b789c55f0764f5ef8200dc28210bac41815307868c1ded68c0792bbd62e2e48b210855090131f844a5187046683b2afced084792fb6ba95b3e875fea9dd3a3a864705075c1b18635ee8d31a00085c0af829e01c3aeb5a9e7fda64c56c3ba0d860c54c0ea79bf7b71b3fe215b1cc847fa1f4d7f3757e63abd61804b4269f3e1dfde29de978d0df6169a1286eff44693f840e8cd76923494cc7ba6619e4a670cea3ea9a8c749678a214372d61217b465694eb5b0aeabb54e1ec2b73dbe678f272ef92b716007fe08d65e2e34ffe2fe94ac675b6aa0ea7961d8c5923437e19fa816b9ac887e354dad31550ba17704e23b6f811e19b2ef3f5efae32cb21ab84bf8bf133dd7571ca2ad5a2987e64eef3ba9afb68e8a5f8d429f79c85301aad29394e6f400497550d6757a90c7e53708e14a645af080c66a1b54daea4b7b48bc492b5d5636777d7bea6100f2ee85af981edee0e462d9077cd5be84977f25950c7db7057de60d68ec8d44e18f814c2250d88913194b6edbd63f0295009572229ebe1526c648854fa97e89200d76c363d134cd990061a51167a0887859e875782e1113a72a08b1b4808cb5c29001ba326bb78e989fae5a138ce262de632d6fb7abdafb03fdb2cefae63d2c46db21873044e2870fdf2ad292eb1f947fb05753c5c3768ef17b175214ad09d8db8bafca9ed1e21ad2804c6959757e90faf48d64c848b9c01796e9dd2f3f181a6f29d75e4c7bf9b302c506f0b8d8ae52c5ec7ffb62b4971d396df98285d74d72ac0f05bcff8c16e3fc25b8846609213a1b270f49fe6f2cce749b24a070037694c875415b6cfb48a7cf2dc625da754010f6cff5e7d4371d559569a9c2e16b71c5418474a846a1b9bf3959856d9a86d9f5055bba3faf043564aa1b6f546f0dce83a7ae70dbda5ec9bb022e0dda80bb53dac8a76c60603775dd320a51d766c2edd577068b8976feeec195462ccc5f692a74b368dd587eec793d9bec5f98d4d2085315dc85898c7ff2d41a517de925e121fb8ec72763f12325c16638bec25f9fe1362f913646470c566ecfda498ee44942d65381ed4e1405ddcc587c2813b3c1ff9fd46dca9f7c7dad230ecd479888e58d37dd266696c5dba327ac2e3767f8b6e084b0f4217edd6148448494d79a6dff3925373e443c9d9e342c9ca8ae36bab3b7529026c8874de0aa9c4f93b4d790af617178f4275c14b7f408bb0d041e42", 0xc09}], 0x7}, 0x0) 23:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @restrict]}}, &(0x7f0000000380)=""/147, 0x5f5e0ff, 0x93}, 0x20) 23:55:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000380)=""/147, 0x26, 0x93, 0x1}, 0x20) 23:55:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000380)=""/147, 0x32, 0x93, 0x1}, 0x20) 23:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:55:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/191, 0xbf) getdents64(r0, &(0x7f0000000240)=""/193, 0xc1) 23:55:21 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x81441, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x30) 23:55:21 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f00000001c0)={0x20, 0x0, r2}, 0x20) 23:55:21 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 23:55:21 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0xc1443, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000000)='@', 0x1, 0x0, &(0x7f0000000080)='#'}) 23:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:55:21 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x5) 23:55:21 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x101041, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000700)=ANY=[@ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0xee00], 0x290) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xfdef) creat(&(0x7f0000000040)='./file0\x00', 0x0) 23:55:21 executing program 1: socketpair(0x2, 0x2, 0x600, &(0x7f00000004c0)) 23:55:21 executing program 5: r0 = io_uring_setup(0x25ba, &(0x7f0000000c00)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[0xffffffffffffffff]}, 0x1) 23:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:55:21 executing program 3: r0 = epoll_create(0x3f) pselect6(0x40, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 23:55:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) 23:55:21 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 23:55:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x1f, 0x5, 0x20}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='.\x00', r0}, 0x10) 23:55:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'wlan1\x00', @dev}) 23:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:55:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d7, &(0x7f0000000000)={'macsec0\x00'}) 23:55:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x6, [@broadcast, @broadcast, @empty, @link_local, @empty, @remote]}) 23:55:21 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f00000004c0)) 23:55:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x1f, 0x5, 0x8000020}, 0x48) 23:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:55:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x1, 0x6, 0x80, 0x4}, 0x67) 23:55:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x1, 0x6, 0x80}, 0x67) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000d40), 0x0, 0x80000001, r0}, 0x38) 23:55:22 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x1b, 0x1, &(0x7f00000008c0)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5efb}, 0x80) 23:55:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x1, 0x6, 0x80}, 0x67) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 23:55:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x1, 0x6, 0x80}, 0x67) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:55:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:22 executing program 4: r0 = fsopen(&(0x7f0000000100)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 23:55:22 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="35dde92e02e2aaaaaaaaaabb86dd606f8953001400003463d87e980135e10a2f34efb2c55642fe80"], 0x0) 23:55:22 executing program 1: socket(0x1d, 0x0, 0x3ff) 23:55:22 executing program 5: getitimer(0x1, &(0x7f0000000080)) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:55:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x0, 0x8f, 0x0, "1e309fe52cf048525521710b0b0b7d569c0c32ec15d6010040d30a479103f53a764a3eb87eeeaf638a81f80200022d196892c0b1d460e33f1041246b0f8c00"}, 0xd8) 23:55:22 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x183) 23:55:22 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001880)={&(0x7f00000017c0)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:55:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1b, &(0x7f0000000580), 0x14) 23:55:22 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:55:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000000580), 0x14) 23:55:22 executing program 4: socket(0x10, 0x2, 0xfffffffe) 23:55:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x5, &(0x7f0000000580), 0x14) 23:55:22 executing program 1: r0 = fsopen(&(0x7f00000002c0)='ocfs2_dlmfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 23:55:22 executing program 5: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) syz_io_uring_setup(0x478c, &(0x7f0000000240)={0x0, 0x8306}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:55:22 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080), 0x10000000006, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) 23:55:22 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) 23:55:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100)=0x8, 0x4) 23:55:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0xf, 0x4) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:22 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x323, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:55:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 23:55:22 executing program 4: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x323, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0xf1}}]}}}]}}]}}, 0x0) 23:55:22 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x23, &(0x7f00000000c0)={0x5, 0xf, 0x23, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x7, 0x10, 0x2, "97b49004"}]}}) 23:55:22 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x323, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x22, &(0x7f0000000140)=@string={0x22, 0x3, "9758ea04d39401dbc9f1330c271c8939d21c547a5637b248edb46ae9d4b911d8"}}]}) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:22 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000407d1e502d40000000000109022400010000000009040000010309ea0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xa}]}}, 0x0}, 0x0) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 23:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) [ 923.968736][T12015] usb 6-1: new full-speed USB device number 27 using dummy_hcd [ 923.988733][ T3700] usb 5-1: new full-speed USB device number 22 using dummy_hcd [ 924.020401][T30269] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.027557][T30269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 924.035398][T27932] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 924.043052][T11643] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 924.118912][T27925] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 924.318692][T27932] usb 2-1: Using ep0 maxpacket: 32 [ 924.324136][T11643] usb 4-1: Using ep0 maxpacket: 8 [ 924.338811][T12015] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 924.355663][T12015] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 924.365824][ T3700] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 924.388529][ T3700] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 924.398350][ T3700] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 924.408089][T12015] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 924.489243][T11643] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 924.549046][T27925] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 924.566199][T27925] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 924.576365][T27925] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.40 [ 924.578846][T12015] usb 6-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.40 [ 924.586236][T27925] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 924.594852][ T3700] usb 5-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.40 [ 924.604840][T27925] usb 3-1: config 0 descriptor?? [ 924.617464][T27932] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 924.630349][T12015] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.630377][T12015] usb 6-1: Product: syz [ 924.630395][T12015] usb 6-1: Manufacturer: syz [ 924.630412][T12015] usb 6-1: SerialNumber: syz [ 924.659674][ T3700] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.667677][ T3700] usb 5-1: Product: syz [ 924.673028][ T3700] usb 5-1: Manufacturer: syz [ 924.677655][ T3700] usb 5-1: SerialNumber: syz [ 924.739068][T11643] usb 4-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.40 [ 924.752762][T11643] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.772352][T11643] usb 4-1: Product: syz [ 924.780099][T11643] usb 4-1: Manufacturer: 増Ӫ铓ళᰧ㦉᳒穔㝖䢲듭맔 [ 924.804280][T11643] usb 4-1: SerialNumber: syz [ 924.819497][T27932] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 924.836434][T27932] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.845347][T27932] usb 2-1: Product: syz [ 924.850504][T27932] usb 2-1: Manufacturer: syz [ 924.855372][T27932] usb 2-1: SerialNumber: syz [ 924.881519][T11643] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 924.909657][T27932] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 924.940933][T12015] usbhid 6-1:1.0: can't add hid device: -22 [ 924.946963][T12015] usbhid: probe of 6-1:1.0 failed with error -22 [ 924.969801][T12015] usb 6-1: USB disconnect, device number 27 [ 924.978871][ T3700] usbhid 5-1:1.0: can't add hid device: -22 [ 924.986106][ T3700] usbhid: probe of 5-1:1.0 failed with error -22 [ 925.000612][ T3700] usb 5-1: USB disconnect, device number 22 [ 925.086946][T27932] usb 4-1: USB disconnect, device number 30 [ 925.121134][T10865] usb 2-1: USB disconnect, device number 43 [ 925.150339][T27925] kovaplus 0003:1E7D:2D50.0009: unbalanced collection at end of report description [ 925.160722][T27925] kovaplus 0003:1E7D:2D50.0009: parse failed [ 925.166882][T27925] kovaplus: probe of 0003:1E7D:2D50.0009 failed with error -22 [ 925.355970][T27932] usb 3-1: USB disconnect, device number 50 23:55:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 23:55:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x7, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp, @initr0, @generic, @cb_func], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:24 executing program 4: bpf$PROG_LOAD(0x13, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 925.443098][T30274] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.450302][T30274] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 23:55:24 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 23:55:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x17, &(0x7f0000000240)=""/23, 0x27, &(0x7f0000000280)=""/39, 0xd2, &(0x7f00000002c0)=""/210}) [ 925.657270][T30283] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.664445][T30283] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 23:55:24 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x120) 23:55:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x56ef, 0x4) 23:55:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') read$char_usb(r0, 0x0, 0x0) 23:55:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x14, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x7c}}, 0x0) 23:55:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') read$char_usb(r0, 0x0, 0x0) 23:55:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:24 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 925.904011][T30286] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.911184][T30286] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:55:24 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x3, 0x0, r2, 0x0}]) 23:55:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001680)={'ip6tnl0\x00', &(0x7f0000001600)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 23:55:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x7c}}, 0x0) 23:55:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x101, 0x1, 0x20}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) 23:55:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 926.061903][T30308] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.069102][T30308] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x14, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x5, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x100, 0x1, 0x20}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)=@udp}, 0x20) 23:55:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x7c}}, 0x0) 23:55:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f00000002c0), 0x4) 23:55:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$char_usb(r0, &(0x7f00000012c0)='A', 0x1) 23:55:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @remote}, @rc={0x1f, @none}, @isdn}) 23:55:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x1, 0x20}, 0x48) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x10) 23:55:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x2, 0xa8032, 0xffffffffffffffff, 0x0) [ 926.229772][T30325] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.236939][T30325] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f0000000040)=0x4e4a, 0x4) 23:55:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x1, 0x20}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000140), &(0x7f0000000240)=@tcp, 0x2}, 0x20) 23:55:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, &(0x7f00000002c0), 0x4) 23:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x1, 0x20}, 0x48) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 926.323181][T30337] binder_alloc: binder_alloc_mmap_handler: 30334 20ff8000-213f8000 already mapped failed -16 23:55:25 executing program 4: io_setup(0x8000, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0xdb14, &(0x7f0000000080)) 23:55:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf08) 23:55:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x2, 0xa8032, 0xffffffffffffffff, 0x0) 23:55:25 executing program 2: clock_gettime(0x255ff2a2bc2446f7, 0x0) 23:55:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) [ 926.383573][T30346] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.390749][T30346] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:25 executing program 3: syz_clone(0x80000, &(0x7f0000000000)="eef7a4232ba1c2d2943783aca6e8851f7dd195abf7b6e4ccc0158688ecd70f85", 0x20, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="00f085bfce6b8610eed7976806133cdec90a5076bea3b45d43d1d5") recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007580)={0x0, 0x989680}) openat$sysfs(0xffffff9c, &(0x7f00000075c0)='/sys/block/ram12', 0x400, 0x22) openat$full(0xffffff9c, &(0x7f0000008680), 0x80000, 0x0) 23:55:25 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 23:55:25 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) pipe2$watch_queue(&(0x7f0000001580), 0x80) [ 926.472698][T30354] binder_alloc: binder_alloc_mmap_handler: 30351 20ff8000-213f8000 already mapped failed -16 23:55:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x2, 0xa8032, 0xffffffffffffffff, 0x0) 23:55:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = epoll_create(0x661) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc}) [ 926.545237][T30364] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.552412][T30364] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:25 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000075c0)='/sys/block/ram12', 0x0, 0x0) [ 926.633398][T30371] binder_alloc: binder_alloc_mmap_handler: 30370 20ff8000-213f8000 already mapped failed -16 23:55:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020f000014000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000e000000100000051000000000000000005000500000000000a00000000000000fe88"], 0xa0}}, 0x0) 23:55:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 23:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:25 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+10000000}) 23:55:25 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0x18, 0x0, &(0x7f0000001000)) 23:55:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x2, 0xa8032, 0xffffffffffffffff, 0x0) 23:55:25 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$eventfd(r0, &(0x7f0000000240), 0xfffffecb) fcntl$setpipe(r0, 0x407, 0x20fffff) 23:55:25 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000001580), 0x80) 23:55:25 executing program 4: socket(0xa, 0x0, 0x5a000000) 23:55:25 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0xb1, 0x40, 0x20, 0x413c, 0x59a3, 0xc68f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x1}}]}}]}}, 0x0) [ 926.930389][T30385] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.937551][T30385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 926.957757][T30381] binder_alloc: binder_alloc_mmap_handler: 30380 20ff8000-213f8000 already mapped failed -16 23:55:25 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) faccessat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:55:25 executing program 4: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0xb1, 0x40, 0x20, 0x413c, 0x59a3, 0xc68f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x1, 0x1, 0x0, [], [{}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {}, {}]}}]}}]}}, 0x0) 23:55:25 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:25 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='keyring\x00', 0x0, 0x0) [ 927.108363][T30401] bridge0: port 1(bridge_slave_0) entered blocking state [ 927.115563][T30401] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r0, r1, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) epoll_create(0x14) socket$nl_route(0x10, 0x3, 0x0) [ 927.213973][T30408] bridge0: port 1(bridge_slave_0) entered blocking state [ 927.221153][T30408] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:26 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) [ 927.328781][T27925] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 927.398518][ T3700] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 927.418783][T27932] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 927.588717][T27925] usb 4-1: Using ep0 maxpacket: 32 [ 927.698825][T27932] usb 5-1: Using ep0 maxpacket: 32 [ 927.758830][ T3700] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 927.767561][ T3700] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 927.798501][ T3700] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 23:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:26 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 23:55:26 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) [ 927.848925][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 927.865980][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 927.896938][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 927.919057][T27925] usb 4-1: New USB device found, idVendor=413c, idProduct=59a3, bcdDevice=c6.8f [ 927.920979][T30416] bridge0: port 1(bridge_slave_0) entered blocking state [ 927.934381][T27925] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 927.935272][T30416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 927.958564][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 927.968734][ T3700] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 927.976086][T27925] usb 4-1: Product: syz [ 927.988267][ T3700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 927.988266][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 927.988297][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 928.005255][ T3700] usb 3-1: Product: syz [ 928.008763][T27925] usb 4-1: Manufacturer: syz [ 928.037717][ T3700] usb 3-1: Manufacturer: syz [ 928.039274][T27925] usb 4-1: SerialNumber: syz [ 928.053051][ T3700] usb 3-1: SerialNumber: syz [ 928.060251][T27925] usb 4-1: config 0 descriptor?? [ 928.228890][T27932] usb 5-1: New USB device found, idVendor=413c, idProduct=59a3, bcdDevice=c6.8f [ 928.238181][T27932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 928.247121][T27932] usb 5-1: Product: syz [ 928.251684][T27932] usb 5-1: Manufacturer: syz [ 928.256387][T27932] usb 5-1: SerialNumber: syz [ 928.271085][T27932] usb 5-1: config 0 descriptor?? [ 928.311986][T10865] usb 4-1: USB disconnect, device number 31 [ 928.399040][ T3700] usb 3-1: 0:2 : does not exist [ 928.425630][ T3700] usb 3-1: USB disconnect, device number 51 [ 928.529536][T10865] usb 5-1: USB disconnect, device number 23 23:55:27 executing program 3: r0 = socket(0x11, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000003800)) 23:55:27 executing program 1: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}}) 23:55:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x38, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x38}}, 0x0) 23:55:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000001a80)=[{&(0x7f0000000700)="492b51debc6e282f5cb2", 0xa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x10, 0x0) 23:55:27 executing program 1: clock_getres(0x47ef48c6a3bf81d6, 0x0) 23:55:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 23:55:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) 23:55:27 executing program 4: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0xb1, 0x40, 0x20, 0x413c, 0x59a3, 0xc68f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x1, 0x1, 0x0, [], [{}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {}, {}]}}]}}]}}, 0x0) 23:55:27 executing program 1: syz_clone3(&(0x7f00000045c0)={0x20400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:55:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000002100010000000000000000000a200000000002000000000014000200fe8000000000000000000000000000bb14000100fe80000000000000000000000000001314000200fe8000000000000000000000000000bb14000100fc01000000000000000000000000000114000100fe8000000000000000000000000000291400010020010000000000000000000000000000080017004e224e221400110076"], 0xc4}}, 0x0) 23:55:27 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 23:55:27 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0045878, 0x0) [ 929.077317][T30431] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.084510][T30431] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x38, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x38}}, 0x0) 23:55:27 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x5460, 0x0) [ 929.135273][T30436] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xd000000b}) 23:55:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000080)=[0x0], 0x0, 0x0, &(0x7f0000000140)}) 23:55:28 executing program 1: syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$qrtr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x0, {0x0, 0x0, 0x0, 0x767, 0x400, 0x0, 0x1, 0xc, 0x1, "a4cee939471de409dfddec57e0fa8b31314f523bc7606998dfd22020860e7cee09f23d2b6cbd4868f2bf1781a9151bc3e8c84ceb818561ffe1b89dee0d82f272", "e4c906821a9c3cf5e43e0c5de92e421c32166fa0631e5429514003c9bb189b57474d6245bd05e31581749dad967d04a99489b2bc18b3ffb8f4667ccf93dff922", "f1ed5651e7117f23568eb09b843c20076675274abb31d072d9e1e0bc3f8368a8"}}) [ 929.177726][T30444] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.184911][T30444] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x38, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x38}}, 0x0) 23:55:28 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) [ 929.295407][T30455] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.302597][T30455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 929.359077][ T3700] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 929.619431][ T3700] usb 5-1: Using ep0 maxpacket: 32 [ 929.738966][ T3700] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 929.749538][ T3700] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 929.760097][ T3700] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 929.770718][ T3700] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 929.781251][ T3700] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 929.791774][ T3700] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 929.958689][ T3700] usb 5-1: New USB device found, idVendor=413c, idProduct=59a3, bcdDevice=c6.8f [ 929.967841][ T3700] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 929.975950][ T3700] usb 5-1: Product: syz [ 929.980652][ T3700] usb 5-1: Manufacturer: syz [ 929.985308][ T3700] usb 5-1: SerialNumber: syz [ 929.999188][ T3700] usb 5-1: config 0 descriptor?? [ 930.274029][T27925] usb 5-1: USB disconnect, device number 24 23:55:29 executing program 4: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0xb1, 0x40, 0x20, 0x413c, 0x59a3, 0xc68f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x1, 0x1, 0x0, [], [{}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {}, {}]}}]}}]}}, 0x0) 23:55:29 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "22e86b1c110acb2be7af1b6c5f5c83d87151992fcb484baec26df0b7be6227d123b5ff481634252fcf0d4cb130fb63f6af9e54694368fab1f4e2b613f78093fd3c9a1bbdcba46e20679d4f48421d1ea8227054b1b77d3ba037e748913b3d43524d5579caa7af73f4dbe9d56d0f5429d2a843f85c9d78fc2fd4880fcf134b97423ae85405616d3c1f98f009451b3bb1619b9fb80f7624e717505fc2fdd4b05960a49c4f016fdcf67728a7f9abd9f591b723c5a685d7d4a9e6590c9ec2362a187568fc971fcb4452ce5b24f3af3f7370412cd2dfbc2cf36effa79697e15c79ae9893c030f61f77a1dd2cbf2d1d33a43e2b8ce753fdfc9dbe7e11db8caf70a1c86c", "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"}) 23:55:29 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsu(&(0x7f0000000600), 0x1, 0x0) 23:55:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x238, 0x110, 0x238, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa64]}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @common=@srh={{0x30}, {0x73, 0x8, 0x0, 0x0, 0x0, 0x880, 0x1628}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x4}}}}, {{@ipv6={@empty, @private0, [0xffffffff, 0xff000000], [0xffffff00], 'lo\x00', 'team_slave_0\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@set2={{0x28}, {{0xffffffffffffffff, 0x6}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) read$FUSE(0xffffffffffffffff, &(0x7f0000000880)={0x2020}, 0x2020) 23:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x50, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 23:55:29 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000680), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000700)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000006c0)=""/51, 0x33}}, 0x120) [ 930.835364][T30465] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.842539][T30465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 930.857895][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 930.873273][T30467] x_tables: duplicate underflow at hook 2 23:55:29 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x5452, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:55:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000002c0)) [ 930.877554][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 930.902554][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 23:55:29 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) 23:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x50, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 23:55:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 930.948596][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 930.991142][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.021641][T30480] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.028808][T30480] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:29 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)={0x0, 0x4ba}) [ 931.030102][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.086662][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.122889][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.154244][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.188540][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.195849][T27932] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 931.195974][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.259798][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.267257][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.270059][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.281423][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.319286][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.326739][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.375204][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.408559][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.446610][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.458699][T27932] usb 5-1: Using ep0 maxpacket: 32 [ 931.466883][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.497332][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.507496][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.537990][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.568528][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.575981][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.589777][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 931.598560][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.609421][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 931.628172][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.643715][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 931.648545][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.668553][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.671097][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 931.686299][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.686765][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 931.704987][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 931.724443][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.737171][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.756404][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.766495][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.785548][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.796961][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.804579][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.812150][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.819657][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.827058][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.834524][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.842030][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.854450][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.864607][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.878751][T27932] usb 5-1: New USB device found, idVendor=413c, idProduct=59a3, bcdDevice=c6.8f [ 931.883257][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.892389][T27932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 931.903951][T27932] usb 5-1: Product: syz [ 931.903992][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.908247][T27932] usb 5-1: Manufacturer: syz [ 931.921078][T27932] usb 5-1: SerialNumber: syz [ 931.925642][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.937228][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.949168][T27932] usb 5-1: config 0 descriptor?? [ 931.951969][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.971739][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 931.987175][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 932.003724][ T3700] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 932.032126][ T3700] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 932.232079][ T23] usb 5-1: USB disconnect, device number 25 23:55:31 executing program 4: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0xb1, 0x40, 0x20, 0x413c, 0x59a3, 0xc68f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x1, 0x1, 0x0, [], [{}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {}, {}]}}]}}]}}, 0x0) 23:55:31 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000), 0x0) 23:55:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000003c0), 0xa2c4a4fbccc5c5aa, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1) r2 = socket(0x18, 0x3, 0x0) dup2(r2, r1) 23:55:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x50, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 23:55:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd, 0x45, 0x90, 0x40, 0xe8d, 0x763f, 0x6d3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x57, 0xdb, 0x5, 0x0, [], [{}]}}, {{0x9, 0x4, 0xef, 0x0, 0x0, 0xff, 0x6, 0x3d}}]}}]}}, 0x0) 23:55:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="b61de0", 0x3, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 23:55:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="01b728d5f996aa45b90001"], 0x124}}, 0x0) 23:55:31 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "d9f7e4509024bed6738e6c05ffe1f6e49de68cce21e623e2cc0c556bacaf065c6c50d5115b52d8639c0dfd8241c3617ee226b8ab79b06ec3f91e00"}, 0xffffffffffffffb1, 0x0) [ 932.789101][T30487] bridge0: port 1(bridge_slave_0) entered blocking state [ 932.796269][T30487] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:31 executing program 3: request_key(&(0x7f0000000300)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffff9) 23:55:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:31 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') read$FUSE(r0, 0x0, 0x0) [ 932.883725][T30504] bridge0: port 1(bridge_slave_0) entered blocking state [ 932.890927][T30504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 933.048552][ T23] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 933.068553][T27932] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 933.308723][T27932] usb 5-1: Using ep0 maxpacket: 32 [ 933.428938][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.446118][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.456959][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.458635][ T23] usb 6-1: config 0 has an invalid interface number: 239 but max is 1 [ 933.475995][ T23] usb 6-1: config 0 has no interface number 1 [ 933.478670][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.482367][ T23] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.507841][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.518763][T27932] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 933.688659][T27932] usb 5-1: New USB device found, idVendor=413c, idProduct=59a3, bcdDevice=c6.8f [ 933.697797][T27932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 933.705916][T27932] usb 5-1: Product: syz [ 933.708744][ T23] usb 6-1: New USB device found, idVendor=0e8d, idProduct=763f, bcdDevice= 6.d3 [ 933.710283][T27932] usb 5-1: Manufacturer: syz [ 933.723841][T27932] usb 5-1: SerialNumber: syz [ 933.724885][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 933.736456][T27932] usb 5-1: config 0 descriptor?? [ 933.741633][ T23] usb 6-1: Product: syz [ 933.745818][ T23] usb 6-1: Manufacturer: syz [ 933.751251][ T23] usb 6-1: SerialNumber: syz [ 933.765401][ T23] usb 6-1: config 0 descriptor?? [ 933.986688][T27932] usb 5-1: USB disconnect, device number 26 [ 934.013157][ T23] usb 6-1: USB disconnect, device number 28 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5415, 0x0) 23:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x1d1}) 23:55:33 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 23:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x545d, 0x0) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 934.518386][T30512] bridge0: port 1(bridge_slave_0) entered blocking state [ 934.526980][T30512] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x1d1}) 23:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:33 executing program 4: getresuid(&(0x7f0000000540), 0x0, 0x0) 23:55:33 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) 23:55:33 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a80), 0x200000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x8a) socket(0x1d, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 23:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x1d1}) 23:55:33 executing program 3: syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 934.631105][T30527] bridge0: port 1(bridge_slave_0) entered blocking state [ 934.638255][T30527] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:33 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), &(0x7f0000000100)=""/111, 0x6f, &(0x7f0000000280)={&(0x7f0000000200)={'blake2s-160-x86\x00'}}) 23:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x1d1}) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 934.759613][T30543] bridge0: port 1(bridge_slave_0) entered blocking state [ 934.766812][T30543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 934.796136][T30532] can: request_module (can-proto-0) failed. 23:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:33 executing program 2: socketpair(0x2c, 0x3, 0x5, &(0x7f0000000080)) 23:55:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x800, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f425714069be15ef3a2966e276b3e49ee0646b72f96652cdc6200d6b6cc94561f2a40c5d3a49078d9351fe0dab59c7bf2361f6664e3374c0e79444e28971759c"}}, 0x80}}, 0x0) [ 934.904203][T30554] bridge0: port 1(bridge_slave_0) entered blocking state [ 934.911417][T30554] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x2}, 0x48) 23:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:33 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000340)=""/166) 23:55:33 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) [ 935.007095][T30566] bridge0: port 1(bridge_slave_0) entered blocking state [ 935.014280][T30566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 935.037650][T30545] could not allocate digest TFM handle blake2s-160-x86 23:55:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1) 23:55:33 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000800), 0x8500, 0x0) 23:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 935.135214][T30576] bridge0: port 1(bridge_slave_0) entered blocking state [ 935.142407][T30576] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:34 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x20281, 0x0) 23:55:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 23:55:34 executing program 5: socket(0x3, 0x0, 0x42dc) 23:55:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:34 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:34 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000002100)) 23:55:34 executing program 2: r0 = getpid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 23:55:34 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000940)={'batadv_slave_1\x00'}) [ 935.780553][T30586] bridge0: port 1(bridge_slave_0) entered blocking state [ 935.787720][T30586] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:34 executing program 4: r0 = socket(0x18, 0x0, 0x1) accept4(r0, 0x0, 0x0, 0x0) 23:55:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 23:55:34 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:34 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@multicast, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @broadcast, @broadcast, @empty, @broadcast}}}}, 0x0) 23:55:34 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x224}, 0x1c, 0x0}}], 0x1, 0x0) 23:55:34 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000100)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '+\v\b', 0x7, 0x3c, 0x0, @private2, @local, {[@hopopts], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "618b4a0359a124e7be51f7248949f23e6d8b6bd1f53b03cbc31ce9773b855f91", "36d1c01d1d7993c32e8d90d0cf45b537", {"0eadf77a70a2b7694c1eed4854434177", "e346bee9db255b23a7a3b4954083ed9a"}}}}}}}}, 0x0) 23:55:34 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x9e, &(0x7f00000000c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) [ 936.064346][T30607] bridge0: port 1(bridge_slave_0) entered blocking state [ 936.071780][T30607] bridge0: port 1(bridge_slave_0) entered forwarding state 23:55:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 23:55:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 23:55:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x30) 23:55:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 23:55:35 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'T\vk', 0x14, 0x3b, 0x0, @local, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:55:35 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000200)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, 'eV(', 0x20, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts={0x2c, 0x2, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}]}}}}}, 0x0) 23:55:35 executing program 3: socket(0x2, 0x2, 0x6) 23:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) 23:55:35 executing program 4: syz_emit_ethernet(0x2d0, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff8100000086dd69287f8002963aff00000000000000000000ff"], 0x0) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 23:55:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60540b6b00140600fe8000000000000000000004000000aafc"], 0x0) 23:55:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @private, @empty, @remote}}}}, 0x0) 23:55:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1c}}) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000300)={0x0, &(0x7f0000000480)=""/222, 0x0, 0xde}, 0x20) 23:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}, @IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x118, 0x118, 0xffffffff, 0x0, 0x350, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@dev, @mcast2, [], [0xff, 0xffffff00, 0xff000000], 'vlan1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@remote, @ipv4=@multicast1, @port, @gre_key}}}, {{@ipv6={@empty, @dev={0xfe, 0x80, '\x00', 0x15}, [], [], 'virt_wifi0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@private, @gre_key}}}, {{@ipv6={@loopback, @mcast1, [], [], 'gretap0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port=0x4e21}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xb, @ipv4=@multicast1, @ipv6=@mcast2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 23:55:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x94, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4b, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT={0x4}, @CTA_EXPECT_FLAGS={0x8}]}, 0x94}}, 0x0) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 23:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}, @IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:35 executing program 4: pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000480)=[{}, {r1}, {r0}], 0x3, 0xfffffffd) 23:55:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000040)="9dc47c64", 0x4) 23:55:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x43}}) 23:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}, @IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 23:55:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000078c0)) 23:55:35 executing program 3: pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000036c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000440)="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", 0x1000) 23:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:35 executing program 2: syz_emit_ethernet(0x15f, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1268b9", 0x129, 0x2f, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x2f, 0x0, [], "5c981b322b26b0b347ea3bddf51a7bf3301d8b0a15f8f74b279a0e49c9618a21ae2f369a02d109edef981a862f8ef4"}, {0x1}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "329d9c46b52a13f0e735d3647f59fc2d499e2b48359fafd8d2e97c6402841510ba273e255c24a159a0503405351c38ed5bac2bd3928450d375f3c87fa9fd021bd02e29d208948ae4f17baff00065b948aeb4cf66ace7f92f3f5b97540cfedf3ec08bc229e2f7e209454e3d9ecbb144758fd86ebfb058b76ca6b85fc79f859073eb8b610fd93bfaac496b43885883ee5c2b37e372c1eb614e3297da94af"}, {0x8, 0x88be, 0x0, {{0x4, 0x1, 0x80, 0x0, 0x1, 0x3, 0x0, 0x6}, 0x1, {0x101}}}, {0x8, 0x22eb, 0x0, {{0xe, 0x2, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x2, {0x5, 0x63, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "0111754c9b808c184e44f035917e5a9419bf08cde82ca993f6"}}}}}}}, 0x0) 23:55:35 executing program 0: r0 = socket(0x28, 0x5, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:55:36 executing program 4: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x110, 0x5, 0x0, 0x4) 23:55:36 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000000)) 23:55:36 executing program 3: r0 = socket(0x22, 0x2, 0x2) accept4$tipc(r0, 0x0, 0x0, 0x0) 23:55:36 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:55:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 23:55:36 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 23:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000807e"], 0x24}}, 0x0) 23:55:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 23:55:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 23:55:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000001c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f00000004c0)={'team_slave_1\x00', {0x2, 0x0, @multicast1}}) 23:55:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xbe}, {0xc}}]}, 0x54}}, 0x0) 23:55:36 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) 23:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}]}, 0x34}}, 0x0) 23:55:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 23:55:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:36 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) 23:55:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000003f40)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @local}], 0x20) [ 937.759269][T30729] device team0 entered promiscuous mode [ 937.771837][T30729] device team_slave_0 entered promiscuous mode [ 937.792068][T30729] device team_slave_1 entered promiscuous mode 23:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)={0x14, r1, 0x121, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:55:36 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) [ 937.808666][T30729] device bridge1 entered promiscuous mode [ 937.818102][T30729] device bridge2 entered promiscuous mode [ 937.825386][T30729] device bridge3 entered promiscuous mode [ 937.831645][T30729] device bridge4 entered promiscuous mode [ 937.844244][T30729] device bridge5 entered promiscuous mode [ 937.850760][T30729] device bridge6 entered promiscuous mode 23:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xbe}, {0xc, 0x90, 0xe832}}]}, 0x54}}, 0x0) 23:55:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="e9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80) 23:55:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="e9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)="91", 0x1}], 0x1}}], 0x2, 0x0) 23:55:36 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) [ 937.858024][T30729] device bridge7 entered promiscuous mode [ 937.868729][T30729] device bridge8 entered promiscuous mode [ 937.876812][T30729] device bridge9 entered promiscuous mode [ 937.894485][T30729] device bridge10 entered promiscuous mode 23:55:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 937.936265][T30727] device team0 left promiscuous mode 23:55:36 executing program 5: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0x40086602, 0x7fffffffefff) [ 937.974404][T30727] device team_slave_0 left promiscuous mode [ 937.981377][T30727] device team_slave_1 left promiscuous mode [ 937.988059][T30727] device bridge1 left promiscuous mode [ 937.993914][T30727] device bridge2 left promiscuous mode [ 937.999937][T30727] device bridge3 left promiscuous mode [ 938.005827][T30727] device bridge4 left promiscuous mode [ 938.017554][T30727] device bridge5 left promiscuous mode 23:55:36 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f0000000300)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) 23:55:36 executing program 5: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0x40086602, 0x7fffffffefff) 23:55:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 938.023490][T30727] device bridge6 left promiscuous mode [ 938.029451][T30727] device bridge7 left promiscuous mode [ 938.035280][T30727] device bridge8 left promiscuous mode [ 938.041329][T30727] device bridge9 left promiscuous mode [ 938.047239][T30727] device bridge10 left promiscuous mode 23:55:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="a6", 0x1}], 0x1}, 0x0) 23:55:37 executing program 5: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0x40086602, 0x7fffffffefff) 23:55:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x18) 23:55:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:55:37 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) 23:55:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xfffffffffffffe03) 23:55:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 23:55:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000001280)={0x2020}, 0x2020) sendmsg$unix(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)='z', 0x1}], 0x1}, 0x0) 23:55:37 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) 23:55:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:38 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup(r0) 23:55:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 23:55:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:38 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x7fffffffefff) 23:55:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/44, 0x2c}], 0x1}, 0x40) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 23:55:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 23:55:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0x40086602, 0x7fffffffefff) 23:55:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x0) 23:55:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 23:55:38 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x8042, 0x4) 23:55:38 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x6}, 0x28) 23:55:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0x40086602, 0x7fffffffefff) 23:55:38 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x100007, 0x70}, 0x20) 23:55:38 executing program 0: getcwd(&(0x7f0000000140)=""/64, 0x40) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 23:55:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x13, &(0x7f0000003a80)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="100000000000000000000000007315d1b44b9204004ac37c5a63c81eb4816d852d6970149cae33dcd4d59dc95c092ffc5047308cb4d445c0311511f625ed17212090cb27e4deda66e8043f065d0660554ebe941e9f9f44ec2b8f7621196788d5687d79a754fc0db0e3560c18ebe35f6a7a0c87cb987a00000000000000050300000000000000904b9492096d8bfe6c3c9f73fe906b8042c531431ad9cbeebe9d76f4758420e627de201c9cec70e591a545a91d1edc6ee60bdb82da2e6b5e0ed6793d92ebf35638a8a018efe61746fdafacbcd35b9c93815adadfee26bcc64c8cccd7ca6856207fe65a8836b824c7918b3144e40e0fcb03b956f4faa300ea66628f8e492e771ad493437f125eaeb037fe0c7e6e00000000000019b6ce916765406f8adec73fe4e5316aefc7a118ba9924a54cb9306fad70fca15d228f9641350af706c236f1e27791f3d46e3bc6e677fc52fdf1963757b763f832ff5933077ffa1f09c9a12a47911a36b3c4081033eebc3873cada884c80fb03fab71e5147af9e0b1a4bd0c6f3814d0a28a44f838f359fde11b4a53be4fc12777c989b346c45b82f826d9385d33d66c19a6c2ddf6702b12b3442bfea717ba7c3bd4153cd2f2e07157bf876467418fe3ea8f32ad1b3f3407892b228f68517b964ccaf111659601a74feacf9e3833ed77f0a8f8bc152ca03bed53bb092f53bed84d8b690ce06755fb1c5af359f204048f751cd68c9bc99de485a7af67e266953bbfb238e12a20d268a086611dc95190c8567f9a3d44a5690c29b515df44f86d92028a01c911d13a96303b46f73b2942ecd5ee1f5a63b09cda93e9b3b38ee4253db53c9fa230821213cf4728535e0ae8f9ea332c54f657343ba2b3e02f720505ebe0a87ebac90373c6d763ae4e10889bb24cf"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x34, &(0x7f0000003a80), 0x943e3d6e320f824, &(0x7f0000000540)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) setgid(0x0) 23:55:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x74ef052b3b0cb644) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 23:55:38 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x34) 23:55:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x0, 0x40000}}, 0x28) 23:55:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0x40086602, 0x7fffffffefff) 23:55:38 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x10008c}, 0x20) 23:55:38 executing program 4: io_uring_setup(0x1440, &(0x7f0000000000)) io_uring_setup(0x56b1, &(0x7f0000000180)={0x0, 0x80007ff, 0x5c}) 23:55:38 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x8280, 0x0) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 23:55:38 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/time\x00') 23:55:38 executing program 3: r0 = syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x4853, 0x3, &(0x7f00000005c0), 0x8) io_uring_enter(r0, 0x2000, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2be9, 0x0, 0x0, 0x0, 0x0) 23:55:38 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x8042, 0x0) write$proc_mixer(r0, &(0x7f0000000040)=[{'BASS', @void}], 0x5) 23:55:38 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 23:55:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2112, r0, 0x0) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, 0x0) 23:55:38 executing program 2: r0 = syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) io_uring_enter(r0, 0x20000000, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2000, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2be9, 0x0, 0x0, 0x0, 0x0) 23:55:38 executing program 0: r0 = io_uring_setup(0x49f5, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)=""/4096, 0x1000}], 0x1) 23:55:38 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x5, 0x3}, 0x8) 23:55:38 executing program 5: socketpair$unix(0x1, 0x0, 0x10000000, &(0x7f0000002a80)) 23:55:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, 0x0) 23:55:38 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000024c0)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x841) 23:55:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000080)={0xa0, 0x0, r1}, 0xa0) 23:55:39 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 23:55:39 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x80086601, 0x0) 23:55:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, 0x0) 23:55:39 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x1) 23:55:39 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0) 23:55:39 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000340), 0x880800) preadv2(r0, &(0x7f00000005c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 23:55:39 executing program 3: syz_io_uring_setup(0x76ec, &(0x7f0000000080)={0x0, 0xbf1c, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 23:55:39 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 23:55:39 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 23:55:39 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x2041, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x6611, 0x0) 23:55:39 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x60a41, 0x0) write$6lowpan_control(r0, &(0x7f00000020c0)='connect aa:aa:aa:aa:aa:11 2', 0xfffffdef) write$damon_target_ids(0xffffffffffffffff, 0x0, 0x0) 23:55:39 executing program 4: syz_io_uring_setup(0x80305c, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 23:55:39 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:55:39 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x121041, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x0, {{0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xfdef) 23:55:39 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 23:55:39 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:55:39 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000540)=[{'LINE3', @void}], 0x6) 23:55:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 23:55:39 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x2041, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x6}}}, 0x128) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x6611, 0x0) 23:55:39 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 23:55:39 executing program 5: io_uring_setup(0x1ea3, &(0x7f0000000140)={0x0, 0x0, 0x1}) 23:55:39 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/193, 0xc1) 23:55:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r0, r0, 0x2, 0x0) 23:55:39 executing program 3: r0 = fsopen(&(0x7f0000000000)='hfs\x00', 0x0) ftruncate(r0, 0x0) 23:55:39 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 23:55:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x9) 23:55:39 executing program 5: epoll_create(0x3f) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x1) write$damon_target_ids(r0, 0x0, 0x0) 23:55:39 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5760, 0x0) 23:55:39 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x143cc1, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0xa00000) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f00000011c0)='./file0\x00', 0x0) 23:55:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x40086607, &(0x7f0000000040)=0x2) 23:55:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0xfff) 23:55:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffe90) 23:55:39 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x2041, 0xff0f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:55:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, 0x0) 23:55:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:55:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 23:55:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002080)=""/131, 0x83}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 23:55:40 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 23:55:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xe81}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000001200)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001280)=""/144, 0x90}, {&(0x7f0000001340)=""/146, 0x92}, {&(0x7f0000001400)=""/74, 0x4a}], 0x3, &(0x7f0000002500)=""/4096, 0x1000}, 0x40010102) 23:55:40 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 23:55:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000200)="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", 0xe80}, {0x0}, {&(0x7f0000001200)='a', 0x1}], 0x3}, 0x0) 23:55:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 23:55:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 23:55:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 23:55:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x1f, 0x5, 0x20}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0}, 0x38) 23:55:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b49, 0x0) 23:55:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000700)=""/169, 0x62, 0xa9, 0x1}, 0x20) 23:55:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x1f, 0x5, 0x20}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f00000017c0)}, 0x10) 23:55:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/201, 0x26, 0xc9, 0x1}, 0x20) 23:55:40 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 23:55:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000700)=""/169, 0x31, 0xa9, 0x5}, 0x20) 23:55:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x1f, 0x5, 0x1}, 0x48) 23:55:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000040)={'veth0_to_bond\x00'}) 23:55:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x19, 0x1, &(0x7f00000008c0)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 23:55:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x1b, 0x1, &(0x7f00000008c0)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x1f, 0x5, 0x20, 0xc4}, 0x48) 23:55:40 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x58, &(0x7f0000000400)}, 0x10) 23:55:40 executing program 1: syz_clone(0xffff8002666e2000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/connector\x00') 23:55:40 executing program 2: mremap(&(0x7f0000a38000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f000052e000/0x1000)=nil) 23:55:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 23:55:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0101282, 0x0) 23:55:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 23:55:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x7fffffffefff) 23:55:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, &(0x7f0000000000)=""/133, 0x85, 0x2, 0x0, 0x0) 23:55:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cc, 0x0) 23:55:41 executing program 5: pkey_mprotect(&(0x7f00005e5000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 23:55:41 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x10) 23:55:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8970, &(0x7f0000000780)={'gre0\x00', 0x0}) 23:55:41 executing program 1: pkey_mprotect(&(0x7f00005e5000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 23:55:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000000240)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1eb0, 0x1, [@m_ife={0x118, 0x0, 0x0, 0x0, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x38, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_TYPE={0x6}]}, {0x65, 0x6, "a88f00e039cd2f389323d37c21038c8b471ee4f2761974a3e19add5ccb9e1fdd971ab3562cf37c7ae3d58e6580e73f44d5748678120acf3375610719418d9c8e34d436755aa072e483df1df39d12ee9019db7c91d4996bd1d4f4bcf3807e66fe44"}, {0xc}, {0xc}}}, @m_pedit={0x1d94, 0x0, 0x0, 0x0, {{0xa}, {0x1d54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}]}}}]}, {0x15, 0x6, "3f9d2313ebd61979b581ebbc1d64a0468d"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 23:55:41 executing program 5: io_setup(0x9, &(0x7f0000000240)=0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/mem_sleep', 0x102, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x400000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)="05", 0x6}]) 23:55:41 executing program 3: shmget(0x3, 0x1000, 0x0, &(0x7f0000887000/0x1000)=nil) 23:55:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 23:55:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000240)="f764a2a70d038963e33ffadd8fd1179aff5c76d0744492a69150ac4690563ab2fb2937c7690bbf57f9f9591f8a08307b870fcaa43e24718654f412b893c2142d8ec579aa2c9a4ee8057b3da3746b88732e089907cb5ffb88663a7d2df9c257bb4aac4e1110a73a8db143017180ad0ed76ae7a1899f", 0x75}, {&(0x7f0000000300)="723deddf0f46fe97db6f7f21a33f60b9da3fa8c78a87286e1a08850858668b879587520ec810ee2e953f895a78f071dd0db080e78aabe0dff3b8da8aee34eff258fcb7d876076444832fdacea0605bd73fb3d738a6208d39991233bb60c26fba57ffa35faf5afaa1", 0x68}, {&(0x7f0000000380)="cb14e12766ca07889b", 0x9}, {&(0x7f00000003c0)="0d6be0e5c3d5f9b63ce6a9538ff76d", 0xf}, {&(0x7f0000000400)="05e2a181b2a006c8cc38e847a46bdf186b0a4fc27c6a700982e393dcb6cccc5f173854e48389963440a57befd7a303f6912e155fdac729e23b650d53e6f9260c4d39c69dc609bfa665c376357b4a05e4837f469e20c1d93fb92e6291de8940db0d473edf0d3639d7cf4d2736661ee6307ac7f56bf1994ce39e9af53453730e890b34efed84665cb918b18a0ae64947d48a759522251d0b27c3a398d93a060a2310653b9be929f384e3ada40a11b3b8db91fd92b6d15c98ad7041ce51e2eb07336e4eaf71e2012f32cee3e5068b8f9df88acae87f87085815c8841fb4402b20e7c7afc958f1438fa3268e4511bfdc1ebcf1d58d329ff871d57be534d5765a8b45e8d014cc8c4c171c67237f38a4a7291149cbaa146d20c2f09995668d69415cd1c3a30e382bf20d0566167abd168a57f62b8ff15183777069abcc56e8fe273671178c1f967cbfd98e0c410cd6be7ceb45f6f848bf6f9d6ce649094133bcf1426a862b8c492783a4183a97bd34a979889c52debc8271b4c78a8416de7e70181910684230012a4993453dbe25fe65cefb1d54af73145f0bbb51ccd0444c1f14d70c4e34a12f710d23876566170461ad3512bc17309a97718f2d0110a66761cdfe6529a20d39f15e0edbafe1c27c60ba55efd4f7ed95694a746d20aef32b05236b0c77ab6d27df41e397bd8f0ea6ddaf46296cd00830e478d917f634575600ee715d454b4d7da47c0521566270e0b5554d441f72be48bc7ea513d43f9a869ce92a58eb176c0b70446076c7d13c861ba3da6f057e03d1a7e54a0da8c6c6d4b8b7a86500f7a4d278ea4277f146c168f80c921756db61194db9a583e29c387a521b14f127987afa607665391e3250e69e9b0aae74d6ed09b4988c27fcce73740075d8a0d4a7c23f0b08e808300005b522740fab3f7ea20ac8542bceaa4b110cf78bdb48571a4d3a1e1eb220144206c09724f85b8b94d3c2f14a4dddb5c8f8f68da189435afbf73dd0d1485f7b29470d8548fd782c1f0dfed33d42ac76a41615ef6f446123c4e572fbc5048c1eaab9d9754cf8f5820ccd9345eb69a63b556848ade7d2568ea86cf159d7fdbcc49a3f6809b8c9035ad8021fda3c29756225b452cbbd88bb92cfe4a14aecb174f6b94626163ae1b423d396f413c85929fae6867cb23c8aa21fced7f5153789709bedd786b0d6739a3b8d2a43cae9bfbd5d261c38c283517be76aa7ed6664d50da661d4dd217b2c5dbcd2ace71b2366ffce85bfba27fb6dcd52830f18fbc29df33e778c89ff576c0430c5f846b77c7194d587e804dc59e526375e141ecaa2e23810b721d088e2d1d1419fdabcd88a05fb295575c2b1da8e7f8618defb459562887572fda16f163edb21177d69f1985bcc7659a8b7259f5966bb5c21384766837f6b9ba37be4ea8c981197d9447eb616d05d63f6d8ed4c58472a243c3ea16972cf0c535acaf6e3f98f6ebe420362e905ffcd6b02a035071df3a56711f37de818d85725a1140d21ac5db380644decbf5ad122e9e54b4a8146585f91fb7636f66017b8098d632bf865f77327ffbb6eee4f7fa5f243d7752233b9e5890acebfd00b161fcd06d18d10c770eda5b3646c0c78aa4c41e771c64bd4177529dd1d2b7c992ed00a0cdb5d026a734b5654b7fe45cf46b9054b4440a8bd6dfbd4977130f9f463db97f0e0106f703c02987862d87025c4d4483274eb9dd4f969bb9a3a333dc4242d7a3b145ebb88025574219293d2bc5f56e9e7fd1748b71282e4568971daa18ccc7c0fcb2b354a98e45d67ea8d73352eca7ca89a07bf33e4b35fd1f76330d62b1363238efde6a7e4dcfde62d88ef4627970549e76b7f26538a65fb13d4ab498129147887e933804a13b366e531bf958e7d6d3a91835183d02298f26013f04b787bdcc35a974376c9652d2540619f9d9b6d21523a4afe4ff39fdf1958936baa141ae45b4d903f258d91e8a8e50ae9456d3bd320d28f16cc5a3fd247fd501d806e649268feaba7fff8eb0c1df1e685a594145687be17e7a48941224b6aef87b66a34918bfc1ab442f8fa2518625bf0b6518af7cfb36462ea57a7aa86dec6ae7dcc26a82553ef18fb90cb16a2b65d993c92a9ed34620fcc89da85658d1c5431c5fad6e272e655834ce7d87b2a0e05e36e7613b580ec24115c82f7f97b318c6fab46e6ec4c317dd99174848e1ba982682c00808826d5688b652efcbaf82cc3eb77bc9a94a7b9feaa5a486a08ceedac3078bfdad1cc9e2642993ba635ecae4cb53e002a20e91f7b10e99567fbdd70172ac1a9dc72b5b1a7f08aa0eda26cc6a9d46eaaeec7ec481e438ebdb1e2e27c42996b78801c859155ae32cbf5a3dc25cd22c29c93dce82df43b737fdaa42033bdabefa35849ddb27ff2ff5f8ae68253e8469d5e9ea2b9b3b77cde17b141deb9583e075c5d7868001f4d6d288105f3d7326606d61e90c95cc32cd2d8fd5a0ef3ea3e58c90d0e1aec9fc43070b9a934ce32f7c80d9db6c891647a3fd430da1c8b6223777fff2226b38f13f147bc6fec5b08f947490e0396915b944d5e1b6f5b54a1b234808e186038ce51d2fb2f1fc94fe7468d597abb9d8491f18ebba21d4d8bfe7f4bcda58192be01b5bcdd2cc19140c74dbd453bea9df7d371da7d980d1f792281e3097dd2bbf1dfaff59cf439f340a1ee55d40cff00b2984ed4679ed3d0f5b6f0fb06af38af58c744971822adf6b7278b1a948cf8a46ec4d5f8467f5c890ee463b03f0acd6e6b7e770b9617cd04342308246a7f1ca475f6f6bb658daf27e4f385e20a7ff0dd04b1066f7df6cb9a712503532140b8c5f93f45dbff1029eafdc178d442a93e6258738f8612aa44585f116badbc5b760cc5939ebd1b7cd79a1a54d78cdd642474df79090481f77c440b13198eab108b1f4168d10ceb6cd4d2474bbe4ad141ddb6faf346ecf408a14e22021e7e5a29b46b5050cae29e11d1d526e924d93747af1eac501acc13212f3aa2bdc47a22b01868e8424d9d945857d0972336c4d0fabcd6c1082ff3d176143face9cdc8caf5c90339cb7023792a10e275a9cdeed65d32d5683efe7dd122960093e12dac969a56f1ad02228d0220f09ba2e8a04bf5665896cab15e119e7b6c0ad5c32364db60f4edea7c670c7391f43d1c5ee4b200dd35ce4b668096a807f976d1b9622fd1d26b38fb483fc3215fd947dc0a907bd33ec6491aa77211d1a3ed4fb8208314671f916b5794e60f61b7cb77150a000e060639288bb792fe4802ff2b8361f1352a7f1ed72c5c5720b5c2d6359c4a1a75eb23798c3e8fd6f98df160ac05ad529469620a3a7a27c61ee94f169539615ae88b6843a00a15803a9c4745a0071eb13176", 0x948}, {&(0x7f0000001400)='O', 0x1}, {&(0x7f0000001500)="385de8bdc55b13a3439e4333ef84210ec2559cd123c51c415278a98cf9f5c1d331635db150e259c9d3ec8673d9eaecb6298028f4d51fad8a5be800f45fcbd3751d85cc22abd07cddd359bfd3c833f0bc1b659012ad27af931c9a51b72ec038bd97741e351187cdc0316cedb6d8407efa83433d194c9cf71cb40585f720adc480cf2cf50befbe6fbb0873ea3ffd724d1611a744d85b63cc8c89b20345f945df2e3a190b966d0457904e", 0xa9}, {&(0x7f00000015c0)="9206", 0x2}, {&(0x7f0000001640)="c8", 0x1}], 0x9}, 0x0) 23:55:41 executing program 2: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000002300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 23:55:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000240)="f764a2a70d038963e33ffadd8fd1179aff5c76d0744492a69150ac4690563ab2fb2937c7690bbf57f9f9591f8a08307b870fcaa43e24718654f412b893c2142d8ec579aa2c9a4ee8057b3da3746b88732e089907cb5ffb88663a7d2df9c257bb4aac4e1110a73a8db143017180ad0ed76ae7a1899f", 0x75}, {&(0x7f0000000300)="723deddf0f46fe97db6f7f21a33f60b9da3fa8c78a87286e1a08850858668b879587520ec810ee2e953f895a78f071dd0db080e78aabe0dff3b8da8aee34eff258fcb7d876076444832fdacea0605bd73fb3d738a6208d39991233bb60c26fba57ffa35faf5afaa1", 0x68}, {&(0x7f0000000380)="cb14e12766ca07889b", 0x9}, {&(0x7f00000003c0)="0d6be0e5c3d5f9b63ce6a9538ff7", 0xe}, {&(0x7f0000000400)="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", 0x948}, {&(0x7f0000001400)='O', 0x1}, {&(0x7f0000001500)="385de8bdc55b13a3439e4333ef84210ec2559cd123c51c415278a98cf9f5c1d331635db150e259c9d3ec8673d9eaecb6298028f4d51fad8a5be800f45fcbd3751d85cc22abd07cddd359bfd3c833f0bc1b659012ad27af931c9a51b72ec038bd97741e351187cdc0316cedb6d8407efa83433d194c9cf71cb40585f720adc480cf2cf50befbe6fbb0873ea3ffd724d1611a744d85b63cc8c89b20345f945df2e3a190b966d0457904e", 0xa9}, {&(0x7f00000015c0)="9206", 0x2}, {&(0x7f0000001640)="c8", 0x1}], 0x9}, 0x0) 23:55:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 23:55:41 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') 23:55:41 executing program 5: syz_clone(0xc00cf000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:41 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x335, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x0, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x4a, &(0x7f0000000080)={0x5, 0xf, 0x4a, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x3f, 0x1, 0x1, 0xf0f, 0x65f, [0xf0]}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x8000, 0x0, 0x8000}, @ss_container_id={0x14, 0x10, 0x4, 0x19, "712e47a6cb986219c01f086238f70bb0"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9, 0x80}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x0, 0x7, 0x80}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x42b}}]}) 23:55:41 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x335, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:55:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x335, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x8, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x81, 0x0, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x6, 0x1}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x24, 0x3, 0x1f, 0xff, 0x4}, 0x4a, &(0x7f0000000080)={0x5, 0xf, 0x4a, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x3f, 0x1, 0x1, 0xf0f, 0x65f, [0xf0]}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0x8000, 0x0, 0x8000}, @ss_container_id={0x14, 0x10, 0x4, 0x19, "712e47a6cb986219c01f086238f70bb0"}, @wireless={0xb, 0x10, 0x1, 0x4, 0xb8, 0x6, 0x0, 0x9, 0x80}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x0, 0x7, 0x80}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x42b}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, &(0x7f0000000400)={0x0, 0x22, 0x6c, {0x6c, 0xf, "1d29e533d1e7f1ac35c01435745c6dce988fd3a025aecfd8799551e3a8f0eef76a6874d0d2e0a33d860b9cf4999d1421449069af5329febb35d174ec6f9243679b467979292b910648f82bbcc837b226decefad8e821e860728fe4ed635865ca0e178877d0a0ddf31066"}}, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x412}}, &(0x7f00000004c0)={0x0, 0x22, 0x15, {[@main=@item_012={0x0, 0x0, 0x9}, @main=@item_4={0x3, 0x0, 0xc, "e8661816"}, @main=@item_4={0x3, 0x0, 0xc, "33d6f813"}, @main=@item_4={0x3, 0x0, 0x0, "a09e6a22"}, @main=@item_4={0x3, 0x0, 0xa, '~m\b$'}]}}, &(0x7f0000000500)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x3d, 0x1, {0x22, 0x211}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000580)={0x60, 0x17, 0xba, "0d847af77e8cf6ad2ecfb2eb73404547613a51111616696d06e4b32638f29b4f64b9fc30a1e101e8375528dd52278fca27cac4176c5e82b8d3aee78604dd811a22b56803ba6014a62d4984600f4e71d60909acf0fa2b7b340ad820640672156c788d29b175f087c3135769247c84c58aa2888c11b664bc493148c8d9c88827641213899af574ae9d5f158198639bfa06d909c5d037406aa69bda5960aea97c322547be96e6ea507f940bd3ef9304e66e915934e1802fc9abea83"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000680)={0x0, 0x8, 0x1}, &(0x7f00000006c0)={0x20, 0x1, 0x100, "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"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x4}}) 23:55:41 executing program 4: syz_open_dev$evdev(&(0x7f0000001440), 0xffffffffffffffff, 0x300c0) 23:55:41 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x335, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}}}]}}]}}, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 23:55:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x335, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x6}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x11, &(0x7f0000000080)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x65f}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x412}}, 0x0, 0x0}, &(0x7f0000000840)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:55:41 executing program 5: getpid() r0 = syz_clone(0x60008000, &(0x7f0000000740)="4b30bfae76b8d6e7688d3ed76f7bc8414b61902a97a7c62ab30f1d493cf72679371867a8a619ada0f3bc9d0568bfb3d90536a91f10f8fa4b2aa2b3c2508f200f206066fe2789ad4a6654106c0a5e8ab4b617c316b17a22d1dceca8267862fd789e5ed71ae193f89898a9cfde02984a6e2eee52bc9dd4758da6bc38762464b27225858bd5e8", 0x85, 0x0, &(0x7f0000000840), &(0x7f0000000880)="4a1348c4e939530c1989e09c89762b72e5a4b6d03345df23b8fb324d33c96d9fa0c8b76bd00b91f952dd59a90181bb548fdcc7c6f70e2f33fb8f5cd992a8c4124e5bed9cc767bbc79338d291e0331badd40f24016c2265551bca2b384f6407e7d5ef8e287bc419f64358312b5cb5fad5b99dd694f13419317c32cf65f1e8ec5e52f8745e6fc5aafbbaafa6ae18dc03799ae50a7347ac51883ebecb97fb83bb002d7e220af5caff7d16e1a58bf73ceb7ac9cc23be08fd880d78d0ef54638e9402545a37d548696682798b0aca22") sched_rr_get_interval(r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:55:41 executing program 5: getpid() r0 = syz_clone(0x60008000, &(0x7f0000000740)="4b30bfae76b8d6e7688d3ed76f7bc8414b61902a97a7c62ab30f1d493cf72679371867a8a619ada0f3bc9d0568bfb3d90536a91f10f8fa4b2aa2b3c2508f200f206066fe2789ad4a6654106c0a5e8ab4b617c316b17a22d1dceca8267862fd789e5ed71ae193f89898a9cfde02984a6e2eee52bc9dd4758da6bc38762464b27225858bd5e8", 0x85, 0x0, &(0x7f0000000840), &(0x7f0000000880)="4a1348c4e939530c1989e09c89762b72e5a4b6d03345df23b8fb324d33c96d9fa0c8b76bd00b91f952dd59a90181bb548fdcc7c6f70e2f33fb8f5cd992a8c4124e5bed9cc767bbc79338d291e0331badd40f24016c2265551bca2b384f6407e7d5ef8e287bc419f64358312b5cb5fad5b99dd694f13419317c32cf65f1e8ec5e52f8745e6fc5aafbbaafa6ae18dc03799ae50a7347ac51883ebecb97fb83bb002d7e220af5caff7d16e1a58bf73ceb7ac9cc23be08fd880d78d0ef54638e9402545a37d548696682798b0aca22") sched_rr_get_interval(r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 942.908942][T27932] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 942.928888][T12015] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 942.936595][ T23] usb 4-1: new high-speed USB device number 32 using dummy_hcd 23:55:41 executing program 5: syz_usb_connect$uac1(0x0, 0xbc, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x0, 0x0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4}, [@mixer_unit={0x7, 0x24, 0x4, 0x5, 0x4, "5fbb"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x4, 0xaa6f, 0x38, "7f45"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x4, 0x3, 0x23, 0x4, "8e80"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5d5, 0xe0ca}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x4c, 0x2, 0x5, 0x9}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xf8, 0x2, 0x98, 0x6, "e463e908545ede"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x4, 0x4, 0x5b, "92af1151dd5aaf"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x81, 0x0, 0x0, {0x7, 0x25, 0x1, 0x7, 0x2, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x20, 0x81, 0x40, {0x7, 0x25, 0x1, 0x2, 0x81, 0x1}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x0, 0x6, 0x20, 0x10, 0x8}, 0x5f, &(0x7f0000000100)={0x5, 0xf, 0x5f, 0x6, [@ptm_cap={0x3}, @generic={0x29, 0x10, 0xa, "842c570c819b24555fe404d941c924da044ecb3298d7b0d09db79bfae450f8ae8cb5d92924bc"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x14, 0x0, 0x81, 0x1, 0x2}, @generic={0x15, 0x10, 0xa, "e0d4c106e7fdd27697e64a0becbae882bb4f"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x1c, 0x81, 0xb3, 0x401, 0x5}, @ptm_cap={0x3}]}, 0x4, [{0x0, 0x0}, {0x77, &(0x7f0000000240)=@string={0x77, 0x3, "cf14e7d1a3fbae76236bfc55c605d2a627d5a114694ffe9265c02b5bc189aad321f8673c219f430fcebd6039c2f98d304bcb902201f247cf3edccf28a7a6da6bb0e5174fad5ab6e0f1bebfc747ef906e828d539ad27c90f276f1c79e94e6889fd970c56a8d9c6ca7fe6d2e7ef20aa5a56e4da4d1f5"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x22, &(0x7f0000000400)=@string={0x22, 0x3, "0bddffbd759fac56c147ab4c386117cabb754225e99fb6454e584610167922cd"}}]}) [ 942.968579][T11643] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 943.008758][T10865] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 943.158646][T27932] usb 2-1: Using ep0 maxpacket: 8 [ 943.198629][ T23] usb 4-1: Using ep0 maxpacket: 8 [ 943.203864][T12015] usb 1-1: Using ep0 maxpacket: 8 [ 943.228519][T11643] usb 3-1: Using ep0 maxpacket: 8 [ 943.258780][T27925] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 943.259098][T10865] usb 5-1: Using ep0 maxpacket: 8 [ 943.348899][T11643] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 943.360661][T27932] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 943.368947][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 943.372337][T27932] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 943.384664][T12015] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 943.407997][T11643] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 943.423478][T11643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 943.468584][T27925] usb 6-1: device descriptor read/64, error 18 [ 943.478685][T10865] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 943.498467][T10865] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 943.508229][T10865] usb 5-1: config 1 interface 0 has no altsetting 0 [ 943.589553][T12015] usb 1-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.40 [ 943.598884][T11643] usb 3-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.40 [ 943.608604][ T23] usb 4-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.40 [ 943.608937][T27932] usb 2-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.40 [ 943.617674][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.617705][ T23] usb 4-1: Product: syz [ 943.617723][ T23] usb 4-1: Manufacturer: syz [ 943.617742][ T23] usb 4-1: SerialNumber: syz [ 943.619096][T12015] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.631552][T11643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.648573][T12015] usb 1-1: Product: syz [ 943.664669][T27932] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.680794][T27932] usb 2-1: Product: syz [ 943.685255][T27932] usb 2-1: Manufacturer: syz [ 943.690353][T27932] usb 2-1: SerialNumber: syz [ 943.695237][T11643] usb 3-1: Product: syz [ 943.705879][T12015] usb 1-1: Manufacturer: syz [ 943.708964][T11643] usb 3-1: Manufacturer: syz [ 943.717382][ T23] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 943.718879][T11643] usb 3-1: SerialNumber: syz [ 943.732812][T12015] usb 1-1: SerialNumber: syz [ 943.748739][T27925] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 943.760670][T10865] usb 5-1: New USB device found, idVendor=056a, idProduct=0335, bcdDevice= 0.40 [ 943.777713][T10865] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 943.800384][T12015] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 943.817340][T10865] usb 5-1: Product: syz [ 943.845513][T10865] usb 5-1: Manufacturer: syz [ 943.850399][T10865] usb 5-1: SerialNumber: syz [ 943.917034][T12015] usb 4-1: USB disconnect, device number 32 [ 943.948948][T27925] usb 6-1: device descriptor read/64, error 18 [ 944.004319][ T3697] usb 1-1: USB disconnect, device number 23 [ 944.070426][T27925] usb usb6-port1: attempt power cycle [ 944.118729][T11643] usbhid 3-1:1.0: can't add hid device: -71 [ 944.125224][T11643] usbhid: probe of 3-1:1.0 failed with error -71 [ 944.147191][T11643] usb 3-1: USB disconnect, device number 52 [ 944.308677][T27932] usbhid 2-1:1.0: can't add hid device: -71 [ 944.315614][T27932] usbhid: probe of 2-1:1.0 failed with error -71 [ 944.341091][T27932] usb 2-1: USB disconnect, device number 44 [ 944.368842][T10865] usbhid 5-1:1.0: can't add hid device: -22 [ 944.374888][T10865] usbhid: probe of 5-1:1.0 failed with error -22 [ 944.397408][T10865] usb 5-1: USB disconnect, device number 27 23:55:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)="2e46d856267192519c9e1617b70217ef5a7fba5f7b9df8bb52c26ff393eaf2b0c8235ea7804ab3df2470e1fbc4dbab4e68ad553a0adfe6489e52bc163d2ff97c5d15feb20789246634cb99f9ac91df84746cd27a18f7dc7405f31a83c835f02151c9b498157e056f38ee", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000000240)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0x4, 0x8001, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000180)) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 23:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 23:55:43 executing program 0: syz_io_uring_setup(0x4737, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 944.478712][T27925] usb 6-1: new high-speed USB device number 31 using dummy_hcd 23:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}]}, 0x2c}}, 0x0) [ 944.578842][T27925] usb 6-1: Invalid ep0 maxpacket: 0 [ 944.582078][T31070] bridge0: port 3(syz_tun) entered blocking state [ 944.608950][T31070] bridge0: port 3(syz_tun) entered disabled state 23:55:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000380)=0x7, 0x4) [ 944.636224][T31070] device syz_tun entered promiscuous mode [ 944.654443][T31070] bridge0: port 3(syz_tun) entered blocking state [ 944.661065][T31070] bridge0: port 3(syz_tun) entered forwarding state 23:55:43 executing program 0: r0 = socket(0x1, 0x1, 0x0) getpeername$tipc(r0, 0x0, 0x0) [ 944.728853][T27925] usb 6-1: new high-speed USB device number 32 using dummy_hcd 23:55:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f000017a000/0x2000)=nil, 0x2000, 0x9) 23:55:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x44, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 23:55:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 944.818946][T27925] usb 6-1: Invalid ep0 maxpacket: 0 [ 944.824404][T27925] usb usb6-port1: unable to enumerate USB device [ 944.867948][T31089] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:55:44 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:44 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000003640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x5277, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000340)="314f742cf0f5efb7a438b5fa07b22fd7cc17185d028a8156066f54c7740eacef9195c196a0d04b771af891b86612abb68b84e6caaeb031e880cf4368ded44ca238f9c816df3f99c717651d668039f81702a417c1e3e2fda5eb1b3579df0afbed8466d64f5e5d9f0482244b6f70bb1b54e06beaf4722968de1da8bf56fe3aaf2aae279230a0d8af12f7c69b7549e816", 0x8f, 0x3000000000, 0x0, 0x3}, &(0x7f0000000440)) 23:55:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) 23:55:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f000017a000/0x2000)=nil, 0x2000, 0x9) 23:55:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x9, 0x1, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:44 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:44 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) 23:55:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) [ 946.032686][ T28] audit: type=1326 audit(1664754944.853:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=31100 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c6c28a5a9 code=0x0 23:55:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x208e24b) accept4(0xffffffffffffffff, &(0x7f0000002a80)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f00000002c0)=0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000340), 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) 23:55:44 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="0f01d10f01356a920000b9720a0000b83b370000ba000000000f300f30b8810000000f23c00f21f835010002000f23f866b8c1008ed0660f380bbdbd1c00000fc79f02000000b8010000000f01c1670f0dbd2216", 0x54}], 0x1, 0x0, &(0x7f0000000100)=[@cr4={0x1, 0x40140}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:55:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x208e24b) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r2, &(0x7f0000002a80)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f00000002c0)=0x80, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000340), 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c6704001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r4, r3, 0x0, 0x21fd1ee9) 23:55:45 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/slabinfo\x00', 0x0, 0x0) 23:55:45 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0xc0800, 0x0) [ 946.418688][T12015] usb 1-1: new high-speed USB device number 24 using dummy_hcd 23:55:45 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7800000024000b0e2cbd70000000000000000000", @ANYRES32, @ANYBLOB="00001f00ffffffff000000000d0001006671"], 0x78}}, 0x0) [ 946.479003][T10865] usb 3-1: new high-speed USB device number 53 using dummy_hcd 23:55:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 23:55:45 executing program 3: syz_clone(0x81140000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_clone(0x21000, 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)="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") [ 946.551464][T31134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 946.570747][T31134] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 946.828634][T12015] usb 1-1: unable to get BOS descriptor or descriptor too short [ 946.858853][T10865] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 946.876749][T10865] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 946.908536][T10865] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 946.919166][T12015] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 946.926769][T12015] usb 1-1: can't read configurations, error -71 23:55:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="795a1241846a", @local, @val, {@ipv6}}, 0x0) 23:55:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 23:55:46 executing program 1: symlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 23:55:46 executing program 0: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f00007fd000/0x800000)=nil, 0x800000) [ 947.208848][T10865] usb 3-1: string descriptor 0 read error: -22 [ 947.215327][T10865] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 947.238501][T10865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 947.298098][T31144] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 947.313157][T10865] usb 3-1: 0:2 : does not exist [ 947.516992][T11643] usb 3-1: USB disconnect, device number 53 23:55:46 executing program 2: io_setup(0x4, &(0x7f0000000500)) io_setup(0x8, &(0x7f00000001c0)) 23:55:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 23:55:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) 23:55:46 executing program 1: clock_gettime(0x1b8d63c2af7df5f7, 0x0) 23:55:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 23:55:46 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:46 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="030f"]}) 23:55:46 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) getpid() r4 = getpid() process_vm_readv(r4, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) process_vm_readv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {0x0}], 0x2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="26643e0fc7b002000000f40f01c50f01cb666536f20f2265f30f323e0f01c42626640f1ee8b805000000b9000000000f01c166ba2000ec", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:55:46 executing program 1: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x6) 23:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:55:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xa}, {0xa, 0x1}]}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000001ec0)=""/4096, 0x50, 0x1000, 0x1}, 0x20) 23:55:47 executing program 1: prctl$PR_MCE_KILL(0x3a, 0x0, 0x0) 23:55:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup3(r1, r0, 0x0) 23:55:47 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200400, 0x0) [ 948.329148][T27925] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 948.408767][T12015] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 948.568632][T27925] usb 4-1: Using ep0 maxpacket: 32 [ 948.688678][T27925] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 948.697522][T27925] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 948.708075][T27925] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 948.758725][T12015] usb 5-1: unable to get BOS descriptor or descriptor too short [ 948.861860][T12015] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 948.868780][T27925] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 948.873013][T12015] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 948.891884][T27925] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 948.894819][T12015] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 23:55:47 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0/file1\x00', 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000700)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0}) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000080)={0x0, "99824604720c5f92e0af952afbd55ebcbee0adf20166df7054201974deaf4ce73175fce0e5c938343e45066f5d7598fbde64e9e8e6861c17d1b079d800"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r3, 0x0, {0x0, 0x7ff}, {0x1a1a, 0x8007}, 0x28e, [0x0, 0x0, 0x7ff, 0x10008, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x2, 0x1, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r3, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r0}, 0x0, 0x1a, @unused=[0xd7, 0x0, 0x10001, 0x5], @devid}) 23:55:47 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 23:55:47 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) getpid() r4 = getpid() process_vm_readv(r4, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) process_vm_readv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {0x0}], 0x2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="26643e0fc7b002000000f40f01c50f01cb666536f20f2265f30f323e0f01c42626640f1ee8b805000000b9000000000f01c166ba2000ec", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 948.907198][T27925] usb 4-1: Product: syz [ 948.934633][T27925] usb 4-1: Manufacturer: syz [ 948.937118][T12015] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 948.940428][T27925] usb 4-1: SerialNumber: syz [ 948.972463][T12015] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 948.982802][T12015] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 949.158638][T12015] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 949.167886][T12015] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 949.176042][T12015] usb 5-1: Product: syz [ 949.186215][T12015] usb 5-1: Manufacturer: syz [ 949.190973][T12015] usb 5-1: SerialNumber: syz [ 949.228707][T11643] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 949.278962][T27925] usb 4-1: 0:2 : does not exist [ 949.299341][T27925] usb 4-1: USB disconnect, device number 33 [ 949.325840][T31048] udevd[31048]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 949.458745][T12015] cdc_ncm 5-1:1.0: bind() failure [ 949.467668][T12015] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 949.474852][T12015] cdc_ncm 5-1:1.1: bind() failure [ 949.492134][T12015] usb 5-1: USB disconnect, device number 28 [ 949.588700][T11643] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 949.603468][T11643] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 949.615493][T11643] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 949.631399][T11643] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:55:48 executing program 3: syslog(0x2, &(0x7f0000000040)=""/54, 0x20000076) 23:55:48 executing program 4: prctl$PR_MCE_KILL(0x2a, 0x0, 0x3) 23:55:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) 23:55:48 executing program 1: prctl$PR_MCE_KILL(0x1e, 0x0, 0x0) 23:55:48 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) getpid() r4 = getpid() process_vm_readv(r4, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) process_vm_readv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {0x0}], 0x2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="26643e0fc7b002000000f40f01c50f01cb666536f20f2265f30f323e0f01c42626640f1ee8b805000000b9000000000f01c166ba2000ec", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:55:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x24}}, 0x0) 23:55:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x0, "7ca72cb05f5b389571cdf3be76bfe3dadc37af"}) 23:55:48 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8dd6, 0x0, 0x0) 23:55:48 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) 23:55:50 executing program 2: socket$inet6_udp(0x2, 0x2, 0x300) 23:55:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '.\x00'}, 0x6e) 23:55:50 executing program 1: openat$fb0(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x8481, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 23:55:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) 23:55:50 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) getpid() r4 = getpid() process_vm_readv(r4, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) process_vm_readv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {0x0}], 0x2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="26643e0fc7b002000000f40f01c50f01cb666536f20f2265f30f323e0f01c42626640f1ee8b805000000b9000000000f01c166ba2000ec", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:55:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) [ 951.931646][T12017] usb 3-1: USB disconnect, device number 54 23:55:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:55:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 23:55:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 23:55:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:55:50 executing program 1: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_io_uring_setup(0x7b40, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3e2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:55:50 executing program 4: syz_clone(0x40040000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$qrtr(r0, &(0x7f0000001180), 0xc) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000001740)) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r1, 0x6, {0x0, 0x0, 0x0, 0x767, 0x400, 0x0, 0x1, 0xc, 0x1, "a4cee939471de409dfddec57e0fa8b31314f523bc7606998dfd22020860e7cee09f23d2b6cbd4868f2bf1781a9151bc3e8c84ceb818561ffe1b89dee0d82f272", "e4c906821a9c3cf5e43e0c5de92e421c32166fa0631e5429514003c9bb189b57474d6245bd05e31581749dad967d04a99489b2bc18b3ffb8f4667ccf93dff922", "f1ed5651e7117f23568eb09b843c20076675274abb31d072d9e1e0bc3f8368a8", [0x2]}}) 23:55:51 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x8) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:55:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 23:55:51 executing program 1: socket(0x0, 0xb58814f21d614381, 0x0) 23:55:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) flock(r0, 0x6) 23:55:51 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:55:51 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="e18d0d3164d18e11f201d712bd1cb999754ff88fed29d04b4aec89abcc1b05268da93b4e1cc213ebd69f199aaa38ac18078a78a7217231a9c356ce4e483c14707ecc20166e8d195ebf4bdf26cb8e22a1c99f827701d936310e749e469e6ba5e0ca23dd26f1b067a1ee771649f44c0f4e8b5597fa8b28b60f2685d7e355cd85ba8ecc6ef65decb442ff64d35b02ab58bdf2", 0x91, 0x0, 0x0, 0x0) 23:55:51 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000180), 0xe) 23:55:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x104, &(0x7f0000000140), 0xa) 23:55:51 executing program 5: utimes(0x0, &(0x7f0000000500)={{0x0, 0x80000000}}) 23:55:51 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:55:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f00000a0000/0x4000)=nil, 0x4000, 0x3) 23:55:51 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x0, 0x60000000}) 23:55:51 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(0x0, 0x0, 0x0) close(r0) 23:55:51 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 23:55:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) flock(r0, 0x3) 23:55:51 executing program 4: open(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000001100)='./file0\x00', 0x1, 0x0) 23:55:51 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1, 0x1}, {r0, 0x4}, {r1}], 0x3, 0x0) writev(r0, &(0x7f0000001940)=[{&(0x7f0000000100)='+', 0x1}], 0x1) 23:55:51 executing program 3: semget(0x1, 0x4, 0x201) 23:55:51 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="35dde92e02e2", @remote, @val, {@ipv6}}, 0x0) 23:55:51 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 23:55:51 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) poll(&(0x7f00000000c0)=[{r0, 0x16b7954549ec7945}], 0x1, 0x0) 23:55:51 executing program 4: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 23:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080)=0xfffffffb, 0x4) 23:55:51 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8}, 0x0) 23:55:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 23:55:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000001980)=""/234, 0x3e, 0xea, 0x1}, 0x20) 23:55:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 23:55:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x300) 23:55:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0x3, 0x0, [{}, {}]}]}}, &(0x7f0000001980)=""/234, 0x36, 0xea, 0x1}, 0x20) 23:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b", @ANYBLOB="0e"], 0x124}}, 0x0) 23:55:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001040}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x2a0, 0x10, 0x4, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x28200, 0x402}, [@IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa5dd}, @IFLA_LINKMODE={0x5, 0x11, 0x40}, @IFLA_VFINFO_LIST={0x140, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3f, 0x7}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x6}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3f, 0xc60, 0xfff, 0x9a8}}]}]}, {0x100, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x1c78, 0x4}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x7fffffff}}, @IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x7f5, 0xfffffff7, 0x88a8}}, {0x14, 0x1, {0x0, 0x9d8, 0x800, 0x88a8}}, {0x14, 0x1, {0x7, 0xcd2, 0x1000000, 0x88a8}}, {0x14, 0x1, {0x958, 0x3f8, 0xff, 0x88a8}}, {0x14, 0x1, {0x10000, 0xafc, 0x8, 0x8100}}, {0x14, 0x1, {0x200, 0x511, 0x101, 0x8100}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x7f, 0x7}}, @IFLA_VF_MAC={0x28, 0x1, {0x7}}, @IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}}}]}]}, @IFLA_PHYS_PORT_ID={0x17, 0x22, "368e60267fd022ce7e999e5e7b4c3d0994958e"}, @IFLA_VF_PORTS={0xe8, 0x18, 0x0, 0x1, [{0x88, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "fbead643c3fe27ad3ec13cf43a77e763"}, @IFLA_PORT_VF={0x8, 0x1, 0x61}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "94c74832c7f5cde8f9e9aa86ff0992fb"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "66cac3847e3d0f738e06b052bead147d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9a896733df3c2dedf7cc3c55bf7fc0d0"}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "11f2cd08c2019a12f56c10d893cd250f"}, @IFLA_PORT_PROFILE={0x8, 0x2, '\xcb\\.\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "60a82c9758a924c6be8f585d54dabd14"}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "58f0b75a02c1d8b50aa441b00113f8a3"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "387308860477d82ef29267aac3dbeebb"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}]}, @IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xcd}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "279b712526405f018fbd6b4851c31a66"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xff}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x814}, 0x48810) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f00000011c0)={0x0, 0x2710}, 0x10) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a1, &(0x7f0000000100)='pimreg\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24fb0000", @ANYRES16=r3, @ANYBLOB="010000000000000000769b"], 0x24}}, 0x0) 23:55:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0xfffffffffffffffc, 0x0) 23:55:52 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast2, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x8, "d57a214ba2ec"}]}, @rr={0x7, 0x1b, 0x0, [@rand_addr, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}]}}}}}}, 0x0) 23:55:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x7) 23:55:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 23:55:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x0, 0x10000, 0x401, 0x40}, 0x48) 23:55:52 executing program 5: io_setup(0x400, &(0x7f0000000040)=0x0) io_setup(0x400, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r1) 23:55:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0x4) 23:55:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8903, &(0x7f0000000080)) 23:55:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x300) 23:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:55:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 23:55:52 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x400, 0x0) 23:55:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 23:55:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0xc5576e31586d5322, 0x4) 23:55:52 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0, 0x0) 23:55:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x3c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, 0x300) 23:55:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0x8001}, 0x1c, 0x0}, 0x4000054) 23:55:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 23:55:52 executing program 2: request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='^):\xc0\\]:\x00', 0xffffffffffffffff) 23:55:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@private1}, 0x14) 23:55:52 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fe02) 23:55:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 23:55:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0xfe, '\x00', [@ra, @enc_lim, @generic={0x0, 0x7e8, "9d98bc1480cfc42ef25419e3909fa99c86ba28edd60aaea694da17e969b54e228f01a79cf5498951d1631b8aace123ed7c473698ba6c5ba61f7c73a4a5fcc3974c36d6f21563c8bb7cd6181a39e8b2919171c72e0b6f9bd0f564b2b6c527d57584ff4c284325b877645ff9a3c9415a230f4b3fbcb9a11dc1b9504976b60b620540e91044fb63ea9e0d480017d681939a19915a78c1c9dea4368a3355f20301d0025f102fe5f25ac7863c89f1f3e64de43afcbebc2dd4ae2af212525602fa04dedf098561f3b2bbdaed345f58e3ddc02fc9bbc05935ddb8d519b541745a1c4a74088061a4c60b81b121b53331e6a66544eaf8fd6823eab8650e14d1c7c9967a355c5d03bade089a0a46704cbca730a7b2aaadd697d5a47ebd30f0e5e1c4824e3711d1b2955605643466d923783adfd4b6498c67703e53bf8f923f080b18e4f9827b211f19f66243e361dbd2ebe397a991ad3bc5b4d02a1dab652fad7de9a9a54d563bb8fda9e57847a0781d187e7f04510cfe0211bbb3706e40b8bd6e3bd9d01659af5b4e12606a526a0ab06ec316b446df64e51f017e8c39efc4db8632c519b51772070dac75f609321f9a352d73afbc2833684085a279c7f37e6b2df96d71f52c02348736612bae046852dbbf99eff3ef6be84bc139a50f8d08393443a548d174a6270fbe669f1d3df6ea055c50c88ff590f6323661ba936fd577daefe79c517b8973bcc1659b60a9223a5cb92029b1b9ef9dc78380d1b84a71be1d7d00ca40cc29b18a4cdce68cfeff195cac22fdfeb41f4bff06931d53e5d9d4259dd8383e7c7be3c6a333dd5075860c6cff7fef0a2f82ffc603f68a6db801596b0f5f554629694f468494590fff7e123d1d92452c077f288f08588b0d22b76187cecda29352b49bf75a450441d15b436a505ec74c5d8f4815ba6e078acfddae556a86ad017cb556fa82c93a081008df156fe457ab27dfa1127c4746eb6ee5d6605c03e833bc755cab653e19dd26ec21346e539180416cbfed285322e4ff4edf08e7219e30dcffafe4afabd7b2588e200fb6d73f6263cf1ee9d89c0ad5a8714cdc085d20caef06c0db24912840cff9c76bc13ccbd64d3945a09070908e73fb783d56befe09ba3f5190793e5abfedaac9a2fa3d3094fc8c82e66805b2ff4240747478f797067f15c4120b87443f09180bbbcb031c23367ae306b05c99eb65464ed60379b54b68323dddce9e01d1dd05be019cb711fff4ff0025ea03528a00e460d6bf6bca57fdba147f946c8cf1e6452f9c66a283eb1fba25da4b1ad49781da675b4f49e0426d7da93f77fe516865a1c992ec14175b3c426a27259f759f38bd86c8be1432aee7e0dc4af7f58fe6648cfd55df6154f532be87185ed6ac5a96e45b5c0e3e6aea309cbad24e93a68cefafbda21f9b687d94c21eb0633ce5c777341552d5d08d56d56adcca5ecea63df543a67950b81a49fe5746467d9e581bbe3a26c0d83232f8d982c17c01bb1f95f7c6d737d645b1ee74a38a12ca1e4ee8c727df0d47430ea43a249c404c0723eff62c45d0c440878d967547fb73c51ab31481f3fba2675498acaa36a56c4cbc420d9fa307f72d2b6f3b05f9c05e9f574b429c233b0167f7dd28a58a4d01d19051891a410cf9bd6a7e7648b91b12b2c071cbba6acd749fe100660380c80d286b491d8e4766db3e5410c56d43ad36026b0a6abf0dd8f1415a40c48c88efbc7eaf741e4afaa35b0440392d106fe5a38202b19dc513cb2282f4a7a9ceb6e25d63177eb6d94eabbbd58bc87978b17540551d756a9d042828cc9de533ebbca07a9d45f5d0564a84372d7bb435767c5812a5ba1422cca3037c39ecd6be5b02ac85977c7e08e06f941469b37364996fead024a01ee4d6cfbe5974758eed248739bea2d1a776e73795e486a67173580d74dd57ddcb6043094e2ee50b769357516c8c9c05e9addcecb4386d3ea2d2f24bc616fdda303e86ddf9c5f637e6ae8c9672ffb85f44f60c3e1d7931fcf36aab8cf253b3d1d291fd8eb90491c3e9943a5bc4a256f2ca8ad67636d091c2187a4a093124a714d0906c654be0908abc43024b114b37d3490f28c0aa8f03414f40c5b173f20e08af597e21ba0e265b3df3428f04513074e8f6cc627a6ea66d1461cea801fc32fa99591d359ef59c17f94523b7297391be8317332ff13c4027d9279e12e240ef3c7db2561f099969db629412c1744ea28b1ea01f228364d02f1f944573618231f11363633d7dd37e53e3101f6bbe7d76b18fcda179ee5ac2f20a500cd4eb75a46948db8c3a0c6571dc7bdc4f236b438395d30e07bc5a07482e0acdd99ecf0be5b7c423d39dc4e76b661724936e4c823593d1f615beb33f77e4ac8a399f60914da0266cd51a856188d6371706ecd9fa76a3c8fed7ce53fa8b1e5a5fdb35ce89bc0a064b7ed2189e25296fc2b0f0767de1ea227033735c790bffc6c23cc2a9b1a38316e53264c11287e16af5ca13b344826092c99a8b1b7779a5d286ad5da1b711a23fa36199d6194fa7d417e197b62a677c1827a08410dd49acdc6688d0ee2cdf9c2842240c21339780ec66b08dce60f0645ac8adf97a0dd9a3097204f764f7505328e4b4ea45055978d9ee4b27d1c49ab0a8ecb20ff8525e46cd5bc294ab149beb1b2cd2c9a2bbf7a725f50dad4f88ba99399e2511723ae12512f259a83610fd98b7a0b20b3993f41eec65d08623668764bfa59268b12e9adfcab0947e3e71225477a8c6d41727b506d2d012725e0262f5170ea36afe0b08fa4990247bc931d741040b0825fd380602b1b2b048c26a8fa6b7e337330a86dcc8fc620d770674571229a84d2d3952b0f2ae5358afc26210e879"}]}, 0x800) 23:55:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xa9, &(0x7f00000002c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 23:55:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x256f}) 23:55:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xb, r0, &(0x7f0000000140)='asymmetric\x00', 0x0, 0x0) 23:55:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, &(0x7f0000000000)={0x0, 0x1, '\x00', [@ra, @enc_lim, @generic]}, 0x18) 23:55:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x1e4, 0x0, 0xf8, 0xffffffff, 0xffffffff, 0x30c, 0x30c, 0x30c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x24}}, {{@ipv6={@private2, @private0, [], [], 'veth0_to_bridge\x00', 'veth1_vlan\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 23:55:52 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xcb6}, {0x0, 0x6832}}, 0x0) 23:55:52 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xffffffffef25b74a}}, 0x0) 23:55:52 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvmmsg(r0, &(0x7f00000007c0), 0x10, 0x0, &(0x7f0000000800)={0x0, 0x4}) 23:55:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000200)=0x3, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 23:55:52 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8828c8d47e0d1e6dd1384b3dd05f65d632300dc07d564f44c40870fa43b31d944f41bfc238f26305c1e83d499474b14a477b80a3e8f16cda34e7e099aadf83de"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8828c8d47e0d1e6dd1384b3dd05f65d632300dc07d564f44c40870fa43b31d944f41bfc238f26305c1e83d499474b14a477b80a3e8f16cda34e7e099aadf83de"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 23:55:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3d4, 0xffffffff, 0x1e4, 0x0, 0xf8, 0xffffffff, 0xffffffff, 0x30c, 0x30c, 0x30c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x24}}, {{@ipv6={@private2, @private0, [], [], 'veth0_to_bridge\x00', 'veth1_vlan\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0x104, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@CLASSIFY={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x430) 23:55:52 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1002, 0x0, 0x0) 23:55:52 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f00000004c0)={0x3, "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"}, 0x1008, 0x800) r0 = msgget$private(0x0, 0x420) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001500)=""/4096) msgrcv(r0, &(0x7f0000002500)=ANY=[], 0x46, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000140)={0x1, "c10b54831a06de18b4587baf95a5b7b3f53cc900484ad9768af375e9fcfd899213dcac8d61eeff91c66fddd742668dd7d1ec897c1c8819487445f69ebf612d0e5fb8a7ec3cef018c3295743fe00129"}, 0x57, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x3, '*'}, 0x9, 0x800) msgsnd(r1, &(0x7f0000000500)={0x3, "c5e94674dbd3604cde5c3557da6461341b1f80b87c9e9c0a41a1995045af2238befbac102b3895e0140869a1845fe194ac26f999f83cbdb241ab396b30c0d5d524ba717d8e5c5e2f873559783e450b4d87abe348cb20ebf83ab0ce789d687b03d617130b6a"}, 0x6d, 0x0) msgrcv(r1, &(0x7f0000000580)={0x0, ""/18}, 0xffffffffffffff98, 0x1, 0x3000) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000040000db4436958b193c67b6ce0c093bb0bbf3b3245230033f58052ebd418aa658361916fd47a14a3a74259ca57335615dd09efc3ddf520906bf778f89cf9aa9da5328755e3b05d90ba5ba0c00faff96c620f0866300000000"], 0xb, 0x800) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000bed026e4a61a5a31474bcb3caaae961351edc3de9f0f51f11ee4b78001b2755bbc86636ce1323c266151b7cedff6ab0d4575ceb3868bcb851e5bb5bd9870720be6fdb977fe6ab5d8a3574d7e584505de9e3b5292f2e5bb3588b2c1930f164befb0e8bfdba2df86bc557b60b6a18873a8ff91636435a38f1b5f51f8a565f36cf892768f23258eb980351c5078d1202e08dcf5"], 0x97, 0x0) msgsnd(r1, &(0x7f0000000340)={0x2, "287de6fdf40fad3ff7a486ac306955e994efe70e2ef82187f463886d8213ac6e8128f563f8ad3d5a44b7d52f015d988956b2c287a7fb21c4a5cea960cef4b48809bcdc5e2e189012828b1b94975db8c3fd57b3b365b5a18e60aa82a314df94091c96a959e474e3b1ca9624b8d9a24331de749c24b7e4"}, 0x7e, 0x800) msgrcv(r0, &(0x7f0000000080)={0x0, ""/123}, 0x83, 0x2, 0x2000) msgget(0x0, 0x4) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="183253fc790f2f62003e2ceb028f8cf9f05d8d766503790000000000002eadee0d662375c52fb2dc9fd215607851ae9185b707689c4c07000000000000009ce9cee52fb022710f49fd6df7bb92e973d2ce580700000000000800e5b24ea86d8b37b6fe51ee8dc91a7c836b8ea93811b77a7b"], 0x2a, 0x3, 0x1000) msgrcv(r0, &(0x7f0000000240)={0x0, ""/243}, 0xfb, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) 23:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs, 0x8, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:55:52 executing program 4: r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x10, &(0x7f0000000080), 0x10) 23:55:52 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000180), 0x4) 23:55:52 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:55:52 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, 0x0, 0x0) 23:55:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r0, &(0x7f0000001840)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 23:55:52 executing program 0: readv(0xffffffffffffff9c, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xfffffffe) 23:55:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f8"], 0x10) r1 = socket(0x10000000002, 0x2, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0xffff, 0x1021, &(0x7f0000000080)=0x5, 0x4) 23:55:52 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 23:55:52 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x54) 23:55:53 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xfffffffffffffebb) 23:55:53 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f8"], 0x10) dup2(r0, 0xffffffffffffffff) 23:55:53 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x0, 0xfffffffe}, 0x8) 23:55:53 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1021, 0x0, 0x0) 23:55:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 23:55:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x7, 0xffffffffffffffff}) 23:55:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x0) 23:55:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x160, 0x160, 0xffffffff, 0x160, 0x0, 0x300, 0x300, 0xffffffff, 0x300, 0x300, 0x5, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'pim6reg1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}, @ipv6=@local}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @dev, @icmp_id}}}}, {{@ip={@local, @private, 0x0, 0x0, 'batadv_slave_0\x00', 'wlan1\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 23:55:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$phonet(0x23, 0x2, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x20, 0x1, 0x1, [r2, r0, r0, r3]}}], 0x20}, 0x0) 23:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x228, 0x0, 0x228, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'vlan1\x00', 'veth0_macvtap\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'wg2\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}}, @common=@unspec=@owner={{0x38}, {0xee00, 0xffffffffffffffff}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 23:55:53 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:55:53 executing program 4: pselect6(0x2f, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)={0x9}, 0x0, 0x0) 23:55:53 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x121040, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x10001, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000080)='lp\x00', 0x3) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) sync() openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x40000, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000400)={0x20f8, 0x3, 0x2}) 23:55:53 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:55:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "64b148ea5695584e"}}, 0x48}}, 0x0) [ 954.817691][T31423] x_tables: duplicate underflow at hook 2 [ 954.833355][T31422] x_tables: duplicate underflow at hook 1 23:55:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x300, 0x300, 0x158, 0x0, 0x300, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'macvtap0\x00', 'bond_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'pimreg0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 23:55:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) 23:55:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x0, 0x0) [ 954.892822][T31430] random: crng reseeded on system resumption 23:55:53 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 23:55:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3b8, 0x0, 0x230, 0xffffffff, 0x160, 0x230, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'pim6reg1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0xb, @loopback, @multicast1, @icmp_id, @gre_key}}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'bond_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "c221"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @private, @icmp_id}}}}, {{@ip={@local, @private, 0x0, 0x0, 'batadv_slave_0\x00', 'batadv0\x00'}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@inet=@tos={{0x28}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) [ 954.966936][T31438] x_tables: duplicate underflow at hook 1 23:55:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x400, 0xa0, 0x2c8, 0xa0, 0xa0, 0xa0, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge0\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 23:55:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0xb, 0xb9, [@multicast1, @private]}, @rr={0x7, 0x1f, 0x0, [@private, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}}], 0x40}}], 0x2, 0x0) [ 955.053175][T31446] x_tables: duplicate underflow at hook 1 [ 955.067791][T31448] x_tables: duplicate underflow at hook 1 23:55:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x5, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0000000000000080"}}, 0x48}}, 0x0) 23:55:54 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fsetxattr(r0, &(0x7f0000001100)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) 23:55:54 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 23:55:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001740)=@security={'security\x00', 0xe, 0x4, 0x7d0, 0xffffffff, 0x0, 0x640, 0x640, 0xffffffff, 0xffffffff, 0x738, 0x738, 0x738, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2c8, 0x328, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_to_bridge\x00'}, 0x0, 0x2f0, 0x318, 0x0, {}, [@common=@unspec=@bpf1={{0x230}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0_to_bridge\x00', 'dummy0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "2589"}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x830) 23:55:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)) 23:55:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 23:55:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12060, 0x0) 23:55:54 executing program 3: r0 = eventfd2(0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000100)=[{r0, 0x3421}, {r1}], 0x2, 0x0, 0x0, 0x0) 23:55:54 executing program 4: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 23:55:54 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x2}, 0x10) 23:55:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 23:55:54 executing program 0: r0 = socket(0x2b, 0x1, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 955.710047][T31456] x_tables: duplicate underflow at hook 2 23:55:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)) 23:55:54 executing program 3: r0 = io_uring_setup(0x524d, &(0x7f0000000100)) write$binfmt_script(r0, 0x0, 0x0) 23:55:54 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 23:55:54 executing program 2: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:55:54 executing program 4: mknod$loop(0x0, 0x9201, 0x1) 23:55:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) 23:55:54 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') 23:55:54 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1}) 23:55:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000009580)) 23:55:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xff600000}, 0x10) 23:55:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, 0x0) 23:55:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:55:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7cdd0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="20000000000000008400000002000000000004"], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfc}, 0xe) 23:55:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 23:55:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc={0x85, 0x0, 0x7}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x80, &(0x7f0000000280)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'team_slave_1\x00', {0x2, 0x0, @multicast1}}) 23:55:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 23:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000003c0), 0x4) 23:55:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8912, &(0x7f0000000100)={0x5, 'veth1_macvtap\x00'}) 23:55:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000100)={0x2, 'veth1_macvtap\x00'}) 23:55:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x4, 0x12) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x1, 0x2, @vifc_lcl_addr=@remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, 0x0) connect$vsock_stream(r4, &(0x7f0000000580)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) getsockopt$inet6_mtu(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) socketpair(0x1c, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="ff58ff46aa18190c27070200000030580200080000001842000003000000000000501899d52600853c1200980000e3d739faf33ad40074256778a75a8b43d5a374a6574e84867e716a562c30cd9698fb9b209e7052e87d32a07e5aa918ddb38fe330270000000000000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xf, 0x4, 0x9}, 0x10, 0x2ca48, r1}, 0x80) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x140, 0x230, 0xffffffff, 0x0, 0x0, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'syzkaller0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@broadcast, @icmp_id, @gre_key}}}, {{@ipv6={@local, @private1, [], [], 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f00000005c0), 0x10) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@empty, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x200, 0x8001, 0x8001, 0x100, 0x7, 0x110}) 23:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, @remote}) 23:55:55 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) 23:55:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@tclass={{0x14}}], 0x18}, 0x0) 23:55:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f00000004c0)) 23:55:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @multicast}, 0x10) 23:55:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x4, 0x12) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x1, 0x2, @vifc_lcl_addr=@remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, 0x0) connect$vsock_stream(r4, &(0x7f0000000580)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) getsockopt$inet6_mtu(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) socketpair(0x1c, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="ff58ff46aa18190c27070200000030580200080000001842000003000000000000501899d52600853c1200980000e3d739faf33ad40074256778a75a8b43d5a374a6574e84867e716a562c30cd9698fb9b209e7052e87d32a07e5aa918ddb38fe330270000000000000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xf, 0x4, 0x9}, 0x10, 0x2ca48, r1}, 0x80) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x140, 0x230, 0xffffffff, 0x0, 0x0, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'syzkaller0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@broadcast, @icmp_id, @gre_key}}}, {{@ipv6={@local, @private1, [], [], 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f00000005c0), 0x10) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@empty, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x200, 0x8001, 0x8001, 0x100, 0x7, 0x110}) 23:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 23:55:55 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:55:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000000)={0x6, 'gretap0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'tunl0\x00', {}, 0x200}) socket$inet_udp(0x2, 0x2, 0x0) 23:55:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, 0x0) 23:55:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x4, 0x12) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x1, 0x2, @vifc_lcl_addr=@remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, 0x0) connect$vsock_stream(r4, &(0x7f0000000580)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) getsockopt$inet6_mtu(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) socketpair(0x1c, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="ff58ff46aa18190c27070200000030580200080000001842000003000000000000501899d52600853c1200980000e3d739faf33ad40074256778a75a8b43d5a374a6574e84867e716a562c30cd9698fb9b209e7052e87d32a07e5aa918ddb38fe330270000000000000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xf, 0x4, 0x9}, 0x10, 0x2ca48, r1}, 0x80) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x140, 0x230, 0xffffffff, 0x0, 0x0, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'syzkaller0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@broadcast, @icmp_id, @gre_key}}}, {{@ipv6={@local, @private1, [], [], 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f00000005c0), 0x10) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@empty, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x200, 0x8001, 0x8001, 0x100, 0x7, 0x110}) 23:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 956.958112][T31540] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 956.993958][T31544] device batadv0 entered promiscuous mode 23:55:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 23:55:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f00000004c0)) [ 957.031729][T31541] device batadv0 left promiscuous mode 23:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000700)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 23:55:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '}'}]}}, &(0x7f00000002c0)=""/204, 0x5f5e0ff, 0xcc}, 0x20) 23:55:56 executing program 5: clock_gettime(0xaf2633bfc2e217f9, 0x0) 23:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 23:55:56 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000140)=""/4096, 0x2}) 23:55:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x280403, 0x0) read$watch_queue(r0, 0x0, 0x0) 23:55:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x4, 0x12) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x1, 0x2, @vifc_lcl_addr=@remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, 0x0) connect$vsock_stream(r4, &(0x7f0000000580)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) getsockopt$inet6_mtu(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) socketpair(0x1c, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="ff58ff46aa18190c27070200000030580200080000001842000003000000000000501899d52600853c1200980000e3d739faf33ad40074256778a75a8b43d5a374a6574e84867e716a562c30cd9698fb9b209e7052e87d32a07e5aa918ddb38fe330270000000000000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xf, 0x4, 0x9}, 0x10, 0x2ca48, r1}, 0x80) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x140, 0x230, 0xffffffff, 0x0, 0x0, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'syzkaller0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@broadcast, @icmp_id, @gre_key}}}, {{@ipv6={@local, @private1, [], [], 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f00000005c0), 0x10) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@empty, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x200, 0x8001, 0x8001, 0x100, 0x7, 0x110}) 23:55:56 executing program 4: clock_getres(0x2ad868aa28ae6710, 0x0) 23:55:56 executing program 3: r0 = epoll_create(0xefc5) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 23:55:56 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000100)=""/32, 0xffffff56) 23:55:56 executing program 5: memfd_create(&(0x7f0000000680)='\x00', 0x2) 23:55:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001400)) 23:55:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 23:55:56 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 23:55:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:56 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 23:55:56 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 23:55:56 executing program 3: pipe2(&(0x7f0000004d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 23:55:57 executing program 1: getrandom(&(0x7f0000000040)=""/97, 0x61, 0x2) 23:55:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 23:55:57 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2000) 23:55:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 23:55:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 23:55:57 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 23:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 23:55:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:57 executing program 5: io_uring_setup(0x3277, &(0x7f0000005400)) 23:55:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 23:55:57 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 23:55:57 executing program 5: rt_sigprocmask(0x0, &(0x7f00000001c0), 0x0, 0x8) 23:55:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, &(0x7f00000004c0)) 23:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 23:55:57 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) r1 = semget(0x3, 0x3, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/161) semtimedop(r0, &(0x7f0000000100)=[{0x1, 0x5, 0x1c00}, {0x3, 0x3f, 0x1000}, {0x3, 0x7, 0x1000}, {0x1, 0xf51f, 0x1000}, {0x2, 0x7, 0x1000}], 0x5, &(0x7f0000000180)) r2 = semget(0x0, 0x2, 0x16a9bfac16edd602) semctl$GETPID(r2, 0x0, 0xb, &(0x7f00000000c0)=""/7) semop(r0, &(0x7f0000000140)=[{0x4}], 0x1) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/33) 23:55:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 23:55:57 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) 23:55:57 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/124) 23:55:57 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000180)=""/21) 23:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 23:55:57 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x3}], 0x1) 23:55:57 executing program 0: r0 = eventfd2(0x101, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 23:55:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 23:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:57 executing program 5: semget$private(0x0, 0x3, 0x64c) 23:55:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 23:55:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 23:55:57 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 23:55:57 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 23:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:57 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000140)=[{0x4}], 0x1) 23:55:57 executing program 0: socketpair(0x1, 0x0, 0xfffffe01, 0x0) 23:55:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 23:55:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 23:55:57 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) r1 = semget(0x3, 0x3, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/161) semtimedop(r0, &(0x7f0000000100)=[{0x1, 0x5, 0x1c00}, {0x3, 0x3f, 0x1000}, {0x3, 0x7, 0x1000}, {0x1, 0xf51f, 0x1000}, {0x2, 0x7, 0x1000}], 0x5, &(0x7f0000000180)) r2 = semget(0x0, 0x2, 0x0) semctl$GETPID(r2, 0x0, 0xb, 0x0) semop(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 23:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 23:55:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 23:55:57 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:55:58 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x42) 23:55:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x0, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:58 executing program 3: socket$packet(0x11, 0x3292173b8dd5cefe, 0x300) 23:55:58 executing program 5: semget(0x2, 0x0, 0x158) 23:55:58 executing program 0: shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x0, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:58 executing program 4: semget$private(0x0, 0x4, 0x1a0) 23:55:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 23:55:58 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:55:58 executing program 3: semget$private(0x0, 0x3, 0x80) 23:55:58 executing program 0: r0 = eventfd2(0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 23:55:58 executing program 4: shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x0, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:58 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 23:55:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) 23:55:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x0, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:58 executing program 4: r0 = io_uring_setup(0x3599, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r0, 0x8000000) 23:55:58 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xf0aca13e60a861eb, 0x0) 23:55:58 executing program 1: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000000)=""/219) 23:55:58 executing program 3: semget(0x1, 0x3, 0x6) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x0, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:58 executing program 5: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)=""/1) semget$private(0x0, 0x4, 0x121) r0 = semget(0x1, 0x2, 0x44) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r1, 0x0, 0xc, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x4f, 0x35ea, 0x20, 0x9, 0xff]) semget$private(0x0, 0x3, 0x8) 23:55:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:55:58 executing program 0: io_uring_setup(0x1e71, &(0x7f0000000340)) 23:55:58 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000008980), 0x20002, 0x0) 23:55:58 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x78}, 0x20) 23:55:58 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008a00)={0x0, 0x74}, 0x20) 23:55:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002080)='.log\x00', 0x23c1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$getownex(r0, 0x6, &(0x7f0000000000)) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x0, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:55:58 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00') 23:55:58 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) fcntl$lock(r0, 0x25, &(0x7f0000001b40)={0x2}) 23:55:58 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 23:55:58 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0xc000, 0x0) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x108) 23:55:58 executing program 4: mknodat$null(0xffffffffffffffff, 0x0, 0xa000, 0x103) 23:55:58 executing program 0: lstat(&(0x7f0000004100)='./file0\x00', 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000008840)='./file0\x00', 0x0, 0x103) 23:55:58 executing program 3: r0 = syz_io_uring_setup(0x1c16, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 23:55:58 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 23:55:58 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x7ffff000, 0x2000004, 0x40130, 0xffffffffffffffff, 0x8000000) 23:55:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80141, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x108) 23:55:58 executing program 0: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={@id={0x2, 0x0, @b}}) 23:55:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:55:58 executing program 1: ppoll(0x0, 0x0, &(0x7f0000002280)={0x0, 0x3938700}, &(0x7f00000027c0), 0x8) 23:55:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x4020940d, &(0x7f0000000280)={{r0}, 0x0, 0x0, @unused, @devid}) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x108) 23:55:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:55:58 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:55:58 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='posixacl\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) [ 959.995825][T31790] devpts: called with bogus options 23:56:09 executing program 5: fsopen(&(0x7f0000000000)='dax\x00', 0x0) 23:56:09 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640), 0x36440, 0x0) 23:56:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) 23:56:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') mknodat$loop(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 23:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) 23:56:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) 23:56:09 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x143cc1, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 23:56:09 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[], 0x22) write$FUSE_POLL(r1, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x4}}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:56:09 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003380), 0x0, 0x0) 23:56:09 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 23:56:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x4, 0x0, 0x4}, 0x48) 23:56:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x28}}, 0x0) 23:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:56:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x20}, 0x48) 23:56:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x6) write$FUSE_DIRENT(r1, &(0x7f0000000b80)={0x10}, 0x10) 23:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:56:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 23:56:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0xc1004111, 0x0) 23:56:10 executing program 3: syz_clone3(&(0x7f0000001240)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), 0x0, {0x9}, &(0x7f0000000140)=""/185, 0xb9, &(0x7f0000000200)=""/4096, 0x0}, 0x58) 23:56:10 executing program 0: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 23:56:10 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000001640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:56:10 executing program 0: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc16, 0x8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:56:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='attr/current\x00') write$FUSE_LK(r0, 0x0, 0x0) 23:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:56:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x8, 0x0, 0x1, 0x0, 0x1}, 0x48) 23:56:10 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb42}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:56:10 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000023c0)=[{&(0x7f0000000200)=""/34, 0x22}], 0x1, &(0x7f0000003900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 23:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:56:10 executing program 1: setreuid(0xee00, 0x0) setreuid(0xffffffffffffffff, 0xee00) r0 = getuid() setreuid(r0, 0xffffffffffffffff) 23:56:10 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4148, 0x0) 23:56:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x18}, @remote}}}], 0x20}, 0x0) 23:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 23:56:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x100, 0x1, 0x0, 0x1}, 0x48) [ 971.608729][T27925] usb 6-1: new high-speed USB device number 33 using dummy_hcd 23:56:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000100)={@dev, @empty}, 0xc) 23:56:10 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "f7d50fa7"}]}}) 23:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 971.848508][T27925] usb 6-1: Using ep0 maxpacket: 16 [ 971.968745][T27925] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.986198][T27925] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 972.078535][T11643] usb 5-1: new full-speed USB device number 29 using dummy_hcd [ 972.228713][T27925] usb 6-1: string descriptor 0 read error: -22 [ 972.234981][T27925] usb 6-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 972.258509][T27925] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 972.478617][T11643] usb 5-1: not running at top speed; connect to a high speed hub [ 972.558880][T11643] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid wMaxPacketSize 0 [ 972.568838][T11643] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 972.580363][T11643] usb 5-1: config 1 interface 0 has no altsetting 0 [ 972.618793][T27925] usbhid 6-1:1.0: can't add hid device: -71 [ 972.624829][T27925] usbhid: probe of 6-1:1.0 failed with error -71 [ 972.654007][T27925] usb 6-1: USB disconnect, device number 33 [ 972.748598][T11643] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 972.757694][T11643] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 972.766190][T11643] usb 5-1: Product: syz [ 972.770953][T11643] usb 5-1: Manufacturer: syz [ 972.775574][T11643] usb 5-1: SerialNumber: syz [ 972.798886][T31868] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 23:56:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0xb) 23:56:11 executing program 3: syz_clone3(&(0x7f0000001240)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x9}, &(0x7f0000000140)=""/185, 0xb9, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=[0x0], 0x1}, 0x58) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xfffffffffffffffc, 0x0}, 0xb) 23:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:56:11 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:56:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) [ 973.035437][T12015] usb 5-1: USB disconnect, device number 29 23:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000d40)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x20}}, 0x0) 23:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:56:11 executing program 0: syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') 23:56:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000100)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:56:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x4}) 23:56:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 23:56:12 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0xc0984124, 0x0) 23:56:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405515, &(0x7f0000000980)={{0x4}}) 23:56:12 executing program 2: bpf$BPF_GET_BTF_INFO(0x22, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:56:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 23:56:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:56:12 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x2d) 23:56:12 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x7, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9, 0x101}) 23:56:12 executing program 5: syz_emit_ethernet(0xc6, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x1c, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @rand_addr, {[@lsrr={0x83, 0x3}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{}, {@remote}, {@private}, {@dev}, {@remote}, {@private}, {@loopback}, {@dev}, {}]}, @cipso={0x86, 0xd, 0x0, [{0x0, 0x5, "26ba44"}, {0x0, 0x2}]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "28b790321e8a65209140a6afc0c9c1c0de19b5fd2a4402e6", "88e97d6907a376ac69101580b8aba8d8571587d304fa0fc32ab92858030d2b2c"}}}}}}, 0x0) 23:56:12 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) 23:56:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000980)={{0x7}}) 23:56:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix_mp={0x500}}) 23:56:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 23:56:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x200840, 0x0) write$tun(r0, 0x0, 0x0) 23:56:12 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x2d) 23:56:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5015, 0x0) 23:56:12 executing program 1: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='#\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 23:56:12 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 23:56:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x1}) 23:56:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000480)={{0x2}}) 23:56:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x4, 0x0, 0x28) 23:56:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x364, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 23:56:12 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000400), 0xc) 23:56:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x364, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 23:56:12 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @local, @val={@void, {0x892f}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 23:56:12 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @local, @val={@void, {0x892f}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) 23:56:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @random="edff942b6844", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "25778c", 0x10, 0x11, 0x0, @local, @dev={0xfe, 0x80, '\x00', 0x31}, {[@dstopts], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:56:12 executing program 2: syz_io_uring_setup(0x3a66, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:56:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000980)={{0x4}}) 23:56:12 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000100)={@random="d3a1fc93bb85", @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @private, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @ssrr={0x89, 0x23, 0x0, [@multicast2, @multicast2, @dev, @multicast1, @dev, @remote, @local, @local]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "01d9eb", 0x0, "aeccd5"}}}}}}, 0x0) 23:56:12 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@empty, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast2, @remote, @multicast2}}}}, 0x0) 23:56:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc00455d0, 0x0) 23:56:12 executing program 5: socketpair(0x2, 0x5, 0x8, &(0x7f0000000e80)) 23:56:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045004, 0x0) [ 973.962399][T31950] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 23:56:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 23:56:12 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @local, @val={@void, {0x892f}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 23:56:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x6) 23:56:12 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x7, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9, 0x103}) 23:56:12 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x802) 23:56:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x4020940d, 0x0) [ 974.109325][T31967] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 23:56:13 executing program 4: socketpair(0x10, 0x3, 0xffffffc0, &(0x7f0000000740)) 23:56:13 executing program 1: syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x2}}}}}]}}]}}, 0x0) 23:56:13 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:56:13 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @local, @val={@void, {0x892f}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 23:56:13 executing program 5: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsmount(r0, 0x0, 0x0) 23:56:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/50) 23:56:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5452, 0x0) 23:56:13 executing program 2: syz_emit_ethernet(0x117, &(0x7f0000000100)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "91f421", 0xdd, 0x21, 0x0, @private0, @private0, {[@srh={0x0, 0x4, 0x4, 0x2, 0x37, 0x0, 0x0, [@local, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @private0, @private2, @loopback, @mcast1]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @broadcast}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "08c237", 0x0, "6c12bc"}, "070be059f783f7dc2a9f3e951c52a83653309a1c3bb79064821307656e82c5ba0fee410fcd"}}}}}}, 0x0) [ 974.269456][T31985] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 23:56:13 executing program 2: syz_emit_ethernet(0x117, &(0x7f0000000100)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "91f421", 0xdd, 0x21, 0x0, @private0, @private0, {[@srh={0x0, 0x4, 0x4, 0x2, 0x37, 0x0, 0x0, [@local, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @private0, @private2, @loopback, @mcast1]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @broadcast}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "08c237", 0x0, "6c12bc"}, "070be059f783f7dc2a9f3e951c52a83653309a1c3bb79064821307656e82c5ba0fee410fcd"}}}}}}, 0x0) 23:56:13 executing program 0: r0 = io_uring_setup(0x55c1, &(0x7f0000004600)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 23:56:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40049409, &(0x7f0000000140)) 23:56:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 23:56:13 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @local, @val={@void, {0x892f}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 974.441809][T32003] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 23:56:13 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @local, @val={@void}, {@arp={0x4305, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) 23:56:13 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "bb402a6074f6a294e99ef19b14ae73ae6f4c498849be80c68be08a76d9fa65350673b9de33de4afb0d4098d4c4df80efa12a8e790054d1db0d41614baeedc6cb"}, 0x48, 0xfffffffffffffffb) 23:56:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x80000000, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "fd9ad6f0ad65af5f8d8fd215f3372a9a"}) 23:56:13 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 23:56:13 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x101, 0x0) 23:56:13 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @local, @val={@void, {0x892f}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) 23:56:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000007940)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000078c0)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) 23:56:13 executing program 4: bpf$BPF_GET_BTF_INFO(0xe, 0x0, 0x0) 23:56:13 executing program 2: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 23:56:13 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffc) [ 974.802124][T32009] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 23:56:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0189436, &(0x7f0000000100)) 23:56:13 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 23:56:13 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xfffffa5f) 23:56:13 executing program 2: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$l2tp6(r0, 0x0, 0x0) 23:56:13 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@empty, @local, @val={@void}, {@arp={0x8906, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) 23:56:13 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @local, @val={@void, {0x8847}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) 23:56:13 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[], 0x0) getresuid(&(0x7f0000004a00), &(0x7f0000004a40), &(0x7f0000004a80)) 23:56:13 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 23:56:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2}) 23:56:13 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 23:56:13 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x7, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9, 0x102}) 23:56:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)=@multiplanar_fd={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x4, {0x0}}) 23:56:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "fd9ad6f0ad65af5f8d8fd215f3372a9a"}) 23:56:13 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 23:56:13 executing program 0: socket(0x2c, 0x3, 0xfffffffd) 23:56:13 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000340), 0x8) 23:56:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x40405515, 0x0) 23:56:14 executing program 1: r0 = socket$inet6_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 23:56:14 executing program 4: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid_for_children\x00') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/pid_for_children\x00') 23:56:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:56:14 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5008, 0x0) 23:56:14 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:56:14 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000340), 0x8) 23:56:14 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) syz_clone(0x9000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:14 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x800) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x0, 0x2, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd882, 0x39}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000003c0)='ns/net\x00') 23:56:14 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @local, @val={@void, {0x4305}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @broadcast}}}}, 0x0) 23:56:14 executing program 4: bpf$PROG_LOAD(0x12, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:56:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x4) 23:56:14 executing program 2: bpf$PROG_LOAD(0x23, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:56:14 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000940)) 23:56:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="fbd964045c34", @local, @random="5e68121bde92", @remote}}}}, 0x0) 23:56:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc0505510, &(0x7f0000000480)) 23:56:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 23:56:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x4) 23:56:14 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000dc0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in6=@mcast2}}]}, 0x154}}, 0x0) 23:56:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) shutdown(r0, 0xbc13c7dd786071f0) 23:56:14 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:56:14 executing program 0: pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000280)={0x1, 0x0, [{}]}) 23:56:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfffffffd, 0x2, 0x4}) 23:56:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/245) 23:56:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 23:56:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) writev(r0, &(0x7f0000001940)=[{&(0x7f0000000100)="2b3fb2af6bf167c74f171b5d49c20e2e72ea995ecbc062f7e9c306eb4c9954fab355514451c5351a167acda635ac0f3df680ab5db9762861a3e78391eb23d3b657622d3969ab6773d7a984e4243b2a20edd275e93ff7a9bc8bd1089cbaebe88655400b0b785459c6fedd6ef6f98781bfc67e3fa736092e46c12090d2126c3f1e785bbf7a", 0x84}, {&(0x7f0000000200)="8604a8e263dd3dca01768fedd9cd8fc695468e09a1eadcfba7ac29e25d2ed9af2f053c4ec0273741060c7d1423e450cce2490600bfcb78dca18ab7f9be3420d882ce56815c13ffc2ab4589c2c33603b6112e0911caa5bd58b06e101f2f7ea3dc4820b769f61fb00bafaa8e7f2e509826b2a141790f5803443c92fcd20a7690b4f618901d9b427c0059dd6d92edcc3cd82091be68bf5d6a198a176a397d2f1330d44ce2ae5a1c245a12aeee5ae587cdfbbc01c87a335fa6c454544f18513dcf4803e217e83b0fbd9ecf4c9834737d91abb85b897eba6973a251c650d1abca8a674bc33ace4f7060d8b0cde63201c32495a8872fb7d6b0c86e", 0xf8}, {&(0x7f0000000300)="bf7ab18407610f89", 0x8}, {&(0x7f0000000400)="3776809def02c3a6fc5b4bf4c11869b09402a49437060ec7eadeea1ea3ecd177baf096961c9e3c47e73d53df0c9de268cc9bacb4e6dc924ff52a3baeae75bf2817eb2345ad545e1e108858e2b3dce9f0ec3e8a6608d7906c767b0a40100efb548bd5e95dc5fff60ba0ed3b7813e9638c99747e9c81e6e6d2c49392c75ddc6fb1851980ce5fe9d9659b3f4fb8fea8aa526d0bb0e27877dc2eb6e1705c3fca76100f598b24bdb2f62c7526b9ad954f76be45023240540e59a9762c2845ea11158502cf82916e7fb6c13ff77981e2e4694fa841c90eff479f65e559fad076e6c77d77a2153b60", 0xe5}, {&(0x7f0000001a00)="2c82500fca261ae9c55b8c061f2b84c7f93fac2254d5ed83bf056582ea6578f0dae5ab649e95ce89aff449921a7a2cb9eecde3ca296b6e0e7033f478a63ca5dab5ef760a21460670a66abc2740a7bd604046d7a1271691a0ad3c304e039669e98b622bf48e139c7e3cec5c3f80872c6736637f", 0x73}, {&(0x7f0000000500)="8317968c01c516ba27baedb41954e1a41f320bc29849b1f8d74f32811340232ed0bbcff278c7d3109bce9f81fcb0", 0x2e}, {&(0x7f0000001680)="9fa6dc99c81ca8e88d26a437c71e1efa3e1d0ea5395abbaa14195139a53caedfe5c8107a6d096f3468bfc79b44ec319909bd4670168c4ff11de8a8b76aa278445aee488fb384258011c65f77f798fdff1661ee6239b8df81bec5fb", 0x5b}, {&(0x7f0000000580)="adc0bf825ef1cf29ce69befa6919c93e617e6378f64675360f0a9f7d27e54f011f36a0ec14dc3d06eab9393643329601b98075dedeb09c01cf33be25423f43d7097a6104b352c2b540759d87359348145ab49a3ba34839ddc7c331ce2937cb883a66173ea7fd19c6cbbc72330fb0482c7b4047b6ebd16dbc6aa48a76b00896110e2d0aa2ea3b2749356be824b35fd8ebca6beb6f4097a4e04b75ea4866bfa2e8d35381c8cf2adf628b4e1a2fc64e295e81ec1f62a98efe1d2a66851b29b3c8e5c99eb17d6a160d0eaefe15a93bdd367b5368d843f4c162da558b0f8745c0d3b16c528c253c2e839700c182234aa8e89f7f591035", 0xf4}, {&(0x7f0000000680)="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", 0xba8}], 0x9) close(r1) 23:56:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 23:56:14 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000dc0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in6=@mcast2}}]}, 0x154}}, 0x0) 23:56:14 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) poll(&(0x7f00000000c0)=[{r0}, {r1, 0x4}], 0x2, 0x0) readv(r0, &(0x7f0000001580)=[{0x0}], 0x1) 23:56:14 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 23:56:14 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 23:56:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 23:56:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, 0x0, 0x0) 23:56:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x32}, @loopback}}}], 0x20}}, {{&(0x7f0000000540)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:56:14 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000dc0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in6=@mcast2}}]}, 0x154}}, 0x0) 23:56:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001700)={'sit0\x00', &(0x7f00000016c0)={@rand_addr=' \x01\x00', @empty, 0x1a}}) 23:56:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 23:56:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x21) 23:56:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f0a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @remote}]}}}}}}}}, 0x0) 23:56:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), 0x21) 23:56:14 executing program 4: syz_clone(0x30208000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:14 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001280)=""/133) 23:56:14 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000dc0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in6=@mcast2}}]}, 0x154}}, 0x0) 23:56:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 23:56:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') read$msr(r0, &(0x7f0000000140)=""/182, 0xb6) 23:56:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$msr(r0, &(0x7f00000002c0)=""/183, 0xb7) 23:56:14 executing program 2: r0 = fsopen(&(0x7f0000000200)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x5, &(0x7f0000000000)='cgroup2\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 23:56:14 executing program 3: r0 = fsopen(&(0x7f0000000200)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x6, &(0x7f0000000000)='cgroup2\x00', 0x0, 0xffffffffffffffff) 23:56:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') read$msr(r0, &(0x7f0000000140)=""/182, 0xb6) 23:56:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$msr(r0, &(0x7f0000000140)=""/182, 0xb6) 23:56:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') read$msr(r0, &(0x7f0000000140)=""/182, 0xb6) 23:56:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 23:56:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') read$msr(r0, &(0x7f0000000080)=""/124, 0x2d) 23:56:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') read$msr(r0, &(0x7f0000000140)=""/182, 0xb6) 23:56:15 executing program 4: r0 = fsopen(&(0x7f0000000200)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:56:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000140)=@nl=@proc={0x10, 0x689, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 23:56:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 23:56:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 23:56:15 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 23:56:15 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) 23:56:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x10) 23:56:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) 23:56:15 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0xe02) r0 = open(&(0x7f0000000100)='./file0\x00', 0x80000000010206, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x811, r0, 0x0) 23:56:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @dev}, 0x1c) 23:56:15 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8828c8d47e0d1e6dd1384b3dd05f65d632300dc07d564f44c40870fa43b31d944f41bfc238f26305c1e83d499474b14a477b80a3e8f16cda34e7e099aadf83de"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8828c8d47e0d1e6dd1384b3dd05f65d632300dc07d564f44c40870fa43b31d944f41bfc238f26305c1e83d499474b14a477b80a3e8f16cda34e7e099aadf83de"}, 0x48, 0xfffffffffffffffe) 23:56:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x141e80) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 23:56:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="e7", 0x1, r0) 23:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0x7}, 0x20) 23:56:15 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @multicast, @void, {@generic={0x88fb}}}, 0x0) 23:56:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:56:15 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FITHAW(r0, 0xc0045878) 23:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0x7}, 0x20) 23:56:15 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x93}) 23:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x403, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:56:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, r1, 0x9a2f6a91c8ee2605, 0x0, 0x0, {0xb}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 23:56:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 23:56:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 23:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0x7}, 0x20) 23:56:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$tun(r0, 0x0, 0x0) 23:56:15 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001bc0)='net/rt_cache\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000580)={0x3d}, &(0x7f00000005c0)={0x0, 0x3938700}, 0x0) 23:56:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') read$proc_mixer(r0, &(0x7f0000000000)=""/229, 0xe5) read$rfkill(r0, &(0x7f0000000180), 0x8) 23:56:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7fffffff, 0x8, 0x10001}) 23:56:15 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, &(0x7f00000002c0)=""/223, 0xfffffffffffffeb5) 23:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0x7}, 0x20) 23:56:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x188, 0x0, 0x188, 0x188, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pimreg\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'pimreg0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 23:56:15 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) pselect6(0x40, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)={0x9}, &(0x7f0000000c00)={0x0, 0x989680}, 0x0) 23:56:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x4085) 23:56:15 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xee00, 0xee01, 0x0) 23:56:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 23:56:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x6, 0x25, 0x0, &(0x7f00000000c0)) 23:56:15 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2) 23:56:15 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={0x80000000, &(0x7f0000000080), 0x0}) 23:56:15 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 23:56:15 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x103) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x7) 23:56:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10142) 23:56:15 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @dev}, 0x10) 23:56:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 23:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)) 23:56:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000180)={'wlan0\x00'}) 23:56:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) 23:56:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @dev}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r5, 0x1, 0x6, @dev}, 0x10) 23:56:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007980)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0xffff}}], 0x18}}], 0x1, 0x0) 23:56:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000011c0)={0x0, 0x2710}, 0x5) [ 976.992420][T32264] device batadv0 entered promiscuous mode 23:56:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) 23:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) 23:56:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007980)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0xffff}}], 0x30}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) [ 977.056196][T32272] device batadv0 entered promiscuous mode [ 977.078750][T32259] device batadv0 left promiscuous mode 23:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 23:56:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x6, 0x19, 0x0, &(0x7f00000000c0)) 23:56:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) [ 977.117510][T32269] device batadv0 left promiscuous mode 23:56:16 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000017c0), 0xffffffffffffffff) 23:56:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000000c0)) 23:56:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890d, 0x0) 23:56:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000200)=@raw=[@ldst={0x2}, @map_idx_val], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x3f, 0x4) 23:56:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'veth1_macvtap\x00', {0xfe0f}}) 23:56:16 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000300)={0x4}, &(0x7f0000000000)={0x3}, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 23:56:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xc5}, @end, @rr={0x7, 0x7, 0x0, [@rand_addr=0x64010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}], 0x40}}], 0x1, 0x0) 23:56:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'vlan0\x00', {'veth1_to_bond\x00'}}) 23:56:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:56:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev}, 0x10) 23:56:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x6, 0x11, 0x0, &(0x7f00000000c0)) 23:56:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000), 0x10) 23:56:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x4e24, @local}, 0x10) 23:56:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 23:56:16 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:56:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/150, 0x614}) [ 977.387982][T32308] device batadv0 entered promiscuous mode [ 977.425599][T32306] device batadv0 left promiscuous mode 23:56:16 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1d1300, 0x0) 23:56:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20004080) 23:56:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}, 0x4000004) 23:56:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000180)={'wlan0\x00'}) 23:56:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x6c, {0x2, 0x0, @local}, 'veth0_vlan\x00'}) 23:56:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5}, 0x48) 23:56:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mtu(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 23:56:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:56:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 23:56:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)=0x8) 23:56:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x61887ba60dcb01ce}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x44}}, 0x0) 23:56:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x17, 0x0, [@empty, @multicast1, @private, @multicast2, @multicast2]}, @rr={0x7, 0x1f, 0x0, [@rand_addr, @multicast2, @empty, @local, @multicast2, @loopback, @empty]}, @timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{}, {@local}, {@broadcast}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@dev}, {@dev}, {@local}]}, @ra={0x94, 0x4}]}}}}}) 23:56:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000040)='^', 0x1) 23:56:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x19, 0x0, 0x0) 23:56:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x5, 0x101, 0x200, 0x0, 0x1}, 0x48) 23:56:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x46, &(0x7f0000000380)=0x4008, 0x4) 23:56:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 23:56:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 23:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$alg(r0, 0x0, 0x0) 23:56:16 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xffffff7f, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:56:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-ce)\x00'}, 0x58) 23:56:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x16, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0x1b}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 23:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x8}, 0x0) 23:56:16 executing program 1: socket$nl_route(0x2, 0x2, 0x3) 23:56:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="69705f76746930000000000000000000f9b62f8dc086cd"]}) 23:56:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f0000000380), 0x4) 23:56:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 23:56:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x1000, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 23:56:16 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0xffffffffffffffff, 0x0) 23:56:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x10) 23:56:16 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x4, @empty, 'vlan0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @multicast, 'veth0_to_bridge\x00'}}, 0x1e) 23:56:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)="0400000000000000", 0x8) 23:56:17 executing program 1: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1200) 23:56:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x9a2f6a91c8ee2605, 0x0, 0x0, {0x8}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 23:56:17 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 23:56:17 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) 23:56:17 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @local, 'erspan0\x00'}}, 0x1e) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:56:17 executing program 1: socketpair(0x1, 0x80805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r1) recvfrom$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x20000000) 23:56:17 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0xc, @empty, 'sit0\x00'}}, 0x1e) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:56:17 executing program 0: syz_open_dev$mouse(&(0x7f0000000080), 0x2, 0x0) 23:56:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 23:56:17 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1600000) 23:56:17 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1d}, 0x18) 23:56:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$qrtr(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0), 0x2, &(0x7f0000000440)=[{0xf8, 0x0, 0x0, ""/228}, {0x90, 0x0, 0x0, ""/121}], 0x188}, 0x61, 0x0) 23:56:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) 23:56:17 executing program 2: syz_clone(0x2010000, 0x0, 0xfffffffffffffc8c, 0x0, 0x0, 0x0) 23:56:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x3ff, &(0x7f0000001100)=0x0) r2 = timerfd_create(0x0, 0x0) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:56:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x40) 23:56:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 23:56:17 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='fo\x00', 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='trusted.overlay.redirect\x00') 23:56:17 executing program 0: getresgid(&(0x7f0000004400), &(0x7f0000004440), &(0x7f0000004480)) 23:56:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:56:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:17 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x84100, 0x0) 23:56:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x80) 23:56:17 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/tcp6\x00') 23:56:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 23:56:18 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000024c0)="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", 0x2000, &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:56:18 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 23:56:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000200)=""/94, &(0x7f0000000280)=0x5e) 23:56:18 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setresgid(0x0, 0x0, r0) 23:56:18 executing program 1: r0 = getgid() setresgid(0x0, 0xee01, r0) 23:56:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 23:56:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:56:18 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 23:56:18 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 23:56:18 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 23:56:18 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:56:18 executing program 4: uname(&(0x7f0000000040)=""/224) 23:56:18 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x430000, 0x0) 23:56:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 23:56:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) 23:56:18 executing program 0: r0 = epoll_create(0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 23:56:18 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 23:56:18 executing program 4: syz_clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000740)}, 0x58) 23:56:18 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) 23:56:18 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 23:56:18 executing program 0: shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) 23:56:18 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 23:56:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1019c2, 0x0) 23:56:18 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:56:18 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 23:56:18 executing program 5: syz_io_uring_setup(0x912, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = io_uring_setup(0x6708, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 23:56:18 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:56:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="58d252f6de72b2a4754c7666216c8314bdb18ad08569be6b956d3684e399677ef6f24132bf1f4705af3585792c621ad893953bc17c95b5dc8842f4f9488b43d8e0cd1eaea688eb90ce20f43c277fb5d658e2513fbb18e6b821d112edcfefd0afa5eb3231e285847e4c18743b8dd280a3dd7626f73622ef5161e453f5515f764d89df9042d9a8499ab5cb48", 0x8b}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="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", 0xe36}], 0x3}, 0x0) 23:56:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:56:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0x1, '&'}, 0x9) 23:56:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x2) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 23:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180)=0x9, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000200)=0x4) 23:56:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) close(r0) 23:56:18 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f00000001c0), 0x0) 23:56:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x9da2, 0x9, 0x4727, 0x2}, 0x8) 23:56:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0), 0x10) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000640), 0x88) 23:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@authinfo={0x10}, @init={0x14}], 0x24}, 0x0) 23:56:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 23:56:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0xc) 23:56:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x6, 0x1, '&'}, 0x9) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000200), 0x4) 23:56:18 executing program 2: syz_emit_ethernet(0xe2, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffecf77c44f9c20d86dd6135068a00ac2f2dcd8b57798fb107734e92ce0f0e67e2", @ANYRES32], 0x0) 23:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 23:56:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2}, 0x10) 23:56:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7cfa5dd2, 0x0, 0x0, 0x0, 0x80}, 0x98) 23:56:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c}], 0x1c}, 0x20105) 23:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x1c}], 0x1c}, 0x20105) 23:56:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:56:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in6={0xfffffffffffffd1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000), 0x14}, 0x20105) 23:56:18 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 23:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x38}, 0x100) 23:56:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0), &(0x7f0000000780)=0x98) 23:56:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 23:56:18 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', 0x0) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x2}, &(0x7f00000000c0)=0x1179ef360373fe7d) 23:56:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000500)={0x0, 0x2, "0bd1"}, &(0x7f0000000600)=0xa) 23:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 23:56:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:56:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendto(r2, &(0x7f0000000400)="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", 0xff1, 0x0, &(0x7f0000001400)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f0000000180)=0x8) 23:56:18 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) unlink(&(0x7f0000002600)='./file0\x00') 23:56:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 23:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 23:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 23:56:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 23:56:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280), 0x88) 23:56:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) connect$inet(r0, &(0x7f0000001440)={0x10, 0x2}, 0x10) sendto(r2, &(0x7f0000000400)="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", 0xff1, 0x0, &(0x7f0000001400)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), 0x8) 23:56:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}], 0xac}, 0x0) 23:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x90) 23:56:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:56:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x88) 23:56:19 executing program 1: open$dir(0x0, 0x3ffffe, 0x0) 23:56:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@prinfo={0x14}], 0x14}, 0x0) 23:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x90) 23:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x49, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) 23:56:19 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:56:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1, &(0x7f0000000640)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:56:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 23:56:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 23:56:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 23:56:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:56:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) truncate(&(0x7f0000002380)='./file0\x00', 0x1) creat(&(0x7f0000002240)='./file0\x00', 0x0) 23:56:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='reiserfs\x00', 0x0, &(0x7f0000000140)='+]\x00') 23:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x49, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) 23:56:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xb0cb1425528bb31a, 0x0) 23:56:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) 23:56:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:56:19 executing program 3: r0 = epoll_create(0x5) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 23:56:19 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuseblk(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0406618, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020, 0x0, 0x0}, 0x2020) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x64) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) 23:56:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x40081, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x3e80000000) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fspick(r1, &(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x81, @remote, 0x6}, {0xa, 0x0, 0x5, @loopback}, 0xffffffffffffffff, 0xf1}}, 0x48) 23:56:19 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) creat(&(0x7f00000000c0)='./file0\x00', 0x100) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000140)) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2081050, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) read$fb(r1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x101100, 0x0) mount(&(0x7f00000003c0)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='minix\x00', 0x4400, 0x0) 23:56:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x49, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) 23:56:19 executing program 3: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000002580)=[{}], 0x1, 0x200, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r1, r0, 0x0) 23:56:19 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:56:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:56:19 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2001000, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x48001, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x4c07, 0x0) 23:56:19 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) open(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) 23:56:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$khugepaged_scan(r0, &(0x7f0000000040), 0x8) 23:56:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x49, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) 23:56:19 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x44042, 0x0) write$FUSE_POLL(r0, &(0x7f00000021c0)={0x18}, 0x18) write$FUSE_INTERRUPT(r0, 0x0, 0x5) 23:56:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x108c1, 0x0) mount$fuseblk(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x285881, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c0a, 0x0) 23:56:20 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002080), 0x1, 0x0) 23:56:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4842, 0x0) write$FUSE_BMAP(r0, 0x0, 0x7ffffffff000) 23:56:20 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x3, 0x0) 23:56:20 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2081050, 0x0) r0 = open(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/251, 0xfb}], 0x1, 0x0, 0x0, 0x5) 23:56:20 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x0) 23:56:20 executing program 3: r0 = syz_io_uring_setup(0x12dc, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0xfffffffffffffffd, 0x0) 23:56:20 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 23:56:20 executing program 1: r0 = socket(0x1, 0x1, 0x0) bind$netlink(r0, 0x0, 0xfffffffffffffdad) 23:56:20 executing program 2: r0 = socket(0x1, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 23:56:20 executing program 0: r0 = socket(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000000000)=""/164, 0xa4, 0x0, 0x0, 0x0) 23:56:20 executing program 3: io_setup(0xcadb, &(0x7f00000002c0)=0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffff7fffffe}]) 23:56:20 executing program 5: io_setup(0xcadb, &(0x7f00000002c0)=0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f00000000c0)=[{}], 0x0) 23:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x3}]}}, &(0x7f0000001ec0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x1}]}, @ptr]}}, &(0x7f0000001ec0)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 23:56:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4, 0x2}, {}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000001ec0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 23:56:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x10, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/246}, 0x20) 23:56:20 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002100)) 23:56:20 executing program 0: r0 = inotify_init1(0x0) ioctl$TIOCGWINSZ(r0, 0x5450, 0x0) 23:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001ec0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:56:20 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x6}, 0x10) 23:56:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:56:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x10, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000b00)}, 0x20) 23:56:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x2}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001ec0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 23:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:56:20 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r0}, 0xc) 23:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 23:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x2}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000001ec0)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 23:56:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4, 0x2}, {}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000001ec0)=""/4096, 0x48, 0x1000, 0x1}, 0x20) 23:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1c}, 0x48) 23:56:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x20, 0x37, 0x9}, 0x48) 23:56:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x2}) 23:56:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x5, 0x37, 0xd}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000002c0), 0x1000, r0}, 0x38) 23:56:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x11) 23:56:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x10, 0x4, 0x4, 0x2}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 23:56:20 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, &(0x7f0000001600)="cd", 0x0}, 0x48) 23:56:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x20, 0x37, 0x9}, 0x48) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 23:56:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10102, 0x0) 23:56:20 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001780), 0x4) 23:56:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xbd4e8c1e843c0551, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001680)=""/226, 0x26, 0xe2, 0x1}, 0x20) 23:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000a40)=""/136, 0x1a, 0x88, 0x1}, 0x20) 23:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x7f}, 0x48) 23:56:20 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000840)={0x14, 0x0, &(0x7f0000000740)={0x0, 0x3, 0x56, @string={0x56, 0x3, "d9e3b10b25f28fcc54c61c7ac0b77fb2ff1318f7e2b6e5a3ad21c742ad099f466b01cbceb735218d0d6387868218f4b262c34a96d73c5d152da4427a950fd4457f9cbd8f05f11fb08c02c77713688eac494b19de"}}}, 0x0) 23:56:20 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000050cb5320450c10108e490102030109021b00eeff0004000904"], 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000600)={0x0, 0x1, 0xe8, {0xe8, 0x4, "5567c027269aea85ee7130d2804ced8f8f469d2c4f6cffc1fe6fbf2a5a8f40b1728ed9c227adae62e6a79630403338634bc35eca083a0f8f65fe7101f12218ed7ba2ace31c70b3978b803cad3f68a6c4af531d9e1b1a228b77dc187e6af2ab051548dfdfa07f1b8c8a832e763af29af8e3637580cc3fe9508f6d4f1b7fed8d6ac077db65cb33a6197e63ca7b9bbd372a2a8bb15a555697493cf37583975ef7eacb6af636b7fd5b11e55b274ab44bb7487810fd0f566daab0068fc3a5dd4cac67d53aca09adaa85aa8830510a59e7d5f3fcce24d032fd486184648149a25719e7b0b170b29167"}}, &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, &(0x7f00000005c0)={0x0, 0xf, 0x2a, {0x5, 0xf, 0x2a, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x7, 0x1f, 0x0, 0x96}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x6, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "1c65093ea6648441ef225987c6dc4b32"}]}}, &(0x7f0000000780)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x7, 0x9, "4630929c", "2e0bae9a"}}, &(0x7f00000007c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x80, 0x1, 0x2, 0x4, 0x6, 0x3ff}}}, &(0x7f0000001380)={0x84, &(0x7f0000000f80)={0x40, 0xf, 0x40, "4f8f0c39906d1c7ce793b8c9d84208cc7fbdf1a23befdf9e1386d513c663e3549084f6c7e480c9edadfaf4487b033053cbe8d519774044dc01582f899d641d40"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x98}, &(0x7f0000001000)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001040)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000000)=ANY=[@ANYBLOB="d13f0c65363906acb3a1ec4287bd47433881128b2027a4b735df13e1397d2d46c191240c97c73cb1c34b92dba819c5a8cdb4f6e436ffb8f0e8d001976b82a9bf23f5e628a7b92e5732aa5d46b25fa6b977f6804fa4124bf4cd26d2933f64685134e16371dd365bd7324a1939e47a6fdd6aa34e93de39c58bdb244e872fe61bfb628cdfcd3672fa2b8130e442a7025ef730ee2c5dd757a6452e9b2dc88734455deffed043486f8de0ce4f793fb70e7067f27c92aab9953671974ba183c0981161c83d12"], &(0x7f00000010c0)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000001100)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000001140)={0x40, 0xb, 0x2, '\f\x00'}, &(0x7f0000001180)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f00000011c0)={0x40, 0x13, 0x6, @random="211ea4746896"}, &(0x7f0000001200)={0x40, 0x17, 0x6, @random="ede46759e8ae"}, &(0x7f0000001240)={0x40, 0x19, 0x2, "8000"}, &(0x7f0000001280)={0x40, 0x1a, 0x2, 0x1f}, &(0x7f00000012c0)={0x40, 0x1c, 0x1, 0xf4}, &(0x7f0000001300)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000001340)={0x40, 0x21, 0x1, 0xff}}) syz_usb_disconnect(r0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, &(0x7f0000000100)={0x20, 0x11, 0xab, {0xab, 0x23, "287400904321139a9d047d6243a74779d48799d6ac9745f7808c1f5fe410de2023bf66a9294e4306f8beb9d8e63407f846b4c181949ed7cd727313c3b0e0289037e65551a2c4252b0e4850692b80d12f03637564d4ca82cc9ad08a30c844e35137ddb9a09cb1a4e4c9952343a3897c1409b3355f50311591a9711905f0661b06fe2605c1f41fa0500e318213cb9972fa024828115e7c72729c699e607613e984ba0d0ed44ac54b4138"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1809}}, &(0x7f0000000240)={0x0, 0x22, 0x9, {[@global=@item_012={0x2, 0x1, 0x7, "814b"}, @global=@item_4={0x3, 0x1, 0x3, "a5f9f346"}, @global=@item_012={0x0, 0x1, 0x53246fb72db2ccd8}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1f, 0x1, {0x22, 0xe91}}}}, &(0x7f0000000580)={0x2c, &(0x7f0000000300)={0x0, 0x30, 0xf2, "e74be7eccb7326147bdd78a28bc919bf44ac9d6c21c8e8b79e1800ee61905ecdbc612bc61a629ff6d2774ce0ebadb05ee485d4bf28cf392ca7aae9ac2035035b3377fb993098deec33c068fc8f57d9d478d16c7c34ab5122ec56b82861e7940bfc8112e8e6d273fbb7b6ac05616b75b39ed751a9435fa60a8e31d10990dc7ce6cfe00fe3d502a9b0b02651536b86db0b8f9f29dada1685102972e2ee474cb1f8401296ed4273b86b322cb74a48bc994e69df3948e102464c730a08eb481f9a09cfac62c63d2c7d6fa987eb4f4cda9f8e763876d4511beca595cf7c81e99c73839bef260d8d3670ef122c2be0be922162c016"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000480)={0x20, 0x1, 0x8b, "0183e6a63db6fcb2ce8d033eddc1e344233e9310a2c1414364ade8e9b9179088f50cf901973831ddd00f5fc882da5f661bc0fc8cf9ea975638e4f14d76ed70465dcfd79761677ba14212b53797b28aae05d14aa48665480d60aa601e9f08ce71213fb1cc848634233c4664bcbbd0337181a22c07e60d98bb340e4909b2ef8726712855dba59d8a1b5130ee"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0xf8}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 23:56:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0xe1, 0x0, 0x0, 0x2}}, &(0x7f0000001680)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 23:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}}, &(0x7f0000000480)=""/213, 0x2e, 0xd5, 0x1}, 0x20) 23:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001680)=""/226, 0x26, 0xe2, 0x1}, 0x20) 23:56:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x224040, 0x0) close(r0) 23:56:21 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd, 0x45, 0x90, 0x40, 0xe8d, 0x763f, 0x6d3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x57, 0xdb, 0x5}}]}}]}}, 0x0) 23:56:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, "0be6f5fe207555533373d5eef66911c878e07758191848bb4939b0aaca90e76a"}) 23:56:21 executing program 2: syz_open_dev$hiddev(&(0x7f0000001240), 0x0, 0x0) 23:56:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001780), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 23:56:21 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) 23:56:21 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd, 0x45, 0x90, 0x40, 0xe8d, 0x763f, 0x6d3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x57, 0xdb, 0x5, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "7e780e3311"}]}}]}}]}}]}}, 0x0) [ 982.378600][T11643] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 982.378716][ T3700] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 982.508859][T27925] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 982.578606][T12017] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 982.588582][ T3697] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 982.628621][ T3700] usb 1-1: Using ep0 maxpacket: 32 [ 982.668558][T11643] usb 4-1: Using ep0 maxpacket: 32 [ 982.748717][ T3700] usb 1-1: config 255 has too many interfaces: 238, using maximum allowed: 32 [ 982.757598][ T3700] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 982.775320][ T3700] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 238 [ 982.819230][T11643] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 982.858667][ T3697] usb 6-1: Using ep0 maxpacket: 32 [ 982.939171][ T3700] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 982.948523][T12017] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 982.959355][ T3700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 982.967460][T12017] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x7E, skipping [ 982.978371][ T3700] usb 1-1: Product: syz [ 982.983103][T12017] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 982.996419][ T3700] usb 1-1: Manufacturer: syz [ 982.999008][T11643] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 983.001830][ T3700] usb 1-1: SerialNumber: syz [ 983.018708][ T3697] usb 6-1: unable to get BOS descriptor or descriptor too short [ 983.029906][T11643] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 983.038143][T11643] usb 4-1: Product: syz [ 983.042948][T11643] usb 4-1: Manufacturer: syz [ 983.047670][T11643] usb 4-1: SerialNumber: syz [ 983.060933][ T3700] yurex 1-1:255.0: Could not find endpoints [ 983.078893][T27925] usb 2-1: New USB device found, idVendor=0e8d, idProduct=763f, bcdDevice= 6.d3 [ 983.087985][T27925] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 983.096855][T27925] usb 2-1: Product: syz [ 983.102156][T27925] usb 2-1: Manufacturer: syz [ 983.106840][T27925] usb 2-1: SerialNumber: syz [ 983.112057][ T3697] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 983.126800][T27925] usb 2-1: config 0 descriptor?? [ 983.187932][T12017] usb 3-1: New USB device found, idVendor=0e8d, idProduct=763f, bcdDevice= 6.d3 [ 983.197383][T12017] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 983.205968][T12017] usb 3-1: Product: syz [ 983.210501][T12017] usb 3-1: Manufacturer: syz [ 983.215366][T12017] usb 3-1: SerialNumber: syz [ 983.222646][T12017] usb 3-1: config 0 descriptor?? [ 983.278930][ T3697] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 983.288319][ T3697] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 983.296810][ T3697] usb 6-1: Product: syz [ 983.301535][ T3697] usb 6-1: Manufacturer: syz [ 983.308065][ T3697] usb 6-1: SerialNumber: syz [ 983.372187][ T3697] usb 2-1: USB disconnect, device number 45 [ 983.468662][T11643] usb 3-1: USB disconnect, device number 55 [ 983.525361][T27932] usb 4-1: USB disconnect, device number 34 [ 983.554300][T12017] usb 6-1: USB disconnect, device number 34 23:56:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) 23:56:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_QTHRESH={0x8}]}, 0x34}}, 0x0) 23:56:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="88", 0xc, 0x0, &(0x7f0000000140)={0x11, 0xe, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:56:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 23:56:23 executing program 2: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) 23:56:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 23:56:23 executing program 5: gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 23:56:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001dc0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x736ee11251230e23, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xe}, {0x0, 0x9}}}, 0x24}}, 0x0) [ 985.108956][T11643] usb 1-1: USB disconnect, device number 26 23:56:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x1000000, 0xfffff801, 0x0, 0x1}, 0x48) 23:56:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000140)="82d40d57", 0x4) 23:56:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 23:56:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x4}]}]}, 0x20}}, 0x0) 23:56:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 23:56:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) readv(r0, &(0x7f0000002540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000000)=0x8000, 0x1f) 23:56:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x39513c7c1e8e8f16}, [@RTA_SPORT={0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @RTA_SRC={0x8, 0x2, @private}]}, 0x44}}, 0x0) 23:56:24 executing program 0: socketpair(0x10, 0x2, 0x2, &(0x7f0000000100)) 23:56:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="736974300000f3000000000000000000", @ANYRES32=0x0, @ANYBLOB="000700200000000200000001410100840067000003299078ffffffffac1414bb070b150a01010000000000861e0000000106093c0207dbcc1160070f405542534030990763455fe61c442ca741e000000200000000e00000020000000564010102000003ffac1e000100000f7dac14141bffff0000831b2fe0000001640101027f00000100000000ffffffffffffffff"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x87, 0x1f, 0x80000001, 0x10, @dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7, 0x9}}) 23:56:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 985.265401][ T364] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:56:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 23:56:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}, 0xe8) 23:56:24 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040), 0x10) 23:56:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f00000002c0)='GPL\x00', 0x0, 0x14, &(0x7f0000000100)=""/20, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 23:56:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x4, 0x4, 0xfffff800}, 0x48) 23:56:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/253, 0xfd}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="0900000000000000340600000000000004000000ff0100000500000000000000000008080000000001040000000000005a3dff5a"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:56:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) creat(&(0x7f0000000040)='./file1\x00', 0x0) quotactl(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 23:56:24 executing program 3: syz_open_dev$vcsu(&(0x7f0000000480), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 23:56:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, 0x0, 0x0) 23:56:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x10}) 23:56:24 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x9c}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 23:56:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, 0x0, 0x0) 23:56:24 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000480), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:56:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045565, &(0x7f0000000100)) 23:56:24 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 23:56:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x9, &(0x7f00000001c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = fcntl$getown(r2, 0x9) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000004c0)="228e1ba52a0efb76ad431e0cb7b556e71f75ad59690d85e909729249946cac5b726e17a5290afbce75bf5093bbfe62f61776c047e071f78eba6bb11a13c3ef9d6fa14c071be5d7d0431248c5835ca360caed59c1721cd803e4e6f0c92b7ad1fa3475e056c53562459c44e442fa786a93", 0x70}], 0x1, &(0x7f0000000c40)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x120, 0x4008881}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000d80)="ffe0f4fde5c629d67258c7fb6884144466c63289d2744411296dbea1701c6d0c", 0x20}, {&(0x7f0000000dc0)="dc5d5104d955f792e615c8a353cf1bba0d3a79e3224ff8fef5f66e0363e5b4339bf64722ce5ad394fd9605bdd7be15ca294ffbe045f78c8e29a0d0be94c67380843b422c29eb6ba90c9ae78e247cea92deed3b4fa36e5343780c7b4506174ab5a60be266a14a8e80ac51abe907e3ca202ad0f778d0cc8372e1af6a6e775f25e61b901aed037d05da5f59a32c26aeb5c37141c6fc490e5d0f0dc5e2b292cba27d17954c756f16cdf1a366b4d910de7b294fb8cd4e8740f6028c217606d95763dad26b526cf4badeb58b5887e545fb5ac1c9088fe63c1ccb6d7eb7dc9782167b37", 0xe0}, {&(0x7f0000000ec0)="636c9f346c941f3a695fa2fa2629b40b831bb72e2d74f2518fcd0c93f5176f048c14f324d68848adf0e9595707bf1a5969544448ae008c0805c2959543241b8659d98d513208ab4cf915a3effc8b157d07a054f0e82458806e13a7d8d440cd51389087b32edaba79caa0034022378677162af2842586a7356aa0660c5ff0915f8bbaafa3d04b5962b801e91c6e821f3d51fc8c5870155d36207aa626967cf83fd77d405d96fe1f97351dcf98ef83ac4ec9972791c768749a87d4b4028094", 0xbe}, {&(0x7f0000000f80)="d9ca0b20d968a61ab4508d2e84569696e449a9086057e025de6a35cee84879dc10c3cc8502492216ea4bb915323e76fc21355a4223a3ded24c69a0a9571d68333d43b69aae79b0267755e3552759843927937baf0a8326b0849fd14b9dd0180dc3846ac1ddcc61dbdab619b1e3115d91", 0x70}, {&(0x7f0000001000)="2034c91a4e7f7ed96c57950335184c7fb0ca0d3f5ffb276ff84213723c7b7d52c00ba4ae6cf8f597ede2523e5379f91ceb51a96dc4d4dada61a6b4126261fe46559ff628868a95e41c7f888a516c22846b3a4e4a893abc211a996a7482dbb2ae99c6ba5dc59eb51db864ca410cabcf2155061b1a0ede907150e678d984cf09cf8737cedd2cfc914f1d2bc5d877b503d19d624f03be03be47e06dcf", 0x9b}, {&(0x7f00000010c0)="2d0d842c55aead31fe05333a67bc38e172ca56590b41e708a98b5f9fdfc14aa89336ae356db899760f31d4a64c2c7a79260fba9bc7cf0480022c12ea1d1ab1419b52c460912c43f219d2fbea73cff450f4851f15bf5d378e00c920036b1e9f4eb987f6e354d23b323e90ec1d357e514cdac42679bbae5f4ada3fa375e67b4051e4bafe68a7a5c276765e0c870076dedbafe9e6e0450e0d0ff31cc1a2edd5590ba72790dda3383ad168d0f2d1ab41265686d4ce9e4ce611e0e29ca336d8f1df96b4d085f743530d1ecfff453620c34d0f2de5b64413b372698eb2a9cde1d1", 0xde}, {&(0x7f00000011c0)="b845ae87892eb6b665b21e37b06a0c8238a941b1997e2f3cb387a3a3db026a3a28574598baa3250f1d3872cd5ba66481fe59de8e0db0964e6c885277b9b9c439e2dfb3902bbc8e2f3f0758deb73e8b062934cdcca2d5690effb581f416c3a10aee782e364ea4b98282c1affb8df37c4dbb2c2d06abe0937f4857518109b33df9fde577f6e43ba2c4ceb1697d472e621a3e8940056abd87eb53c32b", 0x9b}], 0x7, &(0x7f0000001300)=ANY=[@ANYBLOB="1c000000000000000100000002000000428f726f3b30f580ab0f8ae6b8da55b44f", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1800000009000000000000000000000033b5ab1d64cadf21c7da0eeee93dbb2e210f3830b6f947c9fd861dfc307f2c6500e3c1e28057c156056a0f22d3ceaabaf3508322e10eb4a375c6defd5b411b1f27471c8a4324fd7e91b8ec66bf04f14808baacef9acd9b23da1ec092d34e", @ANYRES32=r2, @ANYRES32], 0xf8, 0x4044041}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003f00)="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", 0xff}, {&(0x7f0000004000)="b847deee4b0c1404664224937a6d69962bde1934ef3a79a5484ab5866515e212af95ba5b8d0c8494cb1268c49f12f42f46a31a6ac139b89bb48c678edb17559b7cc9b32c9078b9b31d1be4b2709d9fda080e7a280b00e79c4e3723a28a54410c2e0dc6105d6ea17933020a945697fcbadb18334e1727205925e25955ed62ef45ac367e093a2eb74d15ae54e86d821bdd890a59d2bd3897d01f9eaa80e9946a6ea16cf7344c733528b4e524e2869b6bc59aa2cf2f2c6e84ebdd261e89d1dd5319", 0xc0}, {&(0x7f00000040c0)="c00cc3a8b8e722e14d68a2ddd8bd7853b5d12e164463e87b742435ff443199624d04d17ae1370789f086044c0eba0b5ad33c373ff9eec90176b8f55b134c1ea672d24bdf431bddbd7b99b852bff6ead48fd89e64a3d7ec464b43f151d3793bd380af8249f0da74340c54aa83a6e4582e6d34a1bc1a0a05a403df34dccf084b9f3c77aaec0805baf01090dc0c47013a60e04283cb5d319efb70b15056efa72562442ecc600ee62491787c2c6e888566e5762a5034c4ad1802cd85b2de8944a9a1fd90c21ecde41fcd0d", 0xc9}, {&(0x7f00000041c0)="b01a6e1e77320b63e95248a90910f12c23c80d01ef2380ece904b768f0cbeb47631d04a4cf1066a7fc1e2836dd569b5ecacb7747646b078e8ee59fadf81a0b8955b40d4ab846ff8f", 0x48}], 0x4, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0x68, 0x4}}, {{&(0x7f00000045c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0xfffffffffffffffe, 0x0, &(0x7f0000004640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r4}}}], 0x20, 0x40000}}], 0x4, 0x0) syz_clone3(&(0x7f0000000a00)={0x1c2b82000, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x25}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x34, 0x8, 0x0, 0x0, 0xff000000}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x5}}) 23:56:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x200}}) 23:56:24 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 23:56:24 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @local}, 0xa, {0x2, 0x0, @remote}, 'veth0_to_batadv\x00'}) 23:56:24 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) 23:56:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x2, 0x11, 0x0, 0x0) 23:56:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0xfffd, 0x0, 0x0, 0x1e1}}) 23:56:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 23:56:24 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 23:56:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:56:24 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="17", 0x1, 0xfffffffffffffffb) 23:56:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x9, &(0x7f00000001c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = fcntl$getown(r2, 0x9) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000004c0)="228e1ba52a0efb76ad431e0cb7b556e71f75ad59690d85e909729249946cac5b726e17a5290afbce75bf5093bbfe62f61776c047e071f78eba6bb11a13c3ef9d6fa14c071be5d7d0431248c5835ca360caed59c1721cd803e4e6f0c92b7ad1fa3475e056c53562459c44e442fa786a93", 0x70}], 0x1, &(0x7f0000000c40)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x120, 0x4008881}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000d80)="ffe0f4fde5c629d67258c7fb6884144466c63289d2744411296dbea1701c6d0c", 0x20}, {&(0x7f0000000dc0)="dc5d5104d955f792e615c8a353cf1bba0d3a79e3224ff8fef5f66e0363e5b4339bf64722ce5ad394fd9605bdd7be15ca294ffbe045f78c8e29a0d0be94c67380843b422c29eb6ba90c9ae78e247cea92deed3b4fa36e5343780c7b4506174ab5a60be266a14a8e80ac51abe907e3ca202ad0f778d0cc8372e1af6a6e775f25e61b901aed037d05da5f59a32c26aeb5c37141c6fc490e5d0f0dc5e2b292cba27d17954c756f16cdf1a366b4d910de7b294fb8cd4e8740f6028c217606d95763dad26b526cf4badeb58b5887e545fb5ac1c9088fe63c1ccb6d7eb7dc9782167b37", 0xe0}, {&(0x7f0000000ec0)="636c9f346c941f3a695fa2fa2629b40b831bb72e2d74f2518fcd0c93f5176f048c14f324d68848adf0e9595707bf1a5969544448ae008c0805c2959543241b8659d98d513208ab4cf915a3effc8b157d07a054f0e82458806e13a7d8d440cd51389087b32edaba79caa0034022378677162af2842586a7356aa0660c5ff0915f8bbaafa3d04b5962b801e91c6e821f3d51fc8c5870155d36207aa626967cf83fd77d405d96fe1f97351dcf98ef83ac4ec9972791c768749a87d4b4028094", 0xbe}, {&(0x7f0000000f80)="d9ca0b20d968a61ab4508d2e84569696e449a9086057e025de6a35cee84879dc10c3cc8502492216ea4bb915323e76fc21355a4223a3ded24c69a0a9571d68333d43b69aae79b0267755e3552759843927937baf0a8326b0849fd14b9dd0180dc3846ac1ddcc61dbdab619b1e3115d91", 0x70}, {&(0x7f0000001000)="2034c91a4e7f7ed96c57950335184c7fb0ca0d3f5ffb276ff84213723c7b7d52c00ba4ae6cf8f597ede2523e5379f91ceb51a96dc4d4dada61a6b4126261fe46559ff628868a95e41c7f888a516c22846b3a4e4a893abc211a996a7482dbb2ae99c6ba5dc59eb51db864ca410cabcf2155061b1a0ede907150e678d984cf09cf8737cedd2cfc914f1d2bc5d877b503d19d624f03be03be47e06dcf", 0x9b}, {&(0x7f00000010c0)="2d0d842c55aead31fe05333a67bc38e172ca56590b41e708a98b5f9fdfc14aa89336ae356db899760f31d4a64c2c7a79260fba9bc7cf0480022c12ea1d1ab1419b52c460912c43f219d2fbea73cff450f4851f15bf5d378e00c920036b1e9f4eb987f6e354d23b323e90ec1d357e514cdac42679bbae5f4ada3fa375e67b4051e4bafe68a7a5c276765e0c870076dedbafe9e6e0450e0d0ff31cc1a2edd5590ba72790dda3383ad168d0f2d1ab41265686d4ce9e4ce611e0e29ca336d8f1df96b4d085f743530d1ecfff453620c34d0f2de5b64413b372698eb2a9cde1d1", 0xde}, {&(0x7f00000011c0)="b845ae87892eb6b665b21e37b06a0c8238a941b1997e2f3cb387a3a3db026a3a28574598baa3250f1d3872cd5ba66481fe59de8e0db0964e6c885277b9b9c439e2dfb3902bbc8e2f3f0758deb73e8b062934cdcca2d5690effb581f416c3a10aee782e364ea4b98282c1affb8df37c4dbb2c2d06abe0937f4857518109b33df9fde577f6e43ba2c4ceb1697d472e621a3e8940056abd87eb53c32b", 0x9b}], 0x7, &(0x7f0000001300)=ANY=[@ANYBLOB="1c000000000000000100000002000000428f726f3b30f580ab0f8ae6b8da55b44f", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1800000009000000000000000000000033b5ab1d64cadf21c7da0eeee93dbb2e210f3830b6f947c9fd861dfc307f2c6500e3c1e28057c156056a0f22d3ceaabaf3508322e10eb4a375c6defd5b411b1f27471c8a4324fd7e91b8ec66bf04f14808baacef9acd9b23da1ec092d34e", @ANYRES32=r2, @ANYRES32], 0xf8, 0x4044041}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003f00)="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", 0xff}, {&(0x7f0000004000)="b847deee4b0c1404664224937a6d69962bde1934ef3a79a5484ab5866515e212af95ba5b8d0c8494cb1268c49f12f42f46a31a6ac139b89bb48c678edb17559b7cc9b32c9078b9b31d1be4b2709d9fda080e7a280b00e79c4e3723a28a54410c2e0dc6105d6ea17933020a945697fcbadb18334e1727205925e25955ed62ef45ac367e093a2eb74d15ae54e86d821bdd890a59d2bd3897d01f9eaa80e9946a6ea16cf7344c733528b4e524e2869b6bc59aa2cf2f2c6e84ebdd261e89d1dd5319", 0xc0}, {&(0x7f00000040c0)="c00cc3a8b8e722e14d68a2ddd8bd7853b5d12e164463e87b742435ff443199624d04d17ae1370789f086044c0eba0b5ad33c373ff9eec90176b8f55b134c1ea672d24bdf431bddbd7b99b852bff6ead48fd89e64a3d7ec464b43f151d3793bd380af8249f0da74340c54aa83a6e4582e6d34a1bc1a0a05a403df34dccf084b9f3c77aaec0805baf01090dc0c47013a60e04283cb5d319efb70b15056efa72562442ecc600ee62491787c2c6e888566e5762a5034c4ad1802cd85b2de8944a9a1fd90c21ecde41fcd0d", 0xc9}, {&(0x7f00000041c0)="b01a6e1e77320b63e95248a90910f12c23c80d01ef2380ece904b768f0cbeb47631d04a4cf1066a7fc1e2836dd569b5ecacb7747646b078e8ee59fadf81a0b8955b40d4ab846ff8f", 0x48}], 0x4, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0x68, 0x4}}, {{&(0x7f00000045c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0xfffffffffffffffe, 0x0, &(0x7f0000004640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r4}}}], 0x20, 0x40000}}], 0x4, 0x0) syz_clone3(&(0x7f0000000a00)={0x1c2b82000, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x25}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x34, 0x8, 0x0, 0x0, 0xff000000}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, 0x0, 0x0) 23:56:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x19, {0x0, 0x1ff}}) 23:56:25 executing program 4: r0 = epoll_create(0x3) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:56:25 executing program 2: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="bf", 0x1, 0xfffffffffffffffc) 23:56:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b10d}, 0x80) 23:56:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xffffffffffffffff) 23:56:25 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 23:56:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0xe8) 23:56:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 23:56:25 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 23:56:25 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0xffffffff}, {0x0, 0x1000}}, &(0x7f00000000c0)) 23:56:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'geneve0\x00'}) 23:56:26 executing program 1: r0 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 23:56:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f00000016c0), 0x10, 0x803, 0x0) 23:56:26 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 23:56:26 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/246) 23:56:26 executing program 3: r0 = semget(0x1, 0x3, 0x224) semctl$IPC_RMID(r0, 0x0, 0x0) 23:56:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x7fff, 0x7fffffff, 0x0, 0x1}, 0x48) 23:56:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) bind(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2d01da"], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup2(r2, r0) listen(r1, 0x0) select(0x40, &(0x7f0000000300)={0xff}, 0x0, 0x0, 0x0) 23:56:26 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) 23:56:26 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 23:56:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 23:56:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000940), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:56:26 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010102020000102505a1a440000102030109023c"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 23:56:26 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x100004, 0x0, 0x0, {r0}}, 0x20) 23:56:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000009c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 23:56:26 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) 23:56:26 executing program 4: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x10, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7, 0x24, 0x7, 0x6}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0xf7, 'o'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x0, 0x3}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1002}, @as_header={0x7}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x40, 0x0, 0xb0}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x5d, {0x7, 0x25, 0x1, 0x0, 0x5b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x0, 0x0, 0x0, 0x8}, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x340a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 23:56:26 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x8}) 23:56:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 23:56:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x40800) 23:56:26 executing program 3: futex(0x0, 0x9, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 23:56:26 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x401, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xe1de, 0x0, 0x6}]) 23:56:26 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000080)={'wlan1\x00'}) 23:56:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) [ 988.058587][ T3700] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 988.078509][T12017] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 988.328766][ T3700] usb 3-1: Using ep0 maxpacket: 16 [ 988.334219][T12017] usb 5-1: Using ep0 maxpacket: 16 [ 988.458583][T12017] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 988.469020][T12017] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 988.498803][ T3700] usb 3-1: unable to get BOS descriptor or descriptor too short [ 988.578745][ T3700] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 988.589091][ T3700] usb 3-1: config 0 has no interfaces? [ 988.648657][T12017] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 988.658135][T12017] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 988.666495][T12017] usb 5-1: Product: syz [ 988.674957][T12017] usb 5-1: SerialNumber: syz [ 988.758698][ T3700] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 988.771380][ T3700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 988.789889][ T3700] usb 3-1: Product: syz [ 988.799288][ T3700] usb 3-1: Manufacturer: syz [ 988.809848][ T3700] usb 3-1: SerialNumber: syz [ 988.831540][ T3700] usb 3-1: config 0 descriptor?? [ 988.998734][T12017] usb 5-1: 0:2 : does not exist [ 989.025969][T12017] usb 5-1: USB disconnect, device number 30 [ 989.051660][ T316] udevd[316]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 989.092763][ T3700] usb 3-1: USB disconnect, device number 56 23:56:28 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000200)=@string={0x2}}]}) 23:56:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000080)={'wlan1\x00'}) 23:56:28 executing program 1: r0 = memfd_create(&(0x7f0000000940)=':\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:56:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x9, 0x0, &(0x7f00000001c0)) 23:56:28 executing program 2: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x29, 0x200, {0xffffffff, [{{0x0, 0x3}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r0 = socket(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000000)={'wlan0\x00'}) 23:56:28 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 23:56:28 executing program 5: add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xffffffffffffffff) 23:56:28 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan1\x00'}) 23:56:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x20}, 0x0) 23:56:28 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000080)={'wlan1\x00'}) 23:56:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 23:56:28 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r0, 0x201, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) [ 989.908757][T11643] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 990.158604][T11643] usb 1-1: Using ep0 maxpacket: 16 [ 990.318657][T11643] usb 1-1: unable to get BOS descriptor or descriptor too short [ 990.398668][T11643] usb 1-1: config 0 has no interfaces? [ 990.438665][T11643] usb 1-1: language id specifier not provided by device, defaulting to English [ 990.558676][T11643] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 990.567754][T11643] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 990.576352][T11643] usb 1-1: Product: syz [ 990.580969][T11643] usb 1-1: Manufacturer: syz [ 990.585578][T11643] usb 1-1: SerialNumber: syz [ 990.593498][T11643] usb 1-1: config 0 descriptor?? [ 990.843409][ T3700] usb 1-1: USB disconnect, device number 27 23:56:30 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote}}}}}, 0x0) 23:56:30 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000040)={'wlan1\x00'}) 23:56:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 23:56:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x1f], [0x0, 0xff], [0x2]], '\x00', [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x3ff, 0x1}, {0x0, 0x6}], '\x00', 0x2}) 23:56:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="aa24a2f02c1cb8848ebd58ba3def5ec99c6e7eca6131ee165a", 0x5000) 23:56:30 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:56:30 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000080)={'wlan1\x00'}) 23:56:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x21, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 23:56:30 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x4305, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote}}}}}, 0x0) 23:56:30 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 23:56:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 23:56:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 23:56:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000340)=0x98) 23:56:30 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 23:56:30 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) connect(r0, 0x0, 0x0) 23:56:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 23:56:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000140)="b3", 0x1}, {&(0x7f0000000180)="a9", 0x1}, {&(0x7f0000000200)='y', 0x1}], 0x3}}], 0x1, 0x4048885) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000940)='M', 0x1}], 0x1}}], 0x1, 0x0) 23:56:30 executing program 3: semget(0x1, 0x2, 0x200) 23:56:30 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001fc0), 0x10, 0x0) 23:56:30 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000002800)=[{&(0x7f0000000380)="9b37f1ef68f5720139976c", 0xff7c}], 0x1) 23:56:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x4048892) 23:56:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000240)) 23:56:30 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000340)={0x41424344, 0x41424344}, 0x1, 0x0) r1 = msgget$private(0x0, 0x2000000186) msgrcv(r1, &(0x7f0000001780)=ANY=[@ANYRESOCT=r0], 0xa7, 0x3, 0x1000) msgsnd(r1, &(0x7f0000000280)={0x2, "f6a6e57bc9f013dd08f9682dc7348fe9b407200266b0b60c0fbcabd66f2244ea409da07c0589dfdf8bad4bc2f95df868e329db0dacbf533edc1119d171925d2543ac06574ce92315e3ad4ace58e982b56008b40a8e7d5d5a"}, 0x60, 0xa1d9275291096bdd) msgsnd(r1, &(0x7f0000000200)={0x0, "d6e4f57d8dae2a41908d67920eb72e8bd3233e4adf3a939a336bf4d439a76bfa9874f40cf25dc2c278ac26590d68857dde"}, 0x39, 0x800) syz_extract_tcp_res(&(0x7f0000000240), 0x40, 0x0) syz_emit_ethernet(0x9c, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) msgrcv(r1, &(0x7f0000000140)={0x0, ""/124}, 0x84, 0x0, 0x1800) 23:56:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)) 23:56:30 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 23:56:30 executing program 1: r0 = msgget(0x2, 0x205) msgrcv(r0, &(0x7f0000000000)={0x0, ""/214}, 0xde, 0x3, 0x1000) msgsnd(r0, &(0x7f0000000100)={0x0, "ebe3a6b330df7016182354c2e2c1100a4050187ecea962239d5664141985295e495ae6901fcb775fd1acb78c27b66136b2f7cf1b73cdabee073de4822a0570e5d7be82516ef2710970fec780557538a0fd9c4b5a1b5ee468e4e32458624af588d58dc980c347e95244caa01fa23f46e6d7e2960333770b4a82a9a760e2ca8377fd831cc579646ce9628e8ef1b319ffcef0cef204368c68205247d442bc9d4d8071d7486aa1ecea8067e7a9201fbeebf1f86ef833b6a1d836594651677f8cded1"}, 0xc8, 0x800) r1 = msgget$private(0x0, 0x200) msgrcv(r1, &(0x7f0000000200)={0x0, ""/250}, 0x102, 0x2, 0x800) r2 = msgget$private(0x0, 0x1c0) msgsnd(r2, &(0x7f0000000340)={0x1, "bc3b26d0ad28fca19a06985e9b5ebff8895e21d10d9ec354553598da8ae200cf2cb979bd3fcbadbfc5f15c36a5e0db98cc55a19b2aa2bad73341313a6eea116fc6e1026628311e34a8ba6ddbc617fe07acea3f50a1526f1a649dcb14664f1a807145300957f96787e77487aadb3bf6a614e12fcae1039c6cd721103de06771743ef324bc011882a3aef92fe2452b8d2909d39d10dd4266af9982d7646d9b2101dd12e784d0dcdc802ea5388be4acb5c8913c677e22957e2771b12ab621b95f"}, 0xc7, 0x800) r3 = msgget$private(0x0, 0xc1) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000440)=""/122) r4 = msgget$private(0x0, 0x8) msgsnd(r4, &(0x7f00000004c0)={0x1, "2e62d5ac459d1993c12097461bb154b6aefa502663b48ca63bdc7dc73090a9852acb446a5b981c98d3fbff59e0cd6e3db313727c58aa35a9cbf7673fb238caf482fa61982a8ae298858155b0d41304306f68f7656bc3b8135e2b7fa7f42d15e0211af1e0dcfa25bbea14e044b2fabef344e6a76ad08796b4b66bf543c2e725faf66ee6f7d017ddc1e4211de81d267f7af7afc45103e86daf632da2dcbcf9cfbf32d664e647632284816ef7dc4ff7cc2ea046ec0e72b8803435a4b1a42257642eee5e69eb2f56b125f07f1bc7157c1b22e8df2dd3dbbf1025"}, 0xe0, 0x800) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000005c0)=""/158) r5 = msgget(0x0, 0x32) msgsnd(r5, &(0x7f0000000680)={0x1, "03c4336fae0ce403aee29fe36afb40ac76184e0d37228e598f935e24d8a6e75c5f6b75e2a4dedf5b36ec0a3bd1f21529928b956425912b43abf0c7f06b8f2f711843"}, 0x4a, 0x800) msgget$private(0x0, 0xa3) msgrcv(r2, &(0x7f0000000700)={0x0, ""/82}, 0x5a, 0x1, 0x0) msgsnd(r5, &(0x7f0000000780)={0xc4b292e770dd68ee, "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"}, 0x1008, 0x800) msgrcv(0xffffffffffffffff, &(0x7f00000017c0)={0x0, ""/73}, 0x51, 0x2, 0x1000) r6 = msgget$private(0x0, 0x0) msgrcv(r6, &(0x7f0000001840)={0x0, ""/164}, 0xac, 0x0, 0x1000) 23:56:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0xb}], 0x1, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r0, 0xd5f3c91dd5a5186d}], 0x1, 0x0) 23:56:30 executing program 3: syz_io_uring_setup(0x63dc, &(0x7f0000000040)={0x0, 0x100ac2e, 0x8}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:56:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/250, &(0x7f0000000000)=0xfa) 23:56:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0xb, &(0x7f00000001c0)={{{@in=@broadcast=0x7, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{@in=@remote}, 0x0, @in6=@private0}}, 0xe8) 23:56:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000011c0)={0x14, r1, 0x948d60c0d13873d}, 0x14}}, 0x0) 23:56:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x64, &(0x7f00000001c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private0}}, {{@in6=@mcast2}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 23:56:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/71, 0x47) 23:56:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:56:31 executing program 5: setuid(0xee01) setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) 23:56:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 23:56:31 executing program 2: setuid(0xee01) setresgid(0xffffffffffffffff, 0xee01, 0xee00) 23:56:31 executing program 1: r0 = socket(0x2, 0x3, 0x81) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 23:56:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0), 0x4) 23:56:31 executing program 3: setuid(0xee01) syz_clone(0x5001500, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:31 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:31 executing program 0: r0 = epoll_create(0x216) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:56:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x227b40ce94a71797, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:56:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 23:56:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:56:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}]}, 0x38}}, 0x0) 23:56:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 23:56:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) [ 992.710302][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.711100][ T641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 992.716652][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 992.748043][ T641] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 23:56:31 executing program 1: r0 = socket(0x2, 0x3, 0x81) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000000)) 23:56:31 executing program 2: syz_open_dev$mouse(&(0x7f00000000c0), 0x2, 0x123b40) 23:56:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:32 executing program 0: r0 = socket(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 23:56:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 23:56:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 23:56:32 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000240)=0x45a8) 23:56:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x1b8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @private2, [], [], 'pim6reg0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0984a38e0dc2837106822ac4be00"}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ah={{0x30}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x8f39, 0x0, 0x0, 0xd08}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 23:56:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80) 23:56:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:56:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x400, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "f0e370b69084951c9115e15b756b8488"}) 23:56:32 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x1a0, 0x0, 0x3b0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'netdevsim0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'gre0\x00', 'wlan1\x00'}, 0x0, 0x1d8, 0x210, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 23:56:32 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000400), 0x82001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) write$dsp(r0, &(0x7f0000000080)="01659e44e1e1c578c8e3eafdddb6d34abdf84e7a9c497ede8191cc1f4e66b55a1d28c608e392fc263586d1447eb35a25fc09067bafab07de39eb26e0380acb2cfae15092ef4dbe2a577ef5fc73031ec7834086000c2754659d0a8d6cc778317d5f1d553ca4786a0d2c8f00bd5c6f25748e49d1451b58a0f098728197731baa5d", 0x80) [ 993.585828][ T670] x_tables: duplicate underflow at hook 2 [ 993.606030][ T676] x_tables: duplicate underflow at hook 2 [ 993.643693][ T677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 993.669835][ T677] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 23:56:33 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:33 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\x00'}, 0x10) 23:56:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x9, @remote}, 0x80) 23:56:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14}}, @rthdr_2292={{0x18}}], 0x30}, 0x0) 23:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000005140)={&(0x7f0000005000), 0xc, &(0x7f0000005100)={&(0x7f0000005080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x28}}, 0x0) 23:56:33 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x40}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 23:56:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x0) 23:56:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') read$FUSE(r1, &(0x7f0000000480)={0x2020}, 0x2020) 23:56:33 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, 0x0, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:56:33 executing program 1: socketpair(0x1, 0x80805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@op={0x18}], 0x18}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, 0x0, 0x1100}], 0x3, 0x0) 23:56:33 executing program 4: r0 = socket(0x1d, 0x3, 0x1) bind$isdn(r0, 0x0, 0x0) 23:56:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f0000000180)={r4}, 0x8) [ 994.493481][ T701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 994.514332][ T701] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 23:56:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:34 executing program 3: r0 = socket(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 23:56:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') read$FUSE(r1, &(0x7f0000000480)={0x2020}, 0x2020) 23:56:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 23:56:34 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xc, &(0x7f00000008c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) 23:56:34 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 23:56:34 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 23:56:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2d, 0x0, @private, @local}}}}) 23:56:34 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000006, 0x12, r0, 0x0) 23:56:34 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000040)) 23:56:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000200)=@ethtool_coalesce}) 23:56:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x0}) [ 995.387518][ T727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 995.405917][ T727] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 23:56:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 23:56:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 23:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x34}}, 0x0) 23:56:34 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cdeaa4", 0x44, 0x2f, 0x0, @private1, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 23:56:34 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3a000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:56:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000200)=@ethtool_coalesce={0x48}}) 23:56:35 executing program 2: r0 = socket(0x2, 0x2, 0x1) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:56:35 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000500)={@random="5e9f497b8ffe", @empty, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@icmpv6={0x0, 0x6, "70033b", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @private2, {[], @ndisc_ra}}}}}}, 0x0) 23:56:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x410, 0x378, 0x188, 0x188, 0x220, 0x0, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@local, @dev, 0x0, 0x0, 'gre0\x00', 'nicvf0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'pim6reg1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 23:56:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 23:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3a000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:56:35 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0xffdf, 0x0, "fb7df3cc517774794bb94b30cd2a702b59d89ae99bf2f0004029cf2df27416d6cc002179d3037f7b0532f5ad133d9477baf140d56fee1aa2b90e9bc87da93e84c82861befdabda9bc259aff40a65d46c"}, 0xd8) [ 996.271067][ T747] x_tables: duplicate underflow at hook 1 23:56:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x3e]}}, &(0x7f0000000240)=""/250, 0x29, 0xfa, 0x1}, 0x20) 23:56:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 23:56:35 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 23:56:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) 23:56:35 executing program 4: socketpair(0x10, 0x3, 0x10, &(0x7f0000000600)) 23:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3a000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:56:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x10, 0x4, 0x8, 0x2}, 0x48) 23:56:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 23:56:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000140), 0x4) 23:56:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x61, 0x3e]}}, &(0x7f0000000240)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 23:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3a000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:56:35 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x4182, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x600) 23:56:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x82001, 0x0) write$qrtrtun(r0, &(0x7f0000000040)="d0", 0x1) 23:56:36 executing program 4: creat(&(0x7f0000000b40)='./file0\x00', 0x100) 23:56:36 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7e3c33c87d480eee) 23:56:36 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 23:56:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@ceph_nfs_snapfh={0x1c}, 0x0) 23:56:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x1274, 0x0) 23:56:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x49, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, &(0x7f0000000200)='_', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 23:56:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x8a, 0x0, 0xa3c3}, 0x98) 23:56:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 23:56:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 23:56:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000280), 0x98) 23:56:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 23:56:36 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001180)={0x6800000000000000, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0}) 23:56:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x5f]}}, &(0x7f0000000580)=""/232, 0x2d, 0xe8, 0x1}, 0x20) 23:56:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x9, 0x6}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000600)={0x3, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0, 0x1, 0x10}, 0xc) [ 998.116964][ T820] binder: 814:820 ioctl c018620c 20001180 returned -22 23:56:37 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000000)=""/242, 0x2a, 0xf2, 0x1}, 0x20) 23:56:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7ff, 0x9, 0x6}, 0x48) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x8}, 0x38) 23:56:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9b) 23:56:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x3}, 0xffffffffffffffff) 23:56:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x8}}]}, 0x28}}, 0x0) 23:56:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f0000000180)={'gre0\x00', 0x0}) 23:56:37 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:56:37 executing program 2: keyctl$set_reqkey_keyring(0x1c, 0x0) 23:56:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 23:56:37 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$MRT_DEL_MFC(r0, 0x107, 0x5, 0x0, 0x10) [ 998.922767][ T845] binder: 837:845 ioctl 400c620e 20001180 returned -22 23:56:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) 23:56:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) 23:56:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000000040)="daec55", 0x3}, {0x0}, {&(0x7f00000001c0)="b8", 0x1}], 0x3}}], 0x1, 0x0) 23:56:38 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:38 executing program 4: r0 = socket(0x10, 0x2, 0xa) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:56:38 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$MRT_DEL_MFC(r0, 0x107, 0xe, 0x0, 0x0) 23:56:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 23:56:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$MRT_DEL_MFC(r0, 0x107, 0x9, 0x0, 0x4) 23:56:38 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000b80)={'bridge_slave_1\x00', {0x2, 0x0, @multicast1}}) 23:56:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000180)={'gre0\x00', 0x0}) 23:56:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890c, 0x0) 23:56:38 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYRES8], 0xffffffffffffff69, 0x0, 0x0}) 23:56:38 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xf, &(0x7f0000000380)={0x5, 0xf, 0xf, 0x1, [@generic={0xa, 0x10, 0x3, "1257fa0efbd8f7"}]}}) 23:56:38 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$MRT_DEL_MFC(r0, 0x107, 0x12, 0x0, 0x4) 23:56:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) [ 999.859440][ T884] binder: 881:884 unknown command 255 [ 999.864999][ T884] binder: 881:884 ioctl c0306201 20000000 returned -22 [ 1000.158542][T12017] usb 1-1: new high-speed USB device number 28 using dummy_hcd 23:56:39 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:39 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') setns(r0, 0x8000000) 23:56:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000000040)="daec558542d6cba5aa86a33c637098d3c0697153bd0b2b05930d2014", 0x1c}, {&(0x7f0000000080)="0d3fba6bd3022499ffc6462fe46c7b4c69923ce56ad9e9fd8964068a0642e2222bdd7a45a28eff7cb0526d32f92b8d8b6e4f6d8dbce13e9387c7dc05e5771c06a3f862221dd576f183f98ba85683b1454ab1ba4b28eb33099caadf8534cf46725e3cf6f891049cdefefa04c540fb738b7d653dca79307bc1a308e385", 0x7c}, {&(0x7f00000001c0)="b87cc4e97fc50fc6339c66b3bd88f727e822212eeeef64d0e06aebd77679b03ba7d459558d3e63a690124197e1df19eae29389ee08fc701b475933b86c51a975227fdea107fb24186d3bc4ea0c1e8de93f2818d0f397e3cebf68f9a32bdfd314eba6777e8820a54eac770d42b5a30251461fa1bd1cbad655b679018c9ca42faa5633c7375f0f7ed9952b5052a8bc774c52a75a3ea22af33dbf11595ad50982bc6f4a4d1b8ab4bd19eff15788ce19edec653c501e1e5dc40fb3d0afb65ee27e791392cb91b270484c5da777af87a0411aa7a9c82432517e5cac8516917c6a8c8310b2b04a9d29eb30ae7604dbe9c0b889218c5cd5e99221f687aab985a225ff3dd54db89d7650a9961c20a0c96e630a7e89abf9e2e7d505a5cea48267efdeec6107fdd7ea1090c1acbad9bc030ce7ea4a954a3888ce7976ed72af7f24af037e6c80375deff27706b0e4baa13b318f6f9ddd8421fdc95cd2b3521b07bb7298de9cb82dcb7130fe8050f0ee6a0fd742667d026a879c8b3f9ba84b26d081eb0e14203765f9fa451b565e7f2c9e15021731559ff25ce5389191cfea910ddc5ea88ebeb20de1de5026f52167dc4f68d8bc5dee54e08be5c2e4bf98dbc4ac2ea5394cb6093f29a5a4603390b45e5652f3c253164dd4fc3ce5707b7451f0b597c357d1be27e66334f83575175c72cc4676e9e5d8eda3ee95b57613e9b9137c8ee22ba3dab5fe07a27777929ea6da18eb7ecdb38bab25bb4559578f3d1de3fda5aee5801022810e1bffbc4cf628c8302bbd739031acb9b72212fcc3cb4864b94137dc2d5da8d140301ad21554eb6db34565ab760ae9e575286823f2c753ec9d277d370c2719a26da1c3d8220550b9cec4436abfc7bfd95cba6094cf60badcc5e188877e0e525cc014dbefe62bbb8cbeb16005f8f6b4c05402f6b5369eb7b2e50a66ab8c54d47e9363e05caaff0aaf7b19faec91cee6cbded57634f4b48a61807b48abd04994cb5f130567326c0fe80662d1a78b93d6aafd455f7bb6ea09b6eaf2f7236caa4a150b5b4b634a119fa2435d543ba324658224065eeb723429b5cca14ff9a655223abe7949729002da109b4aa8cf180817051c25ff3b86456e569177cefc47c61e76b76eb6a1a3ece594938445ef0027baeaa6416c7e19f87c3f5aad954af6a0e45c03544cfe2c72414d40a302f0654ee904a629c23bc89cffa5f3556a65e84c57a283ec7912b90fe8f3b50b8a88b695d312845577c87ef1aad221bea330cbc7c496c46c4a22418a3a77dfd2c873d114588ae58e8d51dc59da3bb16eb5de71782e12b04779fc651b5959ee1699d6486ad9f67b5dc0b30ffd1b116aeeb1d9884afcb13c0fd4f684e5a3f57057beaf29d3b41c68eb53a1107d93df6af270e6c8c2f9d0a44261b6d93616a8cbec0a28780c9ca6fa43ecdd3234a2ac7ea205e3f956324760752c540dda11791ea45eade7fb36ae20805d090a6bc6873f4184f486214840aac08632cc3ba3c5a984392113949b1ab39cde3115f5dd9a2c57dc17ae280e1e1f9f76e295756b4985d0977b22e343d3f2b9cb5fe8e585bedb23cea5ca1a4cf1a61ea154da6f77189072221df0947213e8dc440950d7f2e59964f10a99d817e12d8411c3bfa6b9dbfedf32336278807bb9d7680ded8aeff4b916aff6d079e599baff60a3a6c8c68e8016192be95b5ea43a196b6cc4b908f7806b4ea6fe620c47983f35e2b95fb6ead6ae5871a04823586b9da4a3573fc169d6f9de3dbd7b2f743143db3acccb095191caf768dc7c834dd29bf8985591e9fcb33298967d4d8a3009dba097dc3ce31ec6798e97b1df21101dd7aa2109983b91f466502ff77cc696c126e890761a54cde911e90f875ccc46860a3b3c1dd6f28eb7a0a7a6cc5daaa675ffff2942b59720f880927f3b13aa32247e8be916bf2a38ead5c93dd1451e024c3c2b5b61c2f6200884f2e6aee11f6916a65a289a48c6088f5f6e6ae40f0b29819e7ee7f5356b866adf53f13253c3be229a022bbc3ce61388942929d446d584d005d5947f2fd83097bb071445ba7e8cc37d3a2940a56dbae3eb7b027841fee190b42c247bacadbe030bf4043cd174919c0f07b4d36332d8a979de243965dee8c4b6bfe62e91b6a03c9f6cb05116061502bf94b793a707bbc046a968e10a8f34944c975db3aeead7134c08e0015643068dc98eaf94f74e4e0c785217e1ad915e20f1ce2f07ac8dace9b3157a02ab982e8115c7f80e0afabebf5af7b1d2802d7188e7c01572347ebd7bc1c920b26803a4ea62dc325de56216c2fd638cd56d5a0ba851d399c4283848dc4983b13908f33e83aa4536c7284a35618d787808f622ca2a9cd926643d0e6f8dc98182ff7f29bfc660d093ddd3cf98dd46f6021a4071e25d997c98a027856be41f0f4b0c1719c73d9b65be7a04edb4536560d12f92ac25ab65d21499b7bdfe2c06096c97ea54e7bdd5bd7cfc6e914722f4168ddc54b3a215aed3c75a8d3e30b7dbac409cbae198bf2dc3ad711d856fb7eb963d2a37b0c01463623b805a3587d1d97292c43fafc94dffb85b17bba66b4361f306420d9ddc45c3ac470f4be124fd64e9f35f0505fdfbc595256fc81664a5c8f0d3f5321fca725c4f93c4185b8b89b7c3d32e56cdff0c808016a65b3031ef1358476d3d990d7f8af9b96e4103288f5195146cf77e78e25373dc3100b92daf2d787a2eff9eb5646c3abc501cf634474a9dffd5d43ca9d465d9f6fc56ccc510346f4ddfa9269fbec589134974f3c71870c63215c4739561e9829357cb5f7041ae5de1902b1a660369f7c7807125f638454c0fb34ffbc2cb058d6c5d5fc04d5d9b70ed7ca314d5853cbdb3b268f4fb2676e648e0a012d63d18d98f0340a1c7c5e0048187713fb19d95c243dc494d1c2bbe00dbf8a8c4733d4f8da2e0ee1419734ddcebd3c220407e7a243408c47aa977376630d8b79e39eb4d7780ab42238a9edb8822583eedcab3bbabc3b625695204127841eafc4722890714e33bcbd31bd23220a4debd8a624ba4de33c59133437ef8f3599db14427d60e3a8eb1bc900fa0e16876c2fe559f6ab1827a89bfaca3e0c4a77b25c72e20ca2b6549c64adab68e3efc70800345c591957b4c2a7b144787da5422b6e24e11029af7e7f8ab8ab6c57cfd9ca070d01ce7348246bb8f143cb9c46096e983699e10489fbfefcba68783b0be5406d619255fa52cf2aa6bcf4d17de1d706da562da3656cf9a868100d2411d7801895182706fb9b07ab788ac86e7d42b1198a0387d4d03533d48c9fda0828c902f6ea4ce6fd80f6426599eed40207cb973d628a9de153bf620a2990c9c9e8dc443848c5ab4e7be14d20dea73da664b1c25dd39d6acf777681ce13c95213d9b4fa3799abc5c86eb42953d7153a4f545c5e4e48e87d8620300f6ef6bfd76a572fe36673b8d89eb83554ada93e18d748ad5c77cc7fb5164ffd6f1439f23516bd0989dae4591a07d1abf296122d6636d51122bc64e02524611ab22a85bad035ae021c1604fefce9cfb546628fcd41a085b9169931fe8b36f5a11b34775bcc36a323f8e968739ce0a4b05f0dbe6ffedd221b09429437fee8b399b28497631e081872cfc19944520a0bf69190f7a491942074f8ec5fce7e459f24c074517f8ee3445b5bc3cb3063be645cad4ae6dbf36e6cf9b447f69679a75667cc1861aec4adb91693516ebfd2f1ad2efa8889794321285d6a4e3976297ccc14e1813afb138bb6acca3971ceb7441baba45662e59c1e03e77474b3e0efaab138e2284518ac6f1d23199a604ce0552873708bb691474ae0ba2d7ee057578d76304018cfd1e7f69fdad2e056992ae0d0fc38d17acf12863e4128299f6681aa892fdfaf5343ea9968df6f0e851b04df7254470b3db9e2bfb4e39bf73a477c6dcd78a0523b90c75fc70d15367e9be5364f2d59a72f3189d8811ae6555c5a803f96f94cb3bb59c8d2cce9130976f0810840685c6a45dbdb9bad6aae2df67a547bb98a662c59a310f953fa3f0ff9618cf18db3907975a54b2b394dc9e40a65117848604ba9f54f543e6a523a11a998fc73fa158262d55670329f801d7db79c53385ea6d752a8969d64f8b865ff66607d2507d3b06a1c035980de67b6544d099397795f7020e64cfdb4d706de5ec1aade60a0f39e8c17192aa43ab4607c14fe3e44149a7daa2c705b201724f266348ba5d37eb3512eb00d884ca85228a67db168a25762ca5c9adce2fc3b3878c1d5652ee06ea273b6b49d834ee5b71da7f702a1351f71b34dcb152439dfa85a0fa002e624a32216498044681ffd1384e1b623a22523ae4183a9645846d21af5daae766251eb999f5ed11190adf3efa587e9ac14f2230282d215161179adc980a32ce3542430ffecf5f99b4396a27a9370fe84988292a8f807c531ebee4f223722679745b638977dfa09e42c764973a4de49a871a00dbcaa29c5f36e88a55f51a6b219966f3ef047cf073a2abde9f194c5bde4a61c59d84811e9aaf6addc2a3b8184b0c807e4169a570ce9ab5abe8b5ed4f53b4234d86d1bf02aebc6e3bace15df2be7efeb630f2307137f91837d81732bdc6e0871e860449c19c3893ee9629baa6534f5844dfbb93d3226eae6d3afbd3ca2b50fe01940dab8cf610ca061ff417df4d767d9a8900d79df025004f40d173a6707805c54e33ae62b683af7eadff3db7ad11483216c7fbc52bbea96880a4485313010eb71bb38f2a2bbab097d52fe2aa2fe8b87466a1dc08c07d5d66d39b0bafa9951219cd1521886c0fb0a93b7a1020cd3bad7affc4027495f1a6d093587938ce7d6ecbf855b2953d2c6f96f6c7d1bcedab0b2085a26eff5919f1bf3437d482106855ff9a52c916218238eb818f18e274ad633cffa41cdb734c62ffb961e45e6a63900682fb09fa6511815bce8ad086de1af4c4a6acfe1569b2e5663c83bdd6b8f204e923a61cb9da0d49a3bd370d98c59831045a8da50af735457a6afb6e8a408cc6ed3be2caf7a3febb1edb1fe7ed78125b0d3a7cce1d1fa053764c27b667c331b7c64163a29ea3a227729e6635bc61cdb0f1fb601eae3b3a4d35a1376719cd3737be5fbb91a9935b825cf00dc19ea60107f8df561fd8025fa90c09b0ae53d44239b0909b7d8d5a031b58eb74960bdd0bdf453a32ad26cfed0f81e18a96735bf08de85e17fe98b9195fc77ff003609ff49b2764ee42c4ae470bad904e466c7e3ccd3b49b3c3c06071b3cd573f69a3b852ab65fe69b263ca5aec5f94b99f002bfcd78dcc7f2170f9313155222c885dd2c5c61a7e619ba73d2d7618951c6f6a0df81bcf8f48495e4b523d3b5c57efde701fe6f4ed9f96905c86ebe9bd0993ece3265ece89dbab3fb96113081e2314b996c00b0857e152989159a9a4d4c86e3ba29b5fe1defa7e7dd98ddc0057a91a74e6c1e8e8b972d5d998bcdaff8ad024fb9ce8eb37f54421bbe7ce29e45f5bdebb68257c177af28fb31741c9bc57c3d7edefa4039c068be316e9cd66c901218ffcc952dcc3b067386db25b535b295e1b0684e2d12e78e99464a97f6cbc811f414385a322a4b05adc2a576282df6cc8431661aeabb7dbf3186e7e5fdee1dd73f8755437b134dc25bc833ebed7876962ee1338ca6c797a1ff21e727a0428daa5d96c3bd876d652cef4b761a002c4ad9b6556db4090bf7030f6d8d3acc46cdf67d85c161919a071fd47a2773d11717330d90047c51e8047b6b6b81394726d79d6ec079946635d73a5b71e8c1c60cd6902817e1c27c78d0360dbb7aa12b4782fa44f4d55", 0x1000}, {&(0x7f0000000100)="8edd0fe72f", 0x5}, {&(0x7f00000011c0)="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", 0xdb1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @multicast1}}}], 0x20}}], 0x1, 0x0) 23:56:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 23:56:39 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_proto_private(r0, 0x8be5, 0x0) 23:56:39 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r1, 0x0, 0x7) r2 = epoll_create(0x307) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 23:56:39 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0xb, 0x0, 0x0, 0x0}, 0x20) 23:56:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)='netdevsim0\x00') 23:56:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) [ 1000.609303][T12017] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1000.638126][T12017] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1000.680456][T12017] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1000.708923][T12017] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1000.719051][T12017] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1000.730632][T12017] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1000.938578][T12017] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1000.947780][T12017] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1000.956168][T12017] usb 1-1: Product: syz [ 1000.960854][T12017] usb 1-1: Manufacturer: syz [ 1000.965580][T12017] usb 1-1: SerialNumber: syz [ 1001.248762][T12017] cdc_ncm 1-1:1.0: bind() failure [ 1001.257080][T12017] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1001.264171][T12017] cdc_ncm 1-1:1.1: bind() failure [ 1001.284188][T12017] usb 1-1: USB disconnect, device number 28 23:56:40 executing program 0: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x88) 23:56:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4011, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:56:40 executing program 4: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='ramfs\x00', &(0x7f0000000180)='i', 0x1) 23:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x58, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x58}}, 0x0) 23:56:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 23:56:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 23:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0xe84, 0x0, 0x0, 0x0, 0x0, {0x0}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe38, 0x8, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x134, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9f27001a709a96168d147c7f5097a9bf33395c8820c38f4f839c87eb537f27b8"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7286b82afddb3b9dcc3172f66651096031a4ec0523977a30d4e65f0340f48d69"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x59c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "48b1a417a1c4954605ddf4129f4154592e62760c9f22eea3fa17a2a0a5874006"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x284, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3e4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x39c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}]}, 0xe84}}, 0x0) 23:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x7, @a_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 23:56:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x29, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 23:56:40 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:56:40 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x833eee594ef584ee, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x612, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)="4d5b4b3898d5b15518685bc8fa1102a6bd7f43f8a538d1af20e912e848e40296a194c17c8183f712646b0bc68a1f4aa30e3f6767451157ff43144f7d4fb4dffa4533052f198dec170ab86b3908db849a54ad0701f253481415a92d54ed17fbd0d36f2f5beb5791f819", 0x69}], 0x1) 23:56:40 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) [ 1001.855036][ T937] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 1002.038553][T12017] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 1002.288507][T12017] usb 2-1: Using ep0 maxpacket: 8 [ 1002.408746][T12017] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1002.608616][T12017] usb 2-1: New USB device found, idVendor=046d, idProduct=4011, bcdDevice= 0.40 [ 1002.617768][T12017] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1002.626128][T12017] usb 2-1: Product: syz [ 1002.630485][T12017] usb 2-1: Manufacturer: syz [ 1002.635194][T12017] usb 2-1: SerialNumber: syz [ 1002.694335][T12017] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1003.286921][ T3697] usb 2-1: USB disconnect, device number 46 23:56:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:56:42 executing program 4: semget(0x1, 0x4, 0x230) 23:56:42 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/140, 0x8c}], 0x1) 23:56:42 executing program 2: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3, 0x0, 0x0) 23:56:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000000c0)="82ea2d3b159cca990e0a8061a71a104c860c500a1297", 0x16}, {&(0x7f0000000100)="09ead5d1e3b7ba6ad7317ea20aa939f3c1483049", 0x14}, {&(0x7f0000000140)="9272ae3b0ef38a", 0x7}, {&(0x7f0000000180)="7d19a94276ece5a40ae70811d4df4be37e006f5fa0578f1b286343b6bf3855fe3f72f6abec70ba61330b9243fd25d1bbd191b470d79fa899c17e8f1ba01bb25d62f3c8", 0x43}, {&(0x7f0000000200)="d51f09000000e602f8e27ada7daae67c53b9e4f386e3e80d5374a825d4", 0x1d}], 0x5}, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 23:56:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 23:56:42 executing program 2: setreuid(0x0, 0xee01) shmget(0x3, 0x2000, 0x352, &(0x7f0000594000/0x2000)=nil) 23:56:42 executing program 0: syz_emit_ethernet(0x803, &(0x7f00000029c0)={@random="25caff0dce5e", @remote, @val, {@ipv6}}, 0x0) 23:56:42 executing program 1: clock_gettime(0x3, &(0x7f0000000340)) 23:56:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, 0x0) 23:56:42 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x200, 0x0) 23:56:42 executing program 0: syz_usbip_server_init(0x0) syz_usbip_server_init(0x3) 23:56:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000780)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 23:56:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0xe1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 23:56:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 1003.978000][ T979] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1004.012866][ T979] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 1004.019437][ T979] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1004.039069][ T979] vhci_hcd vhci_hcd.0: Device attached [ 1004.052529][ T982] vhci_hcd: connection closed [ 1004.053751][T20362] vhci_hcd: stop threads [ 1004.066122][T20362] vhci_hcd: release socket [ 1004.073505][T20362] vhci_hcd: disconnect device 23:56:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6dd3c3d"}, 0x0, 0x1, {0x0}}) 23:56:43 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 23:56:43 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 23:56:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0xb09}, 0x14}}, 0x0) 23:56:43 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val, @ipv6=@tipc_packet={0x0, 0x6, "25c4e3", 0x20, 0x6, 0x0, @private2, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}, 0x52) 23:56:43 executing program 3: r0 = syz_clone(0x44000000, &(0x7f0000000000)="d4b33cfc178db646043565ca06a28025817c7a5e2cbba2f6ee6b71714944d404d7ae7dfba702e6438416c1d6da52fc5186324fec8ceccedc3c9e6fb4e892588b689c296a9f1c8b0f5af592577d2d2ea5f3390d1dfe4633fb79bd3bf40a9f3b9e5104a6224a", 0x65, &(0x7f0000000280), &(0x7f00000000c0), &(0x7f0000000180)="2cd42c675438f71ddf0e39adfe4ca0b8457a8f50f9cd36d90600debe3253b4036de336fc1bc97c474c3e1e6524b18d5a75bc43574408b9d2fad8b4ec301a0a60e4964d10df6a5904e57f8a819dac3cd2abe200fa1cbfedfd2e70afe84a1ec4304b4e0e7da461b0236d60c8311621e94c86ed01afb25fdb89f134004aa58ab7e2a09af9ce1e989e307d63a039a35b1cfda348bc917a5bd96856e9055ba5dfe0251df3fc143a3ca3691a73fc38639ab802d54103d33500a20e3e52bf2ade8a9597f05ca409cb2f486280051e7716cea8bbcadc0b2caa5b47618ea0a63a83a03dccaa") syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/pid\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x200082, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, 0x0, 0x0) r2 = syz_clone(0xac010000, &(0x7f00000002c0)="11db17f4bb6635ab2e49c0dc0a54aec150f26d578e2e2b06cb2b9fecf59f228001d5110fbe6bb8e1bbee727dc1ee3b371d9edd3dc9922d3f2c0d38084ae586899eacde913f0e9e9d397b532475d27526976b0e106d5ee5429b6d2f67724d934698e2bc9096d67b00be7241f10c7918129e6d98fb619f12ca81663644e98b4d7184ac6d8c53675cbbf200fab1d67e01a938d7fbdfc260f020ce4882cef04b8d", 0x9f, &(0x7f0000000080), &(0x7f0000000380), &(0x7f00000003c0)="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") write$cgroup_pid(r1, &(0x7f00000013c0)=r2, 0x12) syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/mnt\x00') r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400), 0x4000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000001440)=0x80000000) 23:56:43 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:56:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 23:56:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 23:56:43 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)) 23:56:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x94d}, 0x9c) [ 1004.813630][ T1004] nvme_fabrics: missing parameter 'transport=%s' [ 1004.824210][ T1004] nvme_fabrics: missing parameter 'nqn=%s' 23:56:44 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x400000, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 23:56:44 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x7, r1, 0x0, 0x0) 23:56:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "52dcb60000000000000000efffffff00"}) 23:56:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6dd3c3d"}, 0x0, 0x1, {0x0}}) 23:56:44 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000001700)) 23:56:44 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x400000, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 23:56:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) 23:56:44 executing program 3: socket$isdn_base(0x22, 0x3, 0x10) 23:56:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007780)={0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000025c0)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x24}], 0x1}, 0x0) 23:56:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 23:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x1c}}}}}, 0x28}}, 0x0) [ 1005.659664][ T1048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:56:44 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="11", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 23:56:45 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:45 executing program 4: syz_emit_ethernet(0x109, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000030805"], 0x0) 23:56:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 23:56:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x24040840) 23:56:45 executing program 1: msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x8, 0x800) 23:56:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6dd3c3d"}, 0x0, 0x1, {0x0}}) 23:56:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x4c815) 23:56:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 23:56:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:56:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@delpolicy={0x50, 0x10, 0x78f8ef6ff0246657, 0x0, 0x0, {{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) 23:56:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc09812e8, 0x0) 23:56:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x20, {0x2, 0x0, @dev}, 'bridge_slave_1\x00'}) 23:56:46 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:56:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 23:56:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x17, 0x0, 0x0) 23:56:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab09, 0x0) 23:56:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 23:56:46 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6dd3c3d"}, 0x0, 0x1, {0x0}}) 23:56:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc09812e7, &(0x7f0000000240)) 23:56:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 23:56:46 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b8a11e", 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@dstopts={0x29}], "11b954f1828ba885"}}}}}}}, 0x0) 23:56:46 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002200)=[{&(0x7f0000001140)=""/4096, 0x1032}], 0x20b, &(0x7f0000003700)=[{&(0x7f0000002240)=""/4096, 0x20002140}], 0x1, 0x0) 23:56:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401012fc, &(0x7f0000000240)) 23:56:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 23:56:47 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) 23:56:47 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b8a11e", 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@dstopts={0x29}], "11b954f1828ba885"}}}}}}}, 0x0) 23:56:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, 0x0, 0x0) 23:56:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000000)=@tipc, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000006c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 23:56:47 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) 23:56:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x64, 0x0, 0x0) 23:56:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 23:56:47 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:56:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x1, 0x4) 23:56:47 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b8a11e", 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@dstopts={0x29}], "11b954f1828ba885"}}}}}}}, 0x0) 23:56:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x648, 0x368, 0x460, 0x368, 0x368, 0x460, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, 'rl'}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"993b"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a8) 23:56:47 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) [ 1008.401013][ T1144] x_tables: duplicate underflow at hook 1 23:56:47 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) 23:56:47 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b8a11e", 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@dstopts={0x29}], "11b954f1828ba885"}}}}}}}, 0x0) 23:56:47 executing program 4: r0 = socket(0x15, 0x5, 0x0) accept$inet6(r0, 0x0, 0x0) 23:56:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=@unlock_all, 0xb) 23:56:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) 23:56:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x2d0, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@eui64={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 23:56:48 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 23:56:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', 0x0}) 23:56:48 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="8d", 0x1}], 0x1, &(0x7f0000000400)=[{0x10}], 0x10}}], 0x1, 0x0) 23:56:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="dd", 0x10) 23:56:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f00}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'caif0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "d5f10e4f1ed587749ceffb4f80777f354aa0dc0488ec0251176fd426cf2b18ab", "f5718a4154e5efecfb8c6dcb46a63ca29dc49b6d11816cdb87fb94eb51115044", "17bae721d73dfb0dd084c419c1b71acf12f2b9f22c024c6ba679659f45271867", "70722166181d841eb98cc10c6e4e7b87e15dec7afc2a51b7c76239d93af8d1d3", "44e822dafbd209a5ae48a38b8146c42f681c7cb9872300289b665319a1eba2db", "0942274e59ce3eea6728a753"}}) [ 1009.249017][ T1159] x_tables: duplicate underflow at hook 2 23:56:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x44}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) 23:56:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x60000, 0x0) 23:56:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x19, 0x0, 0x300) 23:56:48 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 23:56:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x3, {0x0}}) 23:56:49 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_vlan\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) 23:56:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 23:56:49 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffcab}) 23:56:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x15, 0x2, &(0x7f0000000100)=@raw=[@cb_func], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x29, 0x0, 0x0) 23:56:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r4}, 0x8) 23:56:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000019440)=""/102389, &(0x7f00000000c0)=0x18ff5) syz_clone3(&(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs$namespace(0x0, 0x0) [ 1010.335731][ T1213] ------------[ cut here ]------------ [ 1010.342392][ T1213] kernel BUG at include/linux/mm.h:1529! [ 1010.348066][ T1213] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1010.354167][ T1213] CPU: 0 PID: 1213 Comm: syz-executor.3 Not tainted 6.0.0-rc7-syzkaller-00250-ga962b54e162c #0 [ 1010.364511][ T1213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 1010.374583][ T1213] RIP: 0010:copy_hugetlb_page_range+0x1f16/0x2590 [ 1010.381022][ T1213] Code: d0 2c ee ff 0f 0b e8 d9 d9 b7 ff 83 8c 24 00 01 00 00 01 48 8d bc 24 e0 00 00 00 e8 84 14 02 00 e9 5d ef ff ff e8 ba d9 b7 ff <0f> 0b e8 b3 d9 b7 ff 0f 0b e8 ac d9 b7 ff 49 c1 e4 0e 48 8b 84 24 [ 1010.400643][ T1213] RSP: 0018:ffffc90002eff5f0 EFLAGS: 00010212 [ 1010.406715][ T1213] RAX: 0000000000006b63 RBX: 0000000000000001 RCX: ffffc9000be3a000 [ 1010.414684][ T1213] RDX: 0000000000040000 RSI: ffffffff81c42e66 RDI: 0000000000000005 [ 1010.422656][ T1213] RBP: ffffea0001fd0000 R08: 0000000000000005 R09: 0000000000000000 [ 1010.430625][ T1213] R10: 0000000000000001 R11: 1ffffffff2003da7 R12: ffffea0001fd0008 [ 1010.438592][ T1213] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000020000000 [ 1010.446568][ T1213] FS: 00007f6d10e4e700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 1010.455507][ T1213] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1010.462092][ T1213] CR2: 0000001b2ee23000 CR3: 00000000245a8000 CR4: 00000000003506f0 [ 1010.470072][ T1213] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1010.478059][ T1213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1010.486030][ T1213] Call Trace: [ 1010.489308][ T1213] [ 1010.492242][ T1213] ? huge_pte_alloc+0x4c0/0x4c0 [ 1010.497104][ T1213] ? lockdep_unlock+0x11b/0x290 [ 1010.501954][ T1213] ? __lock_acquire+0x2567/0x56d0 [ 1010.506983][ T1213] copy_page_range+0x2044/0x37d0 [ 1010.512103][ T1213] ? find_held_lock+0x2d/0x110 [ 1010.516900][ T1213] ? dup_mm+0x7a9/0x13a0 [ 1010.521153][ T1213] ? handle_mm_fault+0x780/0x780 [ 1010.526093][ T1213] ? validate_mm_rb+0x46/0x2d0 [ 1010.530857][ T1213] ? down_write+0xde/0x150 [ 1010.535278][ T1213] ? __vma_link_rb+0x553/0x710 [ 1010.540043][ T1213] dup_mm+0xa99/0x13a0 [ 1010.544117][ T1213] ? replace_mm_exe_file+0x480/0x480 [ 1010.549408][ T1213] ? __raw_spin_lock_init+0x36/0x110 [ 1010.554698][ T1213] copy_process+0x3ca6/0x7090 [ 1010.559377][ T1213] ? find_held_lock+0x2d/0x110 [ 1010.564151][ T1213] ? __cleanup_sighand+0xb0/0xb0 [ 1010.569092][ T1213] ? _copy_from_user+0xf9/0x170 [ 1010.573953][ T1213] kernel_clone+0xe7/0xab0 [ 1010.578373][ T1213] ? create_io_thread+0xe0/0xe0 [ 1010.583233][ T1213] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1010.589216][ T1213] __do_sys_clone3+0x1cd/0x2e0 [ 1010.593980][ T1213] ? __do_sys_clone+0x100/0x100 [ 1010.598836][ T1213] ? lock_downgrade+0x6e0/0x6e0 [ 1010.603689][ T1213] ? syscall_enter_from_user_mode+0x22/0xb0 [ 1010.609589][ T1213] ? syscall_enter_from_user_mode+0x22/0xb0 [ 1010.615486][ T1213] ? lockdep_hardirqs_on+0x79/0x100 [ 1010.620688][ T1213] do_syscall_64+0x35/0xb0 [ 1010.625106][ T1213] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1010.631008][ T1213] RIP: 0033:0x7f6d0fc8a5a9 [ 1010.635424][ T1213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1010.655037][ T1213] RSP: 002b:00007f6d10e4e038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 1010.663453][ T1213] RAX: ffffffffffffffda RBX: 00007f6d0fdabf80 RCX: 00007f6d0fc8a5a9 [ 1010.671421][ T1213] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 00007f6d10e4e050 [ 1010.679388][ T1213] RBP: 00007f6d0fce5580 R08: 0000000000000000 R09: 0000000000000058 [ 1010.687441][ T1213] R10: 00007f6d10e4e050 R11: 0000000000000246 R12: 0000000000000058 [ 1010.695409][ T1213] R13: 00007f6d102dfb1f R14: 00007f6d10e4e300 R15: 0000000000022000 [ 1010.703383][ T1213] [ 1010.706397][ T1213] Modules linked in: [ 1010.710826][ T1213] ---[ end trace 0000000000000000 ]--- [ 1010.716312][ T1213] RIP: 0010:copy_hugetlb_page_range+0x1f16/0x2590 [ 1010.722774][ T1213] Code: d0 2c ee ff 0f 0b e8 d9 d9 b7 ff 83 8c 24 00 01 00 00 01 48 8d bc 24 e0 00 00 00 e8 84 14 02 00 e9 5d ef ff ff e8 ba d9 b7 ff <0f> 0b e8 b3 d9 b7 ff 0f 0b e8 ac d9 b7 ff 49 c1 e4 0e 48 8b 84 24 [ 1010.742427][ T1213] RSP: 0018:ffffc90002eff5f0 EFLAGS: 00010212 [ 1010.748529][ T1213] RAX: 0000000000006b63 RBX: 0000000000000001 RCX: ffffc9000be3a000 [ 1010.756553][ T1213] RDX: 0000000000040000 RSI: ffffffff81c42e66 RDI: 0000000000000005 [ 1010.764582][ T1213] RBP: ffffea0001fd0000 R08: 0000000000000005 R09: 0000000000000000 [ 1010.772590][ T1213] R10: 0000000000000001 R11: 1ffffffff2003da7 R12: ffffea0001fd0008 [ 1010.780699][ T1213] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000020000000 [ 1010.788711][ T1213] FS: 00007f6d10e4e700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 1010.797655][ T1213] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1010.804272][ T1213] CR2: 0000001b2ee23000 CR3: 00000000245a8000 CR4: 00000000003506f0 [ 1010.812281][ T1213] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1010.820297][ T1213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1010.828288][ T1213] Kernel panic - not syncing: Fatal exception [ 1010.834509][ T1213] Kernel Offset: disabled [ 1010.838827][ T1213] Rebooting in 86400 seconds..