4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1970e4d79041c1262d28713fb956d86a3c00a63edb9ceb62171f4fc24cca727f31", 0x21) [ 385.966770][ T5078] usb 3-1: string descriptor 0 read error: -22 [ 385.974419][ T5078] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 385.991755][ T5078] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:59:26 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x1c, 0x0, &(0x7f0000000040)=[@dead_binder_done, @acquire, @decrefs], 0x0, 0x0, 0x0}) [ 386.207134][ T5078] usb 3-1: 0:2 : does not exist [ 386.443190][ T5078] usb 3-1: USB disconnect, device number 4 [ 387.136559][ T5133] udevd[5133]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 03:59:27 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="63283d44a2b6aaaaaaaaaaaa86dd6033559800144000fe800000000000000000000000014e234e21"], 0x0) 03:59:27 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000200)) 03:59:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x892}], 0x6}}, {{&(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x2, &(0x7f0000001d40)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 03:59:27 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0xdbfa6a667e188293, 0x0) 03:59:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40046208, 0x0) 03:59:27 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, 0x0, 0x0}) [ 387.460443][ T6205] binder: 6201:6205 ioctl 40046205 0 returned -22 03:59:28 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x44, 0x0, &(0x7f0000001540)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f0000001600)='V'}) 03:59:28 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x44, 0x0, &(0x7f0000001540)=[@transaction={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:59:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80200001000010000000000000000000000000a200000001300011a19"], 0x2b8}}, 0x0) [ 387.737570][ T6210] binder: 6209:6210 ioctl c018620c 20001680 returned -22 03:59:28 executing program 2: r0 = fsopen(&(0x7f0000000100)='qnx4\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:59:28 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x44, 0x0, &(0x7f0000001540)=[@transaction={0x40106309, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 387.963139][ T6215] binder: 6212:6215 ioctl c0306201 20001680 returned -14 03:59:28 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x44, 0x0, &(0x7f0000001540)=[@transaction={0x40086310, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 388.037420][ T6217] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.0'. 03:59:28 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89ed, 0x0) 03:59:28 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:59:28 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x4b9dd976}) [ 388.257284][ T6220] binder: 6219:6220 unknown command 0 [ 388.262994][ T6220] binder: 6219:6220 ioctl c0306201 20001680 returned -22 03:59:28 executing program 0: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$damon_contexts(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\b'], 0x1) [ 388.395631][ T6223] binder: 6221:6223 unknown command 0 [ 388.401919][ T6223] binder: 6221:6223 ioctl c0306201 20001680 returned -22 03:59:28 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 388.521211][ T6227] binder: 6225:6227 ioctl c018620c 20001680 returned -1 03:59:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)={'a', ' *:* ', 'rwm\x00'}, 0xa) [ 388.652572][ T6230] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 03:59:29 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000a80)={'ip6gre0\x00', 0x0}) 03:59:29 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 03:59:29 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x44, 0x0, &(0x7f0000001540)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x1000000, &(0x7f0000001600)='V'}) [ 388.746181][ T6232] binder: 6231:6232 ioctl c00c620f 20001680 returned -22 03:59:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="1c2f2298c2cab6c0647e8f9c103960fd668bb34eda9a53e474fc69355792eac2d7283d3b6e4ec0c7b8998102f2084d5e6a5b9fb63abb12d213602a7c42fdbc665c428d3cc68d38cee3302cb57957ef72115d9f49d1738d3178507b743971804392d52a22a01379639e645c7f4badac245955e33b8147e8947a333eb593563778fb3bfd2f1358a67bdb1ae029cc84774be6", 0x91, 0x0, 0x0, 0x0) 03:59:29 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0xac, 0x0, &(0x7f0000001540)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000040)={@flat=@binder={0x73622a85, 0x100a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000001140)=""/134, 0x86, 0x2, 0x10}, @ptr={0x70742a85, 0x1, &(0x7f0000001200)=""/199, 0xc7, 0x2}}, &(0x7f0000001300)={0x0, 0x18, 0x40}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x78, 0x0, &(0x7f0000001480)={@ptr={0x70742a85, 0x0, &(0x7f0000001340)=""/2, 0x2, 0x0, 0x22}, @ptr={0x70742a85, 0x1, &(0x7f0000001380)=""/27, 0x1b, 0x2, 0x10}, @ptr={0x70742a85, 0x0, 0x0}}, 0x0}}, @increfs_done], 0x71, 0x0, &(0x7f0000001600)="56538ad5a87022ed6f900c344d0742e82be71d0c6e254013f2a8ada7bb93d3d0dba449705e0110dfa3a71ce6be89edba1d58654630803067604952d393ebde2d2c12d2c2265055e36061fd460cea51c93fc0f63ccf55565b21a1bdac6f60d783913ec532b0b66c3a5c93a2d63b20a920e0"}) [ 389.003902][ T6238] binder: 6236:6238 ioctl c018620c 0 returned -14 03:59:29 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) setresgid(0xee01, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)={0x10}, 0x10}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}], 0x20}, 0x0) 03:59:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffffff80}}}}]}, 0x78}}, 0x0) [ 389.122594][ T6240] binder: 6239:6240 ioctl c0306201 20001680 returned -14 03:59:29 executing program 2: setresgid(0xee01, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000000240)={0x10}, 0x10}], 0x1, &(0x7f0000003e00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:59:29 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) creat(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x10}}, @rights={{0x10}}], 0x50}}], 0x1, 0x0) accept(r0, 0x0, &(0x7f0000000700)) getpid() shutdown(r2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:59:29 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000a80)={'ip6gre0\x00', 0x0}) 03:59:29 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x50, 0x0, &(0x7f0000001540)=[@increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) [ 389.508146][ T6248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:59:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe64}, {0x0, 0x414}, {&(0x7f0000002a80)=""/4090, 0xc0}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) [ 389.596926][ T6248] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:59:30 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) 03:59:30 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x86659532b910f9cb}, 0x20) 03:59:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="64e00036f20fc06f00ba610066ed640f79c73ef4d9d066b8b61700000f23d00f21f86635200000010f23f866b9830a00000f32ea0200b6009a0700b400", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 389.961022][ T6262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 389.970881][ T6262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.026391][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.095935][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xeb2d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 390.142052][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.225476][ T5078] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 390.235947][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.260647][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.372215][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.435935][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.451467][ T6266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.475681][ T5078] usb 3-1: Using ep0 maxpacket: 16 [ 390.625701][ T5078] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 03:59:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000003040)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x41100, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x168) fallocate(r4, 0x100000011, 0x100000000, 0x2811fdff) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES64=0x0]}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f00000013c0)={0x0, 0x0, "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", "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"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x89a0, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r10, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002e40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r11, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r9, 0xd0009412, &(0x7f0000001200)={r11, 0xfffffffe}) r16 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r16, 0xd000943e, &(0x7f00000013c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000034c0)={0x60d6, [{r18, r7}, {r11, r14}, {r11}, {r12, r17}, {r18, r13}, {r11, r13}, {r18, r14}, {r15, r17}, {r15, r7}, {r11, r14}, {r12, r17}, {r12, r17}, {r12, r7}, {r15, r13}, {r12, r13}, {r15, r13}, {r11, r13}, {r11, r13}, {r11, r14}, {r15, r17}, {r15, r7}, {0x0, r7}, {r8, r13}, {r12, r13}, {r18}, {r12, r17}, {r12, r17}, {r8, r13}, {r18, r7}, {r12, r14}, {r8, r17}, {r11, r14}, {r12, r17}, {r12, r14}, {r18, r7}, {r11, r14}, {r11, r14}, {r8, r13}, {r18, r14}, {r15, r13}, {r15, r14}, {r12, r14}, {r11, r13}, {r12, r13}, {r12, r14}, {r15, r7}, {r18, r13}, {r15, r17}, {r15, r17}, {0x0, r17}, {r8, r14}, {r15, r14}, {r15, r17}, {r11, r13}, {r18, r14}, {r15, r14}, {r15, r13}, {r11, r14}, {r12, r14}, {r15}, {0x0, r17}, {r18, r17}, {r11, r17}, {r11, r13}, {r18, r14}, {r18, r13}, {r8, r14}, {r12, r7}, {r15, r7}, {r18, r14}, {r18, r17}, {r12, r13}, {r15, r7}, {r15, r7}, {r15, r13}, {r15, r17}, {r8, r13}, {0x0, r17}, {r12, r17}, {r15, r7}, {r15, r14}, {r8, r14}, {r15, r17}, {r15, r13}, {r11}, {r8, r14}, {r12, r17}, {r15, r14}, {r11, r7}, {r11, r17}, {r11, r7}, {r12, r17}, {r11, r13}, {r11, r14}, {r11, r14}, {r12, r17}, {0x0, r17}, {r11, r13}, {r8, r17}, {r15}, {r12, r7}, {r11, r7}, {r8, r7}, {r11, r14}, {r11, r7}, {r11, r13}, {r12, r13}, {r12, r14}, {r11, r7}, {r11, r13}, {r15, r14}, {r8, r14}, {r15, r14}, {r11, r17}, {r12}, {r11, r13}, {r12, r14}, {r12, r17}, {r8, r17}, {r12, r13}, {r11, r17}, {r12, r14}, {r15, r14}, {r11, r7}, {r8, r17}, {r12, r7}, {r11, r14}, {r11}, {r8, r17}, {r8, r17}, {r18, r14}, {0x0, r14}, {r8, r13}, {r11, r13}, {r12, r14}, {r11}, {r11, r13}, {r15, r14}, {r18, r7}, {r15, r17}, {r18}, {r8, r17}, {r12, r17}, {r8, r17}, {r12, r17}, {r18, r7}, {r11, r13}, {r11}, {r11, r13}, {r8, r17}, {r8}, {r8, r14}, {r15, r14}, {r12, r14}, {r8, r7}, {0x0, r13}, {r8, r13}, {r11, r7}, {r15, r7}, {r18, r13}, {r8, r17}, {r11, r14}, {r18, r17}, {r8, r17}, {r11, r7}, {r18, r7}, {r11, r17}, {r8, r14}, {r12}, {r11, r14}, {r12, r17}, {r8}, {r18, r17}, {r12, r17}, {r12, r7}, {0x0, r17}, {0x0, r7}, {r8, r17}, {}, {0x0, r14}, {r8, r7}, {0x0, r17}, {0x0, r7}, {0x0, r14}, {r8, r7}, {r11, r7}, {r15, r7}, {r12, r14}, {r15, r14}, {}, {r11, r17}, {r8, r17}, {r8}, {r11, r7}, {r18, r14}, {r8, r14}, {r18, r13}, {r15}, {r11, r7}, {r18, r13}, {r12, r17}, {0x0, r13}, {r15, r17}, {r12, r7}, {r8, r7}, {0x0, r7}, {r11, r13}, {r18, r17}, {0x0, r17}, {0x0, r13}, {r18, r7}, {r18, r17}, {r12, r17}, {0x0, r7}, {r8, r7}, {r18, r14}, {r18, r14}, {r8, r14}, {r18, r14}, {r15}, {r15, r14}, {r15, r7}, {r12, r17}, {r8, r13}, {r11}, {r12, r17}, {r15, r14}, {r11, r7}, {r8, r7}, {r8}, {r12, r14}, {r18, r7}, {r15}, {r18, r13}, {0x0, r13}, {r11, r17}, {r18, r13}, {r15, r14}, {r12, r14}, {r15, r17}, {r18, r13}, {r8, r17}, {0x0, r13}, {r18, r7}, {r18}, {r8, r7}, {0x0, r13}, {r8, r7}, {r11, r7}, {r11, r13}, {0x0, r14}, {r15}, {r12, r7}, {r18, r13}, {0x0, r7}], 0x1, "29d6df4cc84be1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5b3, [{}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "7464fbe08eb369"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {r8}, {r24}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r23}, {}, {}, {}, {0x0, r20}, {0x0, r14}, {r8}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {r12}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {r12, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {0x0, r14}, {r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r25}], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002840)) 03:59:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001e00055b"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 03:59:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000002580)={0x9}) [ 390.857280][ T5078] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.867078][ T5078] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.875675][ T5078] usb 3-1: Product: syz [ 390.880057][ T5078] usb 3-1: Manufacturer: syz [ 390.884869][ T5078] usb 3-1: SerialNumber: syz 03:59:31 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) setresgid(0xee01, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)={0x10}, 0x10}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}], 0x20}, 0x0) [ 391.068847][ T5078] cdc_ether: probe of 3-1:1.0 failed with error -22 03:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000002c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="24000000000000002900000032000000ff05"], 0x28}, 0x0) [ 391.194485][ T6286] €: renamed from tunl0 (while UP) [ 391.279099][ T5078] usb 3-1: USB disconnect, device number 5 03:59:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x7f, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:59:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="6766c7442400bcbb00006766c7442402010000006766c744240600000000670f01142466b99e0300000f3266b9ea08000066b8d900000066ba000000000f300f0f2fbb260fc33e0200660f3882713266b9800000c00f326635000100000f30f3ad66b8006800000f23c80f21f866350400b0000f23f866b8000000000f23d00f21f866350000000e0f23f8", 0x8b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:32 executing program 5: syz_clone(0xa09000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 392.312713][ T6303] kvm: emulating exchange as write [ 392.852696][ T5134] udevd[5134]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 03:59:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002a2000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f20070fbf007407650f01df0f01c5b861000f00d0baf80c66b8b4b3308c66efbafc0ced66b9110300000f32baf80c66b8b9448f8a66efbafc0cec0f2336", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)) 03:59:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:59:37 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) 03:59:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:59:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002a2000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f20070fbf007407650f01df0f01c5b861000f00d0baf80c66b8b4b3308c66efbafc0ced66b9110300000f32baf80c66b8b9448f8a66efbafc0cec0f2336", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)) 03:59:37 executing program 2: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = open(&(0x7f0000000280)='./file0\x00', 0x14b042, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) read$FUSE(r3, &(0x7f0000005800)={0x2020}, 0x2020) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x6, r2, 0x0, 0x309}) 03:59:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002a2000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f20070fbf007407650f01df0f01c5b861000f00d0baf80c66b8b4b3308c66efbafc0ced66b9110300000f32baf80c66b8b9448f8a66efbafc0cec0f2336", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)) 03:59:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:59:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 398.234109][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.241445][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 03:59:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002a2000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f20070fbf007407650f01df0f01c5b861000f00d0baf80c66b8b4b3308c66efbafc0ced66b9110300000f32baf80c66b8b9448f8a66efbafc0cec0f2336", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)) 03:59:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0xfffffffe}}}}]}, 0x78}}, 0x0) 03:59:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xeb2d, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000002c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}, 0x0) 03:59:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:59:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a00000046"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:59:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x4}}}}]}, 0x78}}, 0x0) [ 401.224174][ T6371] __nla_validate_parse: 18 callbacks suppressed [ 401.224237][ T6371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.248672][ T6379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:59:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3618a4f286f200093946b410d818efc5973ed2ccd000700c70000020a000000460f4f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x80) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 401.320018][ T6379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:59:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000240)=""/217, 0x26, 0xd9, 0x1}, 0x20) [ 401.370169][ T6371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:59:42 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 03:59:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xeb2d, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:59:42 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002940)) 03:59:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="66b8a3008ed864450f01c4b98a000000b87e460000ba000000000f30b9220000400f323e460f320f01ca66baf80cb8a8b4158aef66bafc0cedc441fa7efec42178522a66ba200066b8000066ef", 0x4d}], 0x1, 0x7f, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe4c}, {0x0, 0x414}, {&(0x7f0000002a80)=""/4090, 0xd4}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) 03:59:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000008c0)="66b80f0000000f23d80f21f8663500000060f21e2b23f8f723f8f7ba4000b060ee640f01c40faef166b859ab84510f23c80f21f866350800c0000f23f866b8008000000f23d80f21f86635000000100f23f8f30f218aba400066ed66ad", 0xfffffffffffffcdf}], 0x1, 0x7f, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xeb2d, 0x4) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x2, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}, 0x0) 03:59:44 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 03:59:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f0000005e80)=[{{&(0x7f0000001580)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000003980)=[{&(0x7f00000015c0)="414902dcee0848dde535faa1ee44f953ab9934192e5403411b5266aa4d08473fbddbd90a1b0dbf4ba3388a2719b73567324636253383f5", 0x37}, {&(0x7f0000001600)="637ee3943e9481e52d22080357d0b0e00f074ed62beaf2545898efbcc1030a7e636d8bf28a3e0ead892cf4f06d63197a3dc2462a90f5e62e27ed6254d4f2b3103e1b77", 0x43}, {&(0x7f0000001680)="ade2e9f8ceb4f9491eb437c8d34ea87727636ef88a9be91d967b75325da059fe0bae9ef72cfc38c788382ca7bc64c472aa9b628e7f59956f90a8cc87f70ec394f0023133e52b4e33b117dba58302022476d589891db724", 0x57}, {&(0x7f0000002740)="4e371295f7bee2c3e2af7e2821bda707d7841f70d0b7ddaa86fde579a6cf48d1a5394a00fc9721674d3a412391372efb640b48ceeb3f182c3dc699d3dde0cbbf9474092a83167d976930eb49fe4fd909aaa22cf1a0b2438201581c3f43272c145a496d058748443243a6ee8bd2dc7995e9ac0d6f7ba59511cb9c694f32bb7b99291ebaee22dd944ee3e46676e7e0ffbad7ea8f9ccbbb9009860ee5ff0c0b8ec97db2cf4bd8e186006bea34f3758b8c6f54e25351a72f8e5e244c3a8793f145d67dc893d0d10dc53870bd00fb913da42593015387804e78c5035c0b545d268526b8b74109411127d667cec02e254be0b5658c35", 0xf3}, {&(0x7f0000002840)="68dd093a059eef5247bca864c317b1efa9004e37f78c16e92f9be2d1e1dd3c9bde582a32f479018a4bbec451e5f554109a2ff44c353de9a8f34b91a48d8360756659222bb125764764f6672ad88d5d88", 0x50}, {&(0x7f00000028c0)="e3a6f22db24c635115574d8a4af82813e92bcb47d604b4cea12b3dbfe4", 0x1d}, {&(0x7f0000002900)="a4c7e23e7fde75c1cc507af2a2a61a30c00bca2753e3394db3e590a6bdef98eebaa4b12c17f1753a1862b341cd77c96812386ab80232666424f3d7db88976914a11ba54aaf4418f1966a04b20a27bc259f6e297811cfefed387792e52815bc812c4f925844d155decc9fbebac4621dd0607ac2ff", 0x74}, {&(0x7f0000002980)="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", 0x308}], 0x8}}, {{&(0x7f0000003a00)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x4004000) [ 404.401677][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.412381][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.479143][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.496266][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.516905][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) [ 404.532771][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 03:59:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000293000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f20070fbf007407650f01df0f01c5b861000f00d0baf80c66b8b4b3308c66efbafc0ced66b9110300000f32baf80c66b8b9448f8a66efbafc0cec0f2336", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000043c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x40}}, 0x0) 03:59:45 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x4100, 0x0) 03:59:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="64f2663e400f0095af2e0000400f21fb660fc7b20c000000b92e090000b80f000000ba000000000f30c744240029000000c744240234d40000ff1c24b9800000c00f3235008000000f3066baf80cb8dff2898bef66bafc0cb0e8eeb9110b0000b81e320000ba000000000f3080084cb9fc0b0000b802000000ba000000000f30", 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000043c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 03:59:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="6766c7442400bcbb00006766c7442402010000006766c744240600000000670f01142466b99e0300000f3266b9ea08000066b8d900000066ba000000000f300f0f2fbb260fc33e0200660f3882713266b9800000c00f326635000100000f30f3ad66b8006800000f23c80f21f866350400b0000f23f866b8000000000f23d00f21f866350000000e0f23f8", 0x8b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) vmsplice(r0, 0x0, 0x0, 0xa) 03:59:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000105000000000000000800005dfb", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) futex(&(0x7f0000000500)=0x1, 0x0, 0x1, &(0x7f0000000540), &(0x7f0000000000)=0x2, 0x0) 03:59:48 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x21) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0xada66a977c02d739) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) chdir(&(0x7f0000000240)='./file0\x00') sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c340)={0x0, [], 0x0, "71ff53a27eef62"}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet6(0xa, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000100), 0x40000c4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = open(0x0, 0x0, 0xf0) io_submit(0x0, 0x3, &(0x7f0000001840)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x201, 0xffffffffffffffff, &(0x7f0000002c00)="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", 0x1000, 0x0, 0x0, 0x1}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0xd0, 0xffffffffffffffff, &(0x7f0000001c00)="0149d1ba35f5e70cc31b5e024ce82520b88d9edd2a09dd24b51ac11dc9d293ace64b946bb810699854a1a61d717798c355d5f68f3fa5e30877c79e24666e77380b375095d2b1e31d38505950e2103e7e79fd0487cbb452697cfab82f98e5552aa0452d02cf386273ff18cb46a53ce47005bd48a694f3d6f3af355885021efb93", 0x80, 0xa, 0x0, 0x1}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000700)="229aa3c47e39d085dfa4ffbfdf493adfd961867bb61b547feb7cb045b6812ecad064f0defcf53d97e492f1c6a1a034527a1b9e656dfc88a9704fbc87fcbe3672bccf2afab0c107724f30beb1af06cd38bd82a39ad034bafc6836b65670f7469c6864e45e43d71bade338078782c3524cee4d7b4f94f22af8a1ce7d93b306195939f06baf56e917f76a12", 0x8a, 0x0, 0x0, 0x2, r5}]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x42048480, 0x0, 0x0, 0x0, 0x0, 0x0) [ 407.743412][ T6454] __nla_validate_parse: 23 callbacks suppressed [ 407.743476][ T6454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.811250][ T6456] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:59:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000004680), 0x0, 0x0) 03:59:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 03:59:48 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_clone(0xe0820000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:59:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x80042) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect) getpgrp(0x0) sched_setscheduler(0x0, 0x1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x14, 0x800) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 03:59:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 03:59:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) setresgid(0xee01, 0x0, 0x0) r3 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {r3, r2, 0xee01}}}], 0x20}, 0x0) 03:59:49 executing program 4: gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 03:59:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) 03:59:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpid() sendmsg$netlink(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003a80)={0x44, 0x1f, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @str='\'@\\]*#-%\x00'}, @typed={0x15, 0x0, 0x0, 0x0, @binary="cd51d87ed5ced25833c2d6e442d0ba3988"}]}]}, 0x44}], 0x1}, 0x0) 03:59:50 executing program 2: gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r3, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) [ 409.535326][ T6495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred], 0x60}, 0x0) r2 = dup2(r0, r0) readv(r2, &(0x7f0000001b40)=[{&(0x7f00000017c0)=""/249, 0xf9}], 0x1) 03:59:55 executing program 3: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:59:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="9a1c4bc3"], 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:55 executing program 0: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fa) r2 = open(&(0x7f0000000280)='./file0\x00', 0x14b042, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) read$FUSE(r3, &(0x7f0000005800)={0x2020}, 0x2020) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x6, r2}) 03:59:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xeb2d, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:59:56 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x47}, './file0\x00'}) 03:59:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000000010000000000000000000000000000240010800800014000000000080001400000000008"], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:59:56 executing program 5: syz_clone(0x48000000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 03:59:56 executing program 4: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) pipe2$watch_queue(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='$-+/@(\x00', &(0x7f0000000080)='./file0\x00', r1) 03:59:56 executing program 3: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 03:59:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006780), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x143042, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x47, 0xffffffffffffffff, {0x1}}, './file0\x00'}) [ 416.411286][ T6524] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 416.420477][ T6524] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:57 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) 03:59:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x47, 0xffffffffffffffff, {0x1}}, './file0\x00'}) 03:59:57 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:59:57 executing program 2: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:59:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006780), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x143042, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x47}, './file0\x00'}) 03:59:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="6948aef5c22ca42a3df1b085af10b07388f328f6f6a96427e715981d53879f9bf86956b53926", 0x31880}, {&(0x7f00000000c0)="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", 0xe9b}], 0x2}, 0x0) close(r0) 03:59:58 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000000c0)={0x0, [[0x101], [0x10000]]}) 03:59:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000180)={{0x0, 0x49}, 'port1\x00'}) 03:59:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 03:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000002200)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xea5, 0x0, 0x0, 0x1, [@generic="83d67966c3b47a41f419ba75cb89b6e134d6d8ae61dbeb4ad4bb80cd1bd7c8246869e8fec25c97faa2b5a49fb167dfa3b3cee99eccbad0ccdfe148f18924113e23e91b1e3110090f324dd2d12dd3fb68281879d305f7dc1dd5081e83a3fac90d0ae8fb4d8897d5f08064a8bb60dd0828f2aa928451130d07e729d964763d0d1c3f4a6f11b779791d5455786aee9b265869f2b119891b2ac4ec8de93bc195d9e8f8d60d545ee7e5693be0c85bdd23beb44470673e78980ca1210fa69fdbb13cc353ff25936590eff2da6189c12c19f26442894437805cdf5a1efa3144cb265cc55e447f", @generic="3ca1147ba1333446c1e5b9b2f16c1513a186d45112a94c079e3ef641930612a49e6e8bad5632e5b3c17d1e4ac2ec08c7159a004f4e2bc6518168bf4e55f81faa02da1a013976de365a975640dcf810f997dc26a527", @generic="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"]}]}, 0xec4}], 0x1, 0x0, 0xffffff7f}, 0x0) 03:59:58 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}]}}}]}}]}}, 0x0) 03:59:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x892}], 0x6}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14, 0x29, 0x43, 0x80000000}}], 0x18}}], 0x2, 0x0) 03:59:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r1, r1, 0x0, 0xffffffff009) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) 03:59:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vcan0\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d5, 0x0) 03:59:58 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000080)) 03:59:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800000000000000f3ff00ff03", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r5, @ANYBLOB="08001b00000000"], 0x30}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) [ 418.335605][ T5062] usb 2-1: new high-speed USB device number 5 using dummy_hcd 03:59:59 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 418.576115][ T5062] usb 2-1: Using ep0 maxpacket: 16 03:59:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) [ 418.706234][ T5062] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 03:59:59 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r0, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) [ 418.901792][ T5062] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 418.911728][ T5062] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.920182][ T5062] usb 2-1: Product: syz [ 418.924565][ T5062] usb 2-1: Manufacturer: syz [ 418.929547][ T5062] usb 2-1: SerialNumber: syz 03:59:59 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) [ 419.129689][ T5062] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 419.335836][ T5079] usb 2-1: USB disconnect, device number 5 04:00:00 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getresuid(0x0, &(0x7f0000000440), &(0x7f0000000480)) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)) rt_sigqueueinfo(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 04:00:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14, 0x29, 0x9}}], 0x18}}], 0x2, 0x0) 04:00:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x8000000, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:00:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pimreg\x00', 0x1}) 04:00:00 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), 0x0) fstat(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40c2, 0x0) write$FUSE_INIT(r2, &(0x7f00000005c0)={0x50, 0x0, 0x0, {0x7, 0x26, 0xfffffffe, 0x0, 0xffc0, 0x80, 0x9, 0xfffffffa}}, 0x50) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 04:00:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800000000000000f3ff00ff03", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r5, @ANYBLOB="08001b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) 04:00:01 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffb) 04:00:01 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) fstat(0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000005c0)={0x50, 0x0, 0x0, {0x7, 0x26, 0xfffffffe, 0x401040, 0xffc0, 0x80, 0x9, 0xfffffffa}}, 0x50) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r4, 0xffffffffffffffff, 0x0, 0xffffffff054) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 04:00:01 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='L', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain) 04:00:02 executing program 5: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000980), r0) 04:00:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) 04:00:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)=0x0) sched_setscheduler(r2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000023c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0xa}, 0x7}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) sendfile(r4, r3, 0x0, 0x100801700) [ 425.895314][ T5019] Bluetooth: hci0: command 0x0406 tx timeout [ 425.901561][ T5019] Bluetooth: hci2: command 0x0406 tx timeout [ 425.916025][ T4379] Bluetooth: hci4: command 0x0406 tx timeout [ 425.922255][ T4379] Bluetooth: hci1: command 0x0406 tx timeout [ 425.928940][ T46] Bluetooth: hci3: command 0x0406 tx timeout [ 425.935404][ T5009] Bluetooth: hci5: command 0x0406 tx timeout 04:00:09 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 04:00:09 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) 04:00:09 executing program 5: gettid() getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r0, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 04:00:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x8000000, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:00:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 04:00:10 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) sched_setscheduler(0x0, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020, 0x0, 0x0}, 0x2020) fstat(r0, &(0x7f00000004c0)) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write$FUSE_INIT(r4, &(0x7f00000005c0)={0x50, 0x0, r3, {0x7, 0x26, 0xfffffffe, 0x0, 0xffc0, 0x80, 0x9, 0xfffffffa}}, 0x50) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r4, 0xffffffffffffffff, 0x0, 0xffffffff054) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 04:00:10 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001040)) 04:00:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x1000000}, 0x20) 04:00:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe5c}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0xb25}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) 04:00:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000001040)) 04:00:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe5c}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0xb2d}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) 04:00:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) [ 430.313158][ T6641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.323147][ T6641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.375676][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000080)='memory.pressure\x00', 0x2, 0x0) [ 430.457787][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.597285][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:11 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0xbbf}, 0xc) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x15, 0x1, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x28) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'ipvlan1\x00', 0x2000}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001340)={&(0x7f0000000100)="d30dee877b7a27aff41bbecfe4f26ab6cc49739308b8b66049dbf7d554922417e06e67d0c52be16649da94aaee24699c96443ca6ee9f54a5b8655db2ae3bd65776", &(0x7f0000000180)=""/212, &(0x7f0000000280)="1e6bbb7c870593d1445156bb5417e1abb3494a688c32d69252d3e3bc955de269590691510b1ddb4342f712cafcd89eb2fb6142c9aa08d8c978e2aa7cf07974429f55eefa22ddec01ccf6d22fd2dbbc6a6d699dc3a236f2e32b2beca2c470faaa5dab869ed8109d292d19e636a344555606a8620f7b07dffbd449411189858e55604d0595c4cbcf46f897570a3a846828d2e9a560e401c5d75aa310c66618a4", &(0x7f0000000340)="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", 0x3f00000, r0, 0x4}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a00)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080), 0x18) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001a80), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b00)={0x6, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="18430000feffffff000000b9f8000000185400000e000000000040000000040000000000a3000000"], &(0x7f0000000940)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000980)=""/4096, 0x41100, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000019c0)={0x3, 0xd, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001380)={'ip6erspan0\x00', 0x200}) [ 430.653775][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.736543][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe5c}, {0x0, 0x464}, {&(0x7f0000002a80)=""/4090, 0xb64}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) [ 430.816074][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.930227][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.026955][ T6642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x8000000, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:00:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b46, &(0x7f0000001040)) 04:00:17 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000800), 0x4) 04:00:17 executing program 2: socketpair(0x2, 0x1, 0x9, &(0x7f00000000c0)) 04:00:17 executing program 5: socketpair(0x2, 0x805, 0x8081, &(0x7f0000000000)) 04:00:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pimreg\x00', 0x1}) 04:00:18 executing program 5: mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) 04:00:18 executing program 0: socketpair(0xa, 0x6, 0x100080, &(0x7f0000000140)) 04:00:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="d6", 0x1}, {&(0x7f0000000240)='\'', 0x1}], 0x2, &(0x7f0000000180)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 04:00:18 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) 04:00:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000080)="2cfe35729e3442e63319bd22ff0d11cf062b576ed7c5b7c1b0ab30385cc36606727a52333b953bd697843f786012c4fc8eee38bf0d60da3250b1c8dbab7312a8548b8f92debd8f68512f9a58a0a4f1612b0bf2091ef4ac8241949381332b44a2b930d5cc44efa04ca91e181981a79cac7a4bdbec067a304772cd71c65b94a8fd286d36798df7fef2e90f879986beead4ef8477580384f6fceb5a249052a23914ef4485c5315dbb8acd28a103ce6a1f817bde2ff309d6cc996b7ec385d4", 0xbd}, {&(0x7f0000000140)="5f5defac02aa00fdc93f88b133b300a45748d52d7d6683ceb854f8a1235983f7dbdfe97981fbcc9ecccc768d56b88d37d9440b5306a494adcaa6ca39fdd535d73c5ddb52560d8575c49de4e8be4e07d30aa18b04191e40bf6225c768a4e476a418905bc5b8cf2c717e865818996ad37ccbd6a910fdfd2ea1dd660a4b0a89ee72feb223", 0x83}, {&(0x7f0000000200)="e94060ed0412cafc6d64c0ff5608e9eaf061b02f0b48de5c6a5f2f4bc48108381ee8d15425b42035280329c1b6f75743bc9a9f59249be99e8e523bb268492907b11efc8308731208c5b634b07bd2fd5e0b52db021db944d3502c133ce961e64debd849ad4e28b1a1ae9f5e145dfc8fb8736d90d6ee37101f5255d34ef5eec93f9305a0ace671fe58f07cb1bb2ef205df7ca4646642116f5114cc1d6c10319fa91246e3cc90af8cc5f547a02ec7214b48a2673f7d4b1d850f86f19d3078e87626117042d689a9eefcc78c732bbdd6216b6911ff30bd1c93629048a3246931b701e3d24eef2e8bca6d79eb25913d185868715e", 0xf2}, {&(0x7f0000000300)="5f228ba3ee196019cce58689ce490e6ea9543847aa9a7423157444533371341bdffc5db99a63f672f43d2cd1247b6d510b56", 0x32}, {&(0x7f0000000340)="8a86b99c47bff9ce94028c8178873b9b7e7cf4f18c9319531edfd184aead9b1c40747275aa043a02cfc55fb4e625b01a42c4435a8f8dc65d81765bbd5d36357c370546075593d02c6ddd2f8254f64367d034e1a2ec30041c8ca9f06fdfaccccda0af3afc68fa8605d312734105a75618ea", 0x71}, {&(0x7f00000003c0)="ea04d265b4eb00c8d05925045095c514b696a6fea1075ce252c5d9e58c26f4f87f07d36f8fe0811a88a49002cfcc2382bf43c07def055c5d7a558026e963d8bf812169335187e1f1cf9406e7917851e6983acf9c26479052e54e6554ca0f0abf1324063d2b72d98917afc37c3224b31f707933537513476c7f8a10830876c67a23fab918d0561cd92e0331c43beffa8b137eec334a42d6f6f0cc944401e64b726c74307855ec1b26ec4b030671288cf2efba35f7ba282adc0e9c20", 0xbb}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="66473c12a2636573d61fc14d206629c055e7e378f4fbdf2a49ae69eb0894493b064494bd70e3496fb8a738d6ebda817cd9c3ac270df9193e02f376e9271b5fdddfd17572ed872ae0793449e6925dbf7ee28034bbf074c8d7d3a57c147f15879977394109aaa23708d6d555f23493f7d478b4f44fd989606d75b9ed531aed750b079d41481965244ff9905d871d1bc810bd191498c800178aa48d2ae8cf32a836d4d577019a210420ca50969922d2", 0xae}, {&(0x7f0000001540)="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", 0xa83}], 0x9}, 0x0) 04:00:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20000844) 04:00:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x8000000, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:00:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 04:00:24 executing program 3: socketpair(0x26, 0x5, 0xd7, &(0x7f0000000000)) 04:00:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 04:00:24 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x60000, 0x0) 04:00:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 04:00:24 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0xbbf}, 0xc) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x15, 0x1, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x28) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'ipvlan1\x00', 0x2000}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001340)={&(0x7f0000000100)="d30dee877b7a27aff41bbecfe4f26ab6cc49739308b8b66049dbf7d554922417e06e67d0c52be16649da94aaee24699c96443ca6ee9f54a5b8655db2ae3bd65776", &(0x7f0000000180)=""/212, &(0x7f0000000280)="1e6bbb7c870593d1445156bb5417e1abb3494a688c32d69252d3e3bc955de269590691510b1ddb4342f712cafcd89eb2fb6142c9aa08d8c978e2aa7cf07974429f55eefa22ddec01ccf6d22fd2dbbc6a6d699dc3a236f2e32b2beca2c470faaa5dab869ed8109d292d19e636a344555606a8620f7b07dffbd449411189858e55604d0595c4cbcf46f897570a3a846828d2e9a560e401c5d75aa310c66618a4", &(0x7f0000000340)="36a9362445312f92c808709a579bf3a8a1cafb3eb1aca337ff726531724bcb3fc7a4607a46d3aa28724735c771d10172e596c40932cd954f20814ad6153f2839661b9564ec59ec649d96f093073992e4973bdeb40de9619df64245555b02cf305482eb352bedd0366fa8821d2f15ba6f8087a31d818138829e5aea4a759293ac3d3607d9148b8ed6d3bf9399022a2bfb4da99ee3377e91dc61828092160b3fff37b3b2e7cee44d82ab9032b0a43713bcab31cb4f30e0fe33583f95f79c19b6f8042ff026944dfb67cd17c3a9661ce656f8739db8d5f9c261bb03aa40df8809fb6da7c4127050bdbbcb20e9c0eb3613dd549a5a6c45565a0dce8507c3446416d94787ca553732898fae688540ee85a8dd0fa29184cfe415652c5b4d6be62686fc7e39396b537c392603e7928c1b13567e591e71a2e07361d8ee10c6579d3fffe6e96cf33b5c633f8fdfe361ac2597e4c7063fa8e7ca9f6f85b86a0703d4c65b812d7110187a262738f54c9a1f67c7bddd518ce6f4eb6dc0dd25f623fc45df09d52d506b9688374d82f53163a200d6dc6ea3138b9afd2b6bfd3da384be7a69730690f898c24cd315d519087120e7bbc3a55cea62edbd265ad7d3800b3850c2a3cf3933365e20743154efad5777a2506301609162c6b8e621df236375a512bf2278a8039078fc18f0d52bb8dc49f3dbea4bc517b09cdbe9326737bc995d028a8c02d77777466e114c2c3da061c32db2cdb49deabebc39635e763173d87fea4b302e7ce8b32faefcfdfb9bcfa0a2c1edcfe80cf940196728c57a388c6d20e27c615b131ee941e8d80ab9e228942e7f7028a447cd6db812b607505545fc063d58971a703d64ee19fa31388e29045e9ec86efc4c28b0c1c41d5e27ab5a7e0d6b32078482b1072cc8959532255abe95ce4651ee6bf1599e631d876e04400878e2290f438a397777f3ea8f09932e378cf80d4e0a426eada5acae700b185e5dcc23b7eb1827471f8edb8d5dca80569d3a4d0a322356dd50b8df59f7d0afdaf8cd0a35fca038686a765247bcf49eb6fc78d03ebb6f2146e7c8f78df45257ac4af25432db22ff77fe7e80296bdef86a6d3e9516473733a2c6a7276c45a56cd298fddde4aad2e38e10520a35ca2b8df51c3f9bd1a229a219a08928715eb9ff46107f2bcae93c90d00bb16a24e4919b214c5856f559b6f56e8a2e9742e6d83ee9ecd993964a702c1123a5eb9b46b5b9db86eb8ce536a6bd02c234d22e5f5d94db94eb8524c5ec358694033dfd44620f3de79921c1b160a3f453e79f296e8443ebb25bd4ce2d3a5a5e2db502a3ac665265ec2d10c7f0168333204117636f48749b310c52538e7b7c528627ccd4e76658b27ec593e0953da50d3c0bfc9b6b83c1a353e31957e06074c273d9ef2cdcec01127cf8a3e7a49fb3c30368a1be44f998237576e143444b68b909349b0d630d5ac8cd32ae17d7370c6265bca5da003f5f03a2bd0138e5806b6a01e71c59c13553c44a3a4d40e60b644554c8382c14ed8f039b2fffbe494a2d33929ca119468971db8f035b1516ae54406ce79b9d8b1b4d357f4fe3e2f7312e6db5f940e46f23789fad1a8c614ae75aebce5d084a117729925a7037bc14b28e71327031d02afa2d347e55d8540dd1e5769ffb2c03787cee7c5dc915821dc47f8c353cc0a9e250add81a32ccfd737408c8173f6c09f402ac4e6c2986a7e26154e721393b489cfe7279facfd5c150daa32c144b442afb93c0d6bfe9f79a6517efac3904a192ce90dd7f3922296b464b52cd61d7f7779be02d0a8b5f22b22a2fd82a3bf75231c7d828cfaf6d842f4e86ba165fb6e30c187c6cb795f0e99a30ff7f2cf1404a02a58095fc3ef0c8345c3c5dbb23e0411329700f4b9154704ae11e74cebca70ff520b3a48b7b6b6dbb2e6a9114fb8a2a966b9e36bccee3363638162653bfed10067b8486bb7315652a1a2bd3f415dc65868adcf6119d8afe36342d756b3dd992d2769f6d46d1f642d9e6b6cc2ffa5ae28f8a29413db4a920c1909da1f1280a1f1194149e3bd5b4bf6f3913330abbcd7ea681213a99b2aec8166da0862c6d03dab3beaddd3239f80fbc4ea063161cf4689ba631d907647ff49aad856037305249898c0bd0a86fe1aba9fb080b4393d82e0f17127c90da0df057a5a1aa7f83637aa4dded4619379b2612c9ad62f96c525ac27a3c7459dc02c112aacad8413d2b8aca72712fea7c29d17ed8d50cbc38eedcb5856624e9e05747a894d0ffd195130d1d002b838c44343c15e994e177365d6554eeb9d71a025dafb10796249b4996978ea4c66704ee7dfb0e6e44798c0f64c81146da872878754d4aab8596d5dc323527bcdda0404bebcbe4429873ca337505a7c005a30875d1b48b2413e95fcb9b742819fb04d04110bf3670e5de0ed8c3a7ab2de2491d8ab996b7a06781e803fcb1eecafac0e8b33e0f12fec88b5589754eec2ae83f38a370b5246fdc1195864dc59295d366585c3dd3016b93fc00335c55c1057b872e718564c86d7b95417f54821060c4ea97c2a70a64ccae69c2bef06c6ea68a3bb243bd4308741e958433a89bf7c0ecb56e29b1c311ed4ef6ed8d8255865d3347efd374c43695c78246c1d981aa4663e55d0b09c28df4e69e60a88c8aa8fd2e350eeb66e76644c2bf1d6e898f2d2d17898688868cfd38c1ac83512ca2b00a107efdf4d7172c0ded716acd59676d92dcd7c51941a9aa870941b9b51d465f97cc293195bc35ac03b6662f71436a265a65901e73e28ce3f6b528e4e9f532e0c74fb8d3b47846f74d97389efce8ca232fb39dbd32efe3b1e2735c96c468823bcac00b5e72b27543407433c82e1c48c48c982e112ee54a9bda3b0b0bf069dc4fbbd7111b017dfe649f0d84240a526eead6a3b65de331f49ddca085510efefa04319b5d9d458abd780452dad7c699a32b1c83bc75ab537a91a8d734b1799b4341299af31aed1d4b70974e86263fd60be1912edbb7d07e1dc03fa10a161fefe998bcc3f3c06bfc61682e9f6622c32330689544476caa1279b113a7bc2b6fc94c0969a1706589499837c81103eaaedcf7142139fbfb26c656ef021aaaaa59a90fecd4b7c5b81d60ea3e7b86dad6ccc33a478a1b586d65d1d11f41e42e9d8dd79859df317f927b239494791b51717a8183d6a62e53a650b087b43cc6244702c5fa10feb7db1633803a8e36794938c9fa8f3f196a0157493e96b7dbb43f673e34c309ca2fa0a3e2e3716eafc49bd7a76591f54ac0a7532bc1b36f497e1c5de7b2fe9bcd1fc1411679e894055e89884dc0ecc4fef28311db559dbc408fa8634d1486ce135bbc60e56077ea6dba6dbbff3e2ed9158ff25057c11fb704934fb9839598115d195d4d3c34478b3bd5e28a6aa1004a5ca75bb66775602d16986125133092d7f2d1f68b2aed1aedcfa82befd40ac10cf61e0f9a164c5a8685bffe906d046355486929ce70eafcecb784616b83da54554fb915d0c2dfeede241ae68362566b3875bf2944d44c3815e100019c271c04c57168b807180821cc55269fa39e1d328ee7252c487e67dc95a2ae31f1a069328cecd57df457dc2ac1987733fe560f5a270b429c97137eea996e42e3b1aba95a1e6f5b4d14866fc76824d8a885cdda45594503945ccb72b90106821c1846b1d52e4e6addf331fa2acb0862f44df0d0fcb7850a50f5c35098de317458d68096d91266416ceb4630fc512679c55e24db8deab027aaf4ce5626bfc489b7590cf17f6eb41377407e31d2242cc026f18865a531e5ba44a04125ee6580f17028beb65bae5baf46a1dea57ec3c5035aa48b174ceaa7ea38fdb862bdf2d40be63d6678e6f5842320f94d8eaa3c8dc19a805a6d721019437980cd23481d7e8b3caaa693bf017cbd2cd3564efd4bbc9e2c716673266d66e2ce4151b13fe9dd59114e80953254c8e220520ed457deaf4c588a9baf560643b18e9a55421aa648724dffc19056e44264b00269e49d2b7e9ce0718843033950eeedc9371a034183754a230651b0ec8899a9e40c5326f5c72ac91fdd40c1d3e62a8110746b896145519abe48800f1522876199335a08749270db960a439fa44107e54fceb79eab16c1516dc3b6d1d8aa587ad6b582c5703de0e69f0b0a8d4d8e75558dba66c5d782b54874b17429a42468cc1ff5dee12ff42855bd3d45856f09170f2c01568feb7d33be59e3b9f1627a993b8fbfd819c18523c56ad2fe8a430ee1705d2e9519e6116f4b05225ab7cfb874f9e1f62e505fb5e0b04fdb386ab1d2734857c0713ccdf4e88d007c27801d8c767ce48eac37c4a8dce97e52e3ea7abdf1b1913d0bc00e6211b7dc65ef05a6c05882507a43203fc02ff6b0562dc9cca46ca8854ea1fa7f2c8039078d8d0974a209f606d158e759672319e84138df9712b4e1284ce8e8c9a4f81c6a8910ccada9631fd9ed9f2d21d87850f1cda2a81b58be1e74181ef477b77621874065610eff8f1b6bbf951fc384be461e47090f17db3eb446486f83ccf25af92d50e138dbb76c698687e532ce3977033944ad2cafae745d8f708ebd12a34dffd5531757ecb17602565cfea8b5654392e23571a3a189258e09e6e597de4b3d7dd15c526d3f578522ee8e00ba45a63860d46ac88c9c89fc153a06e493d15025086f0637e6c561181427fd3f3502d04e8d1918c9112708c47334474b9e0cd08e1950f739d86e9ddeebff1fe8474ed0fd911249d7001ee93ad94f73c3609ecafcd99d44152e4689d13fffd44cedb61d58f29f7ab4fb7056704a47b81041c4b27971997e738da87a3206f0fda3c69816fc83b71adf17105f37fe741b08457594267712822487ea7f09c08859b549731497e7aacb439eb2fded595285c2d7a338cee24c6ff8f597b18523c0996f644af7bc79d76d12b41f05397dddf21146771fd4354cb954c34e36100e91ea790250837fe30a18f3bb99f397c5d10dfaaabe76b6b1559907494efa03fb448bab55d5bf31dc89dbe99ffbb5ac13dc5554d73cfbeeac1249946db104561c0a19e81387f9a5e345b48ca6f0dc7144167e8c2bb3358fa770d3092b8bc14354330c600d243095f9ec4e817ce7500e3c199539ce59be1c02b46c00a7b893e31bcf7dc422167e7a4cb4d5afc701b9d2280071101ae19eab596ec7fad187e6d355d9f4efd5eaa09cf7c47c69ed4a992bc443fbbeb229a9cdd8e8a61f85d769e28779b83c4805a48ad7ce3f4bf02b56288e0f29533575f44e9e7537d4b741bbf4f32aaa6c1c3ec751b723854f8f074b93ad6fa881390943132603e73ac05d8224126a7c1f321fef6fc503ee616f1b0c558527b0def1bac7a406236f7a02ba290e0284672dbe2e7dbdd4f85fa81e248dae4a44b30f78482fb95e2d6a14c457671e329bc2882211b4fe27f0bf75431c2662e58d99d7fbb6d5f87a375c0b785866dec7a115264290f6c772dce176abb4b04f4d3a18a43f5861ae67553ebcc1d46d72fdca194f7f74911ef06d7df99c31b5a81e22b31195733c87e953ebbc742819cefa253fa612ea302bc47137d822d94c5a079c2492fca679baeceffd55d88b28842ae32c430c83273bdf22c0a73e6f124231fa3d18db12027e271ce36e9179fc9627635c170952cee6ed192933440eb1063cab3bec31cfb738eb369712f70a3a5283ab136f1a4f05c6cb40e2ff4a1f9481992e73c195c64667824727764cee24cddddedcfa520551af4ed1670e2cffa7826188473ed1f6fd5f0a44f1543fcfaab16fe3b418596f04a990cc3f1f34c991e4fc25ac08ff42e5e9", 0x3f00000, r0, 0x4}, 0x38) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080), 0x18) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001a80), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b00)={0x6, 0x5, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0xa3}], &(0x7f0000000940)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000980)=""/4096, 0x41100, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000019c0)={0x3, 0xd, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001380)={'ip6erspan0\x00', 0x200}) 04:00:24 executing program 2: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000d40)='./file0\x00', 0x10) 04:00:24 executing program 0: socketpair(0x2, 0x6, 0x100080, &(0x7f0000000140)) 04:00:24 executing program 3: syz_clone(0x40000000, &(0x7f0000000000)="e76c27f54ace508b75251c912fa2fb802930d02c8f5a4fb60e7ffa0e32f76fb28eb37dd5f329a934bfa61015a4b5f46b28c7474c8a0d56e7fa6f86a56b2a3b94405a36c418fd5ef06eae3ecd13a94060b298a26886cebe70771bd52148f3ee37e3cc8034882494429455edc3c30790913019ccd633721343c6349dcfdc64dbc6516f7445823bbe81bddc4c023bcc501f2a9efa0b20e96905e1060cb517c91815b0f71b6e1af3e36b089f76d5c46102e0e7ca2201ed749550d35c65914f45", 0xbe, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="1d6c5373a3b7761fe98481aa65fd916fb7987fddbd6e6c438767c3c52546e63e8e99dc880022d4e527586b6cc3060c5f43dd11803b57e7682f15b2622cabd88268e0416a403aa1d2c8b5fa9f5901d251546708876ef91823b4a9e47c93103825197c79673594dbe06c4975cac2c03095831655a8c0c55ca1c308eb8c43f45590c3b85eba795a0c6efb6e9fc2bc57d58e25e81a1b2b4d8fd9be7efb99e0db5994121645dc45c2b2f187595a57004c65acf007e715cf74d16cd547bcf12bb3b110c6a6fde4ac6b75cdcc1d3098c401839f55fbb30b1a7150") socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x4}, 0x8) 04:00:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendfile(r1, r0, 0x0, 0x34da) 04:00:25 executing program 0: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb0, 0x2b, 0xde, 0x8, 0x19d2, 0x1132, 0xa338, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xd, 0x2}}, {{0x9, 0x5, 0x9}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3f, 0xe, 0xb9, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 445.306335][ T5070] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 445.569636][ T5070] usb 1-1: Using ep0 maxpacket: 8 [ 445.696476][ T5070] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 445.706471][ T5070] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 445.716874][ T5070] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xD has invalid maxpacket 0 [ 445.731234][ T5070] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 445.745447][ T5070] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 446.031399][ T5070] usb 1-1: New USB device found, idVendor=19d2, idProduct=1132, bcdDevice=a3.38 [ 446.041209][ T5070] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.049802][ T5070] usb 1-1: Product: syz [ 446.054171][ T5070] usb 1-1: Manufacturer: syz [ 446.059415][ T5070] usb 1-1: SerialNumber: syz [ 446.107605][ T5070] usb 1-1: config 0 descriptor?? [ 446.152613][ T5070] option 1-1:0.0: GSM modem (1-port) converter detected [ 446.358189][ T5070] usb 1-1: USB disconnect, device number 6 [ 446.371035][ T5070] option 1-1:0.0: device disconnected 04:00:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x1) 04:00:31 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 04:00:31 executing program 5: mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:00:31 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000005580), 0xffffffffffffffff) 04:00:31 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 04:00:31 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0), r0) 04:00:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x21) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0xada66a977c02d739) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) chdir(&(0x7f0000000240)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c340)={0x0, [], 0x0, "71ff53a27eef62"}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000100), 0x40000c4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x1, &(0x7f0000001840)=[0x0]) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 04:00:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800000000000000f3ff00ff00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r4, @ANYBLOB="08001b00"], 0x30}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) 04:00:31 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb0, 0x2b, 0xde, 0x8, 0x19d2, 0x1132, 0xa338, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x3ff}}]}}]}}]}}, 0x0) 04:00:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x892}], 0x6}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14}}], 0xf}}], 0x2, 0x0) 04:00:31 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000000)={{}, "93cb5acc0c34a43183df9af3a3de66c276f4f9738d1a3e02e659d99b62d2197de7d6a56da023616a44e267c0618c3002e47360b2070cadc4e73154d627b38880907523c254a4576138a586ffe0a3264767a5b73ad663563798a0968466d837f496cdeaaeb0e4b7d867ddde54ef15068eb63fbada13a6efe83a629ac9fcaef740109eecf5f958d3c371f048a855d808ec3660747c6db9955ccb95837d927637f158408065676fc60975649187739d15c3bea6f87ce960967fd26aeb0e90a9d2caeb6626bab3322b7b9552228e9ff464c3d0b411bc1b351078357d2bf37d577efb7d8f19c6465f690d325aa1ff4b0962ee835a8a829531d152e632cb9beec5d9c24c9e55f5f8de7270470fb8b513c288f0019eeae37fa3fec58145d6089724f7045c1751623a8492a37fc44bc7b1ecc088a88811df4c907b943a8e2830321f21e89c18ec7165c70021df5b028b38c01169b4b9ac748b86cbadf2e8bc55d70d2b80376cf5e053c04d880083520fe053a400254d059b7dd7209b05a7c39a8ab7ab4f654f43a41287b9ae09544a34a6b975583ccaae0d2a95ff4b3f0e6744df80b65af52e90a679abb6c7e5308123ccfe7c082108a4a2745637b0b4172f47a77fab84892efd45f2123cfcc7d374eb6dba46b9124763491560f23a3ee9cc97c15d90bbfd87102b7b3d882e4276699f4fe278b6b7bcaac7e3e9aa98e19b41b4201ee3dc3bf395e707344ea78f7592eebea911f1607e309fd54bb03bb6ac828520db272abb009d5a3bde4e2f5438a80d3925328918d72036c2c68f4dd456eedb8700e3bf43e99348732f6547bf0af0ca8ea1203bfd3b6946703eaa6a7f36dd3731459da4340e86b9a930b74f8d8cdb60343ecfa27531e082fa92c233e2d91fb4e2fad08bd7cabaa5bfdf42647e6d682427bbb98fc2c6024bb0c04ba1df5e2b72e72e3a05ce5f8d03b281f737f1c60e47e706c81effad696709cfe34e677cb4e7fb04f313d60cb754862c2f9f8d936b1e5cad0d62c3430810ebe2fb765f619c709a64fb5658fe3c5da2e924632b8792226fc94ac61b72037de4109954c4c5f4fb1686d3d1f637211236aaf21ffc7223b45235e2a282346f7e489eb421117a8323989173fc578638e3d101c6458ed93b2179849ff7decdbcb8904b5783ad7f2c2564b821af19319e67952bd3c1a875563ae5e9ef6619ce6c297944824b798aa6df8f68636dda52316224e2aff27937ebf1fab9359e431ff1055da7f63894649473852b422cbac6931a078c3642f82ea1d0a0a2837913e8a907363a737df2a79e9a4349a356a8af376713b1e12bfce2e96332f898eebf7ad419897e2ee920ae1be6551386008af58dbd275658e3d2ba8b953aa0041860dca7342ca6c73546512ef5d607fd73b207e81b98a59104caa995422a10bc3821060c66f2a134637292cb72a326243ff5ac187c299ad77e8445e9c1fa928ff5d99ad996696e5aa7362cbaca34feb96bd07f7a6291849a7bf48566f1ddde4b8544bbd04d44c33c052f5a71fc7f0a409c7eeef837f5187a99fa171f7b07dd6ed86bc3f882503fc4b55de92a7659c9c52b5aafb6745dc7eb11c00c796488a059c3eb0bf207add51e659ffbbc0ccd22e4f09fe0792ce4abd74a703c71ce98b7b55a03dafc56e096da0a98e70928d18462c662a7311c379b823387e3712d3c6484a19111f5a8a5be1b6061da1a1aa8d09dcdfd45347d4a41cdbc75fb0e502425b5fc326a778750ea8a3abdf16e6e900b2bdce21b8167136e0b46a3af7656b09097bf39b45399dbe3467163f51b7d7165158b98ae0abfe7ead9262a81d9b3786b4424ed5f14214c0ce93ffa392de5c5eda6660190ef5fc2980de83ba24a167842607cafd99066448dfafadc90f60055d935a384801872376827678cc27de1c6c9d05c0e816cdc488f6c3e5fef133602dbae650f8dd62e2c425ec128809e7dab3b6b4760ca2dfe1212e9fd8c442f11f6fb9db14a23efc308731aac3fda1c36916c1ac2be5b9809783b2f85ca9d62d586ba66ce8ca2419282b4588280ef22ef11c0eb7c95cfd0aa61b9e6fbbe2dc201959fd15ef4c2731a8b54b095984dcb15d4dd6fe1ecef4a9125407962200a6e937b66516fc2c6857f14862c83685fc20f1113843fc58b22b8a287ebfeed4149ba9f54e63f6f711b664abc0e43534c584e760953d4056cc8943e16d3f9d445672fc6ff6ccf197a1c3b77a4f0bbf986ce6885c9050642a9c41b0689ce543a6998211e75b5128397f4280bd591c5a372d32110121156aa91e70b146bcc99f958352007eb09c60927fe95771f0df18448b00dc992d08700e9233f9c87e995ede24bd37b64a73cc7da2cbf83ad8ddd83f3350df04181e26c1a71338745784a07b0d69c40d10999b1b6928e22f2d4299ce91869b3f592d292842491d1476ab56caa657bb9d6ec462b4b432e724dcba60837924ba1ee63bc69e6c920efaaba4f90555a9837b8ce0ec1661b2e3cfc8aea9f91d8074a31c1554abf1c6515ee91c56b7287939473dae6e6f6a85a5324ba72e15e6f851e23f67751641ac125661c701e6e66011e14d6511a39ea12d50bd348f5e2968b557cfb9e3991026d2502deadac68f45f73b1a6e722c410d88a11d07103b0bf49b1b535eec7d630cf0c5247f5babff04586269da905b550cff5ed92f61ad30cae8c4c0ff6251d484aa2605f082ab12d75fa6ff8d118f049e5d8aa70253738f9c415dce157165840714c7da76a6e7af48ae725e50662858da89baeac050c84919d65112e181a1e93db1d8e303418af1f1b45615ba26068b351d4300892360b2811b7251e4c10594a56405b4a57ea384988463f9faee058aad2940a57f92aad8ceb05517b8c695a6f946a6c81548701675fc1b1004df88b519f1a6e7111b48d61995480f06fb5b7a00a133920789fa45f0425ef82ea3ac47ea615d5fbb5bee9833bdf8df5c34064ca0f524f6ef352647511f2a7ecbe64be1017f45186460d6e780572f7f16b73457cb25f7510bdb34d6a5f9d97f4a460e23d7b8c1a969a41130e674fdafba316cd498fe6c8e6663c8103d3aef81c29714158c0ee921c598ef91ab23fff763a7add0c4f6fa7ffaa8ed0591739caef64ef0b804c47de434bdd429b059df87c90974a91a1146748a65e42a499886fd7373f19b30bfa2b80b57cc9bde8ad15e95c8b83a850d9bec6f67481dea3765f61e6273d18cd03cd38ce4a204539cac8210cc8518c32170d555eaa014acdbd0fea2c43fce892863f951e3ea06b1a55548392d21d1d22e68423debc1a091a7040c61bbbf9e51257dee028b032ef01f389acecd104e56e50d0258c0a1882baf3ad9cb7295c93070bdd3a0d852b6cbf43b4fc367d812426068516f1b994020d794dded8611c9fcfd61ae8f11c22d38883940f45097aa462e1a88bb408a8152d7b262b15dc00df1e9ab911dc48d20d584fa99655bb73af7dc2cd40c9c283598d64e5e798ff8ab596613f18025a4e190bcd6fb9b63b20db8c9e8ed3fd0bce87222b3aa28145e819868fa65d63796af031e69865fc548763566c5a33aa67a93fb758a5e6014dd56980fa4ae3fe2e6d45f38057b6783e68af654bab38a6483eab2d5fb0cf849256fa27e1c41361e33b9eafdeeb27054ad6d70620b773aecd5ebbb07cb0f6e3fb856ff253ef165ae9e42bc13f8f8dd774054f256da236cb60f9ba364193378c457cd67a79a7c94f3a9704880c6e3a051199f0fe738d31c10eed8a2d704301f5c2ce203f947796cb7f1a2e568d69bc948f0126b309f69288967c27f978057e490a8820ba37dd5d4a9e8ce3f4bb70e96c7aa70f326d09ad6440bee4ffff3c68fa14cb8ba3cf49144d373b88cb8555515bdd7b3d150c71fdcc50c4aeb6a2c2141998789b67a7342915111935d7fd27deb94e8f77ff4f760d99e47c3d9e2902c1d73ead4852e888b4c2a4815c7eb7cee061df5924d927f9f472ce88857fbe6fbca584bfb4f7438ef715e8e4434825db4066ce23f70f8e2a6a71a488d5261eb623671ffee2d231a16def778b4769c5660d8267a3d548b019e58bdbc788a220a175b5158dd353f3a67080eba63385ff639f00ded1aeee88ce0673508464c197f79b7d02fa2b763d09ab70627a08e082f4d6d312e0f107c3b85553e589359e975484778d74147e92ea1f43ba857d1a8325f2504df0f6718a5d6a68622046d7a2572812c80eaf1b0fa7163390ac7d27b3fc73e67b39f29128e63acde23a480119632db2777c4a132ff46319ef244d314ab2081d933ddb7d1033e832bd2647b0fd293dbbba2ead12b96152556bf2d48d48bf587c4aed2b0a1f29517645fd0fc0649f66dfec94ef861940fc4fc1e79352ef7825f8c6604c5386178c02e370066f83c85c864fe8a987b5ec8de4dc94b9bcbf84b378ef83544e2c644bd499b7429f0fac685a57d124d093941714f921bb08fad71ab41dc5f21efe2b4cb9bf97d39236cee73156d9f990b29b30e9afee3442acbffde654d9004c2eb0b879ce1e2a859078d8d15981d244f6da123f37114a752e252cf97ddd9a8220c8b5803c75bbbfadbab138cc246b6f1853aca4ff66a95345dc5d39acb80c23a8416925201bdaee6ab5f135b49c788709bfb2bae81090d66bd5f7bcb49e2f540ac27cf996161dc637c9fb12a5b4f7135b6e7d86bea11b0221e795b863c9611b1b66c6921450f1d4c9b0ba6d48d690fb54337689b1cec99416b5fa435b29a9fcf8160d4d146f9e36140391be7161c7f487af2c9e1c194704976182ab15c7e8f9fdc28672601932e2bf805bf12537d53dd6e127ef56f635fa6df00e47b37caa4bca8706e59c7ea17a77b77d9e73d2bc36adf541359d03dff96e7634b6554ee887ba1c0dd471851553f9d0261ce436ac32ed9ba030041587f0eb9efb40742eca835ddb66ee06c0b46b17a3db418650308e289149a1276ffbbb224dbb900a7b12f33d1fc7fd286327404be15a5f34d72f492d54b1cc9f29fb5ce340890415a6a33c3f5f1297431eaf282bef4d8531c81cc13e2905377f1331a1eb291a49039c258170c5d7e0a70578bd5a4afa5dc612e571c33299563f9177a5d03c9636a63a67b9e18f0159c3fad0e2f8446872c0a53cd9f05b30fc7161a0e9e91c2125fb4cdfd82770e2e9c463ca452dd41c3cd9c3d9a15a5018f26435a77aa217fda6df5042f56627576ced65b69a9ad4d0fadba302c38cc6d6c8cc30d190f29caf43ffc025424d39f825a6a47363c2cbfd849ffed59e744700e9682b41d4d8ac48169f3984d997397039e747b4979d53f8521198ff5d1774ef5f0fc2c8ae423158f906796f2fba754a0938fb0231890a7f116a030cc48f6e0877ec5da6d40048c7af3835245efae5cd80eacaae8cd5bc12e286e8ea9a16529e4aa98e93dd4d57e9ca62cc4b3d8af4a941ac3bd3de5c9d61e76d6e0c3ed51d69d6465159be9ab783a616d3368eb22d58ba711980e25bc2724bd31fc170789349e96a54d03bb7ef011c10f0fa469b6d55c6138f28d7b3e42fc7d9f25f3a46a5f7a08adf66eb2cc28d7f063adff50720e22c42560a702b5c84457d704c9629dcb1093bb6facd5094182b24859ffbda9913eb376a67e593845b20a5c6b4adf279d7143eeea80ac54476134b87f8d360fab961039b0d0055349d6d4d75765bbabe29c62f1d422287ab9aaccebbe4c9e51e598cdeb13c4065c0d0cbcbc3af1d25fcabe80c18f471a7bec1d460528bc6e19c427afc01b0a0a42764abe6e56711f99a15d19572bb9a2ad0fc8611506b48757d41a5"}) socketpair(0x9, 0x80000, 0x0, &(0x7f0000001700)) 04:00:31 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 04:00:32 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 04:00:32 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb0, 0x2b, 0xde, 0x8, 0x19d2, 0x1132, 0xa338, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xd, 0x2}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff}}]}}]}}]}}, 0x0) [ 451.675588][ T5070] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 451.913225][ T6748] gretap0: refused to change device tx_queue_len [ 451.922344][ T6748] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 451.939606][ T5070] usb 3-1: Using ep0 maxpacket: 8 [ 452.070872][ T5070] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 452.245728][ T5070] usb 3-1: New USB device found, idVendor=19d2, idProduct=1132, bcdDevice=a3.38 [ 452.255567][ T5070] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.263984][ T5070] usb 3-1: Product: syz [ 452.268638][ T5070] usb 3-1: Manufacturer: syz [ 452.277785][ T5070] usb 3-1: SerialNumber: syz 04:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x14, 0x0, 0x206}, 0x14}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000e80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d40)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:00:32 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000100), 0x40000c4, 0x0) [ 452.435306][ T5079] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 452.507313][ T5070] usb 3-1: config 0 descriptor?? [ 452.553466][ T5070] option 3-1:0.0: GSM modem (1-port) converter detected [ 452.695219][ T5079] usb 2-1: Using ep0 maxpacket: 8 04:00:33 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000006c0)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 452.753804][ T5070] usb 3-1: USB disconnect, device number 6 [ 452.765507][ T5070] option 3-1:0.0: device disconnected [ 452.815488][ T5079] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 452.825809][ T5079] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xD has invalid maxpacket 0 [ 452.836333][ T5079] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 453.085861][ T5079] usb 2-1: New USB device found, idVendor=19d2, idProduct=1132, bcdDevice=a3.38 [ 453.099514][ T5079] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.108412][ T5079] usb 2-1: Product: syz [ 453.112806][ T5079] usb 2-1: Manufacturer: syz [ 453.117801][ T5079] usb 2-1: SerialNumber: syz [ 453.289676][ T5079] usb 2-1: config 0 descriptor?? [ 453.421598][ T5079] option 2-1:0.0: GSM modem (1-port) converter detected 04:00:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x0) [ 453.632990][ T5079] usb 2-1: USB disconnect, device number 6 [ 453.646226][ T5079] option 2-1:0.0: device disconnected 04:00:39 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 04:00:39 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@random="a965e9f27723", @broadcast, @val, {@ipv4}}, 0x0) 04:00:39 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 04:00:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 04:00:39 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) 04:00:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0xada66a977c02d739) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) chdir(&(0x7f0000000240)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000100), 0x40000c4, 0x0) 04:00:39 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) 04:00:39 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) unlink(0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 04:00:40 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 04:00:40 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 04:00:40 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000480)=@abs, 0x8, &(0x7f0000000240)=[{&(0x7f0000000200)="7393da359efc3c82c56f6f9b323e161d123bb7c22188d48e560420968537fb033991450efdba2daca14780e86dd87b97", 0x30}], 0x10000230, &(0x7f00000003c0)=[@cred, @cred, @cred, @cred], 0x80}, 0x0) [ 459.688224][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 459.694998][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 04:00:40 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:00:40 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000006c0)='./file0\x00', 0x8000, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x8) 04:00:40 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:00:40 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 04:00:40 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@random="a965e9f27723", @broadcast, @val, {@ipv4}}, 0x0) 04:00:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000140001000000000000000001fe800000000001000000000000000000fc000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) 04:00:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 04:00:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0xe803) 04:00:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 04:00:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe800000000001000000000000000000fc000000000000000200000000000000000000000000000002"], 0xb8}}, 0x0) 04:00:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0={0xfc, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 04:00:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="78020000170001000000000000000000ac1414aa000000000000000000000000000000002b000000ac1e0101000000000000000000000000ff010000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000100000000000000000000ac14140000000000000000000000ffffffffffffffde00000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000020000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000c001500000000000500000844010500fe8000000000000000000000000000aa000004d233"], 0x278}}, 0x0) 04:00:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0xf}}], 0x1, 0x0) 04:00:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, 0xffffffffffffffff]}}], 0x20}}], 0x1, 0x0) 04:00:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0, 0x4000, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 04:00:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0x0) [ 463.032811][ T6819] __nla_validate_parse: 25 callbacks suppressed [ 463.032874][ T6819] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 04:00:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="64020000190001"], 0x264}}, 0x0) 04:00:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getsa={0x4c, 0x12, 0x1, 0x0, 0x0, {@in=@private, 0x0, 0x2, 0x33}, [@replay_esn_val={0x1c}, @tfcpad={0x8}]}, 0x4c}}, 0x0) 04:00:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0x11) 04:00:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0x38000) 04:00:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0x2, 0x6e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x85}, @ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 04:00:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0}, {0xeaffffff00000000}}}, 0xb8}}, 0x0) [ 463.599256][ T6831] netlink: 428 bytes leftover after parsing attributes in process `syz-executor.0'. 04:00:44 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="020000009d"], 0x18, 0xfffffffffffffffc) 04:00:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}}}, 0xb8}}, 0x0) 04:00:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x8054) 04:00:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0126e757460b6b07f1860a90bf6945d10a124c4ab58aa3b0630bcce3fcc3cd9d6a05364bc8c7a77ebb9e89d0b1174ae7f6cd2d9dd1ed26ef18cf88417ac530179a373599f31ca41c2a2dcbfe3819f38e36cd66963b5621961eac21fb567e93b2ddb046b2ae956ae10800c537f515981934d41a46029c", 0x76}, {&(0x7f0000000540)="770d1aef3eec6d6a8a145958552b0c1e54c04cbacc189b28aae2582ec7d9bff839e4b62166c3446f51d2d84a8257e6b5b841e56cf4713420c91306b3ecda0af4ee91f3c9742c300b4c2fd275781606ef25cd47b171265b03a2621a1a244e19eb6a1fe2bf0f9095650d5e49728c2b5d27f1c7e72aba2af370acde052da48fddf5f553116fd792972207fd9c5d66c69f5f2eb31634110b31a96dfcde4d61437ccd7778bf8f4b881f0e733e8d72078da245ac3303f8b3dee3ce966339e8e9c41844acce0773c7f2d819f58cdaf27afc223acfa60c47fa3f7eb8822138a01637fafff1e2bd537fe18c2d7109c021a7ef72e3bd3d3469883792c7cda376a91d9950f277727afb1a2338720b83036cfbbc90a69c080c6930b421a5571cf683d49cda3c9e9bbf5fd4b61e2d57e7b163cdf96cb4783c2dcf7e4820e9f401201e102519723c3c2b23dfe8f0796a9b56e709fccd808cced3a5e31436dc49dd353539394230a1ce3329f8915ad65be8804aac71fe122e62e142996de67f55c0aa1fd31d2374b079790704b480341d098534b718a35c335f259ff793d06dbc5220c4abe1a9dd90b3a5bca92024ac8503e559669f7038bc0c924e085a833991b8220b3f9649b44ba82d2f3ee34769b8fb1b87e8f7f72b03ac983a8eda29f08e468d799aef45955cc115a9cb7040a5a0da67430c1e29800981a1279950ec9f7abbbe4bc458537eb0a13af73625a297fe186c3d509c54ee7b48249146011905a0a955f092ead55f2edd82d19a474e59daf0101228f0c607089cd3d85263ecec94ed230885631718d57492ac633025d02fa7b0b688f22e1a38743140bcf81cc493b09ef2fd2628448ea6be1191517fc0f1a3368a60465896f1ed89004194ba05b8b41647236b6937f7e5844705dedd38512d0a2d76b9d3dbb596e66d7839d4494823bc720fc20c92ed27289acc289e1d9c8fc799dab2d1cfabd86416e30524c70ea01e09a8808bdb589ecba2df9ebf9097da2aae369dbd3b7c32d3e85a3154f347be28bf16c5eced7e141b6fcc25fc31ed2ba3f33f3a4f734872f526b5fc1aaea17e27c88788eca0f8c911edafb95f5fdd072dc6d8669e00b1b399edd61af338fb3701560169e101bd83bbec841e1a0f917b9bcfedb524a5063b257d101900d17a1390274a22f0b7e9c5f052b9de905df6550fcaf8f747d5560ade1ae3f5f7f274a651cd4fd8e4a58db26f4b64f46b2848961d99af8eccc54d9a10eec5b3f6d7dde7260a263a83f732b14c5db760c112ec6a17e4418f20e27424b4028f25c7d23a724c1b53902b0f17e0b9c55569b23ee59f0ac66fdd429961c0cc0caf0204e8fbd1c501d21de2739ede015da83ddb80af8feacb7aa692ba3e39e1650fc51d155142f9fecc5a116eb4f539d79cda6671fdcdf3e0d8ba21204ca4b413039d92b9830eef4fd5e917df26ee2f9e47d9a8a0b287d88e68f8c1a8ac8b18194832f2f017ff126d5c211ae9a9dee3d7d11d84ab3316bfea4df994e4ad55bd49c6ae0fa9551ff436bf324b81661be4f0ed51bfa0ace1569d4573a2fa398bec89a3a67d0a19b5a0d3234c76f77691021540868df60be1e3a26aa3c75feeb144b64d7df90cd29d87b08485edfba3d06caa36140cd0c7edfa4efbed428b9405899fc0a44d55000f739d4859a8f55606d01833b5f6f779ea28d40d81ab6483482175be722e45ef849107ec9721d13f1fd25d5d2ec3f68b315c26472bb4d46027df43f163429434c6d70e36e4de899fc281e643edfe6f435c6f70b79f35c6059a63b2107024af94ba4002a2e54d0e47753e813ca2ba2f494ba7ca01a7b8c3b78b0412a46ba0b740d190800ef4d31947782df7b707c38aca42ae490a1a5c971c7dc63d092511cc6a5cd6d6af3ae613f9c9c5896fc2e0fdd4f91334700ea694f45c429aed0800601fd3aade2532139bc34a789c4202055b12477b7839c14c27aa0f7ed92f33bf892d0c37e50b4ba484e3aa9dc9d5678d8b886e6d7566a92af436c84d7dc436e686e358144471eba42c518458437d500243aa0fda6c948f2efe003521b40e2ba76a9dcab877acf2273816f394856a299b76dc0d1e4195b95d6f6c4f0d97115306a0deb23c8361ca23e685ad8497a4b2752fff4caa189e57c652ae54c5110c0bbf38e28f77c201e3af4da7be5fb91cc3af0a4e9e80afe0e57eaecf1481ee83408ab5000e4c7ae7e41a56a2b9e8ad507feb50462b9c0b27a0ae115328de3dbdd51d15ccc3407ba31b88118c555463186f970e995d3cae90d15a33b8aeddc827027c640bc448e81d88eecc8224fb897395a8b3e7f76213d7e6dac026db64c0cf35f21c5b25b4d79a54abf5068de750f6b3dff3a0edf685dfa03052d9a1f46477e411e3aa7ca52ca7b12b91101bb93bce83d792683af55ab714e5deb73e0efbeafb5b1bf84be2feb80b86a48f024a623b9b21b24c806c221b735215ea5baae10363366d1463bea2c683b4003fd8fa44ac1d24cd8ed8013770a356b7eb0f4c443bf108753f72e9f271464d1d597f6cf9c6020239220b638543ac483395c9341d2b4a089f8ee0a66d4701b7becea172de1d473716e75d3494a69bb97b7d81fcda10931320161d3ad3ef052a4ed4d50e222abb4560713b34f81bd9e28eabf00865d33d1f2bc9da60df94dedfa1a9f72f196be131c5afb28f4a8fd54ba55787379ff5144de98478787008aa00213954d21cc893bfbd5f096ebff2f7ebc772cdcbf175087f4a4f76c3a6bfc5b4291b9e2b632758e1e6dcbdb0163a4d451fed53b5a643cfe4f76613191b8ccbafa92930db51fdef576d6373c31cc0053331b40edb7995fa254fbf8366786ec0f835bf88247f4990eebedc81d8254cf078ebc98c55be7a93a40826a21d722215cfa73c4353ca953d34b3841adf7e829f454d527b337a246e6d9f04db8210776be45e272a4e9f47c7c0e4adad213c26a471230ddc39833223e715c923e0955ec9823f280118a08d85c3136cc136d82ab557d8a29ae71a2deaf427efe9fe35dcca268a4d0ba9242883476dca498940c5128dafb52ae5b35af59732d3fc2c772eaa2bee5e4034871fe165941520839f11b6bc5449179290f2e5a88b819f8412db7a08781dc730e3610c1719a78c25547719f96cd7f8675266a3bcecab25a5cd9e281ac844e8dc293ceb82ccefc827f001678bd6848ef1aa86f00cb292184b5e716cfa39bf9c5ed22d75edc53cb60945189e12d1d6b4ec9c645a73983b81ad80d67781890683c7244152250c431bfdd48608f387e64a3f3dc6f1592cfe661897890944d54f9cdd6e164621b92071fd9e84c980ceb9d10b52027e35d4486b4fe8c0daa5b0fb0720e6a056f075eeca5a5039b4806e4e7546549195fa028555b4a71f77d2b1570f93ae1d2f231732536f42e224febc538129d56f3122d64e71b7d0427cd05b51270902fa910c7f900890d213e825a96f5b1a441b32017cb14ff372a43b0591295839bd4c37461ac7b5989fecbe08b468262d04208038e0f3076cba3257bba2640711d23398686b9f3a7035a3eace724f7b88d23d8ad4064467392f9b0289c42b57aaba3d46ad6bbb01d73d555d336d078a8dd4daadbf3c3cff5cc80bcdc82d70011813f445405055eb97e8ce1c976fdcbc2a0bf325498c205c368a9f35b11db7c19c3d2d1d5fbda0c283d99cbc3af9e42b1573693b95e03d86e96c5e7cff4057dd5154e2f13c115621909cd939c56f3d50c69b79445f16180b3c7d65085cbdb1a240dc92c6487f1d64d3374765c4242c8b89b81c8bce27f2b563e7adc68325e7a221719c2f16cf8370aedd75b3a0de378aaa3c25e1a6d5a2709def9c95274eab88fca7cade456d3de7281d28fc14a72b117366a7405e3603c6eb746a134856c0124a568768ed032a7d4732cdbf0670cd49ba6bc8cbcb3b68ccb29fe0cfd82db28302a7b3a31ee926c7064ae65857d3dcbde79ca0e6d22e0b4014b2b85ed55134386eeee1f1c667c96253d3e20439a026d7547eb6b032eb76fbb93611e8e4db57b9e666f675f13955474d38f22b0c36aca96b222d39cff2d5eb20f44597f6fa9543fd43e85601d29646cc020a704ed6f4437ab5af568a779303a167135ac2ccf2057507ed9f51a23215e0c386598f4208f1e006ceecf247e636fc5c408b3a14c009faa0ff3d44ee98f053e8b12e953cf7f2f423efd1045e3bd3586eb71a639be657704b93165795a0fdc0d7a41c0376c3f2dd8e3dc4e0cbc2f28f4895faad6bb6bfbf9196cb5791897309cd9969d09cd8e9e7b988aa3e3c74e14e89af9e1b5798d64cb4fdd54a5b44f99fc58705784889cdc81edab41fcf39193aaa85ebe9812c157a33d4e6009ae4a3e00071c1123e77623d8f6f1ad2ba6e361c862b9da69da737aa88161e1cd126e6315d21df5a3356e08b24f0cb7b35a08e76e83b7bef378d5663a968dba48bf3ac2875517904fd852317d8f0a8933dd2f30fd8cfd39ebed80c566efaefa7e0632aec6f84aaca9f891c10682c372b71fe69a080f838774704a42e0d242da99209690f99187b841e40d67c63dc951e8275815cb264b06eec1a4846d7152be35a80cc6f31a77d89a1ecacf2e98ff22d6fa0dc7a26df01d9b51803ce6f548644fe309529d6ad5a1fdaf74078db1c64f24946ed5ab6941c8fb73ff95a83e99e7ac2ac22bec33c4f7c53e243137296a4aaedcbe2e83b5bae5423d1857592fc20215cb7613762a79a9215929f7c2274331c0460cf184b13b917d250c2b8c5f85d1dfc37b668e946310d73e761a37253e15a849ed885112cfa0d0db759873fc70fb5a2fda6d85c41924fccf475f3038f3b0aafcc075fe0d427ca3936f412f9cab7105c9f26c6f1dc0973c4962c8b0d1e2ddb1edb1d61fd58688622596f8307de1e7080b84ca292ab056e23f06fc65c46f31f7e7e295e54300e751a613d1a65b9dd67b4c841846723b287633095fdf52e9fa3765e2234828c6a4a7ca661b4e088e094608581a0017f6f44e2a6f90a9d5b46cd2a342df16962e86fe0e3f1e1771961528b399ad50be42a5986a9341c4955eefdb695049176dea0ea63aa538ea689ed394aea8cb9", 0xe0b}], 0x2}}], 0x1, 0x40000d0) 04:00:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@ipv4, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1000000}) [ 463.915804][ T6841] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000140001000000000000000000fe800040000001000000000000000000fc000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) 04:00:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_retopts={{0x10}}], 0x5000}}], 0x1, 0x0) 04:00:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0}, {0xeaffffff}}}, 0xb8}}, 0x0) 04:00:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0x0) 04:00:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0}, {0x0, 0x4}}}, 0xb8}}, 0x0) [ 464.372515][ T6853] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@empty, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000000}) [ 464.496316][ T6858] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0}}}, 0xb8}}, 0x0) [ 464.633983][ T6862] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 04:00:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x300, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 04:00:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0x80fe) 04:00:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 04:00:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x2, 0x0) 04:00:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 04:00:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x1d, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0}}}, 0xb8}}, 0x0) 04:00:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000140001000000000000000000fe800000000001000000000000000000fc000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) 04:00:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x205}, 0x14}}, 0x0) 04:00:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@dev}, @in6=@private2}}, 0x40}}, 0x0) [ 465.291874][ T6878] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34010000170001000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000ff010000000000000000000000000001fc00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000ac14140000000000000000000000000000000000000000000200fd"], 0x134}}, 0x0) 04:00:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @remote}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) [ 465.411540][ T6883] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 04:00:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 04:00:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@private, {@in6=@mcast1, @in6=@private0}, {{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@mark={0xc}]}, 0x134}}, 0x0) 04:00:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000001540)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:00:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) [ 465.673803][ T6887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:00:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getspdinfo={0x14, 0x15, 0x205}, 0x14}}, 0x0) 04:00:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getsa={0x4c, 0x12, 0x1, 0x0, 0x0, {@in=@private, 0x0, 0x0, 0x33}, [@replay_esn_val={0x1c}, @tfcpad={0x8}]}, 0x4c}}, 0x0) 04:00:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="100000000000000000e2"], 0x10}}], 0x1, 0x0) 04:00:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@remote, @mcast2, @local, 0x0, 0x2002}) 04:00:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffff06, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x10}}], 0x1, 0x0) 04:00:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000011"], 0x10}}], 0x1, 0x0) 04:00:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@mcast1, @mcast2, @remote, 0x0, 0x60, 0x0, 0x0, 0x0, 0x3100128}) 04:00:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @local}}}], 0x20}}], 0x1, 0x0) 04:00:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{&(0x7f0000000180)={0xa, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18, 0x0}}], 0x1, 0x7ffffff7) 04:00:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0}}], 0x1, 0x0) 04:00:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private0}}}, 0xb8}}, 0x0) 04:00:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe800000000001000000000000000000fc000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) 04:00:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, "60e152a6ce8f7c20"}) [ 466.779094][ T6917] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 04:00:47 executing program 1: syz_open_dev$hidraw(&(0x7f0000002680), 0x6, 0x670003) 04:00:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop, @rr={0x7, 0x3, 0xe3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x30}}, {{&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 04:00:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 04:00:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 04:00:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40284504, &(0x7f0000000340)=""/142) 04:00:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="96726574617030000000000000000000beefdd6c46220a62214c2563d4", @ANYRES32=0x0, @ANYBLOB="00018000000001ff00000001448300d0"]}) 04:00:47 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000d00)) 04:00:47 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 04:00:47 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}], 0x1, 0x0, 0x0, 0x0) 04:00:47 executing program 5: syz_open_dev$sndctrl(&(0x7f00000005c0), 0x0, 0x0) 04:00:47 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, 0x0) 04:00:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000006ac0), 0x0, 0x0) 04:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 04:00:48 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) 04:00:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vxcan0\x00'}) 04:00:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, 0x0) [ 468.015343][ T5079] usb 5-1: new full-speed USB device number 5 using dummy_hcd 04:00:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 04:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 04:00:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 04:00:48 executing program 0: syz_open_dev$sndctrl(&(0x7f00000005c0), 0x0, 0x1bb042) 04:00:48 executing program 3: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 468.385638][ T5079] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 468.397316][ T5079] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 468.407709][ T5079] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 04:00:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f00000009c0)={'batadv_slave_1\x00'}) [ 468.687232][ T5079] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.696815][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.705439][ T5079] usb 5-1: Product: syz [ 468.709826][ T5079] usb 5-1: Manufacturer: syz [ 468.714656][ T5079] usb 5-1: SerialNumber: syz [ 469.127164][ T5079] cdc_ncm 5-1:1.0: bind() failure [ 469.143546][ T5079] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 469.150819][ T5079] cdc_ncm 5-1:1.1: bind() failure [ 469.230507][ T5079] usb 5-1: USB disconnect, device number 5 04:00:50 executing program 5: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006c80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 04:00:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newtaction={0x14, 0x1e, 0x109}, 0x14}}, 0x0) 04:00:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006ac0), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x8000000000000001]}, 0x8) 04:00:50 executing program 2: r0 = epoll_create(0x3f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 04:00:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80087601, 0x0) 04:00:50 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, &(0x7f0000002840)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, 0x0) 04:00:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640), 0x434802, 0x0) 04:00:50 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x8000008, 0x200000) 04:00:50 executing program 0: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x200080) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 04:00:50 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 04:00:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x9e, &(0x7f0000000100)={&(0x7f0000000400)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x6, 0x6, "2fa1"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) 04:00:50 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x4a}}}}}}]}}, 0x0) 04:00:51 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, &(0x7f0000002840)=[{&(0x7f0000001680)=""/53, 0x35}], 0x1, 0x0) [ 470.481189][ T6992] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 470.489791][ T6992] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 04:00:51 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) 04:00:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001c40), 0xffffffffffffffff) 04:00:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x9e, &(0x7f0000000100)={&(0x7f0000000400)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x6, 0x6, "2fa1"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) [ 470.875184][ T5079] usb 5-1: new full-speed USB device number 6 using dummy_hcd 04:00:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 04:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40087602, 0x0) 04:00:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40044582, 0x0) [ 471.163158][ T7005] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 471.171722][ T7005] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:00:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)) [ 471.268059][ T5079] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.279370][ T5079] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 471.290156][ T5079] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 04:00:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x9e, &(0x7f0000000100)={&(0x7f0000000400)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x6, 0x6, "2fa1"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) 04:00:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, &(0x7f0000000200)) [ 471.528660][ T5079] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 471.538081][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.546462][ T5079] usb 5-1: Product: syz [ 471.550852][ T5079] usb 5-1: Manufacturer: syz [ 471.555808][ T5079] usb 5-1: SerialNumber: syz [ 471.712998][ T7015] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 471.721821][ T7015] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 471.975582][ T5079] cdc_ncm 5-1:1.0: bind() failure [ 471.992667][ T5079] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 472.001074][ T5079] cdc_ncm 5-1:1.1: bind() failure [ 472.052710][ T5079] usb 5-1: USB disconnect, device number 6 04:00:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 04:00:53 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/254, 0xfe}, {0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, &(0x7f0000002840)=[{&(0x7f0000001680)=""/53, 0x35}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/34, 0x22}, {&(0x7f0000002700)=""/117, 0x75}], 0x4, 0x0) 04:00:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:00:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006c80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 04:00:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x4}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 04:00:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x9e, &(0x7f0000000100)={&(0x7f0000000400)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x6, 0x6, "2fa1"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) [ 472.713085][ T7024] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 472.721636][ T7024] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:00:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 04:00:53 executing program 5: sched_getparam(0x0, &(0x7f0000006d80)) 04:00:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80284504, 0x0) 04:00:53 executing program 1: gettid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) write$binfmt_elf64(r0, &(0x7f0000004d40)=ANY=[@ANYRES8], 0x100000530) 04:00:53 executing program 4: quotactl$Q_QUOTAON(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='.df'], 0x0, 0x0) 04:00:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x453, 0x0, 0x0, 0x0, '*', [""]}, 0x14}}, 0x0) 04:00:53 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x4a}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}}}]}}, 0x0) 04:00:53 executing program 3: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 04:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:00:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 04:00:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) 04:00:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$vsock_stream(r0, 0x0, 0x0) 04:00:54 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, 0x0) 04:00:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @random="455aead69647", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:00:54 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc020662a, &(0x7f0000000040)={@id={0x2, 0x0, @b}}) [ 473.886371][ T5079] usb 1-1: new full-speed USB device number 7 using dummy_hcd 04:00:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc4766, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) 04:00:54 executing program 5: keyctl$KEYCTL_MOVE(0x14, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0) 04:00:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0342, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 474.255862][ T5079] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.266142][ T5079] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 474.276260][ T5079] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 474.545980][ T5079] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 474.555467][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.563688][ T5079] usb 1-1: Product: syz [ 474.568262][ T5079] usb 1-1: Manufacturer: syz [ 474.573057][ T5079] usb 1-1: SerialNumber: syz [ 474.945754][ T5079] cdc_ncm 1-1:1.0: bind() failure [ 474.962118][ T5079] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 474.970564][ T5079] cdc_ncm 1-1:1.1: bind() failure [ 475.075270][ T5079] usb 1-1: USB disconnect, device number 7 04:00:56 executing program 0: keyctl$KEYCTL_MOVE(0x9, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0) 04:00:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc4342, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) 04:00:56 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "543aba2b73460103d3bdb78cfa233f9f5d3e3bb8d25e6c99181bab534372a8232e433964e31957b5c4b2f00bc9accd9325e8041b0271b5c94116e9e8d6bb9c3f"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 04:00:56 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) 04:00:56 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc080661a, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) 04:00:56 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020660b, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) 04:00:56 executing program 1: keyctl$invalidate(0x19, 0x0) 04:00:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0342, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8280, 0x0) 04:00:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000380)={0x4, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "d7d0e97a46b376fe0aa33cebe19c8f86"}) 04:00:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 04:00:56 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000040)={@desc={0x4000, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) 04:00:56 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x30142, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) 04:00:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f0000000040)=0x1) 04:00:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0342, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000700)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 04:00:56 executing program 1: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000280)="4f2c378221fef3929c7a88f2df84a701ac2a44d42a8db55450617de0e9c0fca0371061aba1f909", 0x27, 0xfffffffffffffffd) 04:00:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 04:00:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000b80)="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", 0x5c1, 0xc000, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) 04:00:56 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "cccb9616085786783311e3e77a25e3c5998fc644671b0a8dc00ca8c7047f818c034260676418744206d9c9ea426691b8f303ee6ebf16d89beb469b5fa0ebe0f1"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, r0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0) [ 476.488983][ T7096] trusted_key: encrypted_key: master key parameter '' is invalid 04:00:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 04:00:57 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x181743, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter, 0x48) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f00000018c0)=ANY=[], 0x1015, 0x0) 04:00:57 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40106614, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) 04:00:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000140)) 04:00:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L'], 0x4c}}, 0x0) 04:00:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 04:00:57 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x30142, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 04:00:57 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40305828, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) 04:00:57 executing program 1: sendto$inet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 04:00:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5452, &(0x7f0000000040)) 04:00:57 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 04:00:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 04:00:57 executing program 2: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000040)="a0a2ead96365d1c1fb54fb89f67200", 0xf, 0xfffffffffffffffb) 04:00:57 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000000011112222333300000000000000000000000000000000000000000000000021", @ANYBLOB="00000000000000000000000000b9"]) 04:00:58 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 04:00:58 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000100)={@desc={0x1, 0x0, @desc1}}) 04:00:58 executing program 3: quotactl$Q_QUOTAON(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2e6466696c643080"], 0x0, 0x0) 04:00:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 04:00:58 executing program 2: r0 = getegid() getgroups(0x1, &(0x7f0000000140)=[r0]) setregid(r1, 0x0) 04:00:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e21"], 0xa) 04:00:58 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 04:00:58 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0), 0x0) 04:00:58 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc020660b, &(0x7f0000000040)={@id={0x2, 0x0, @b}}) 04:00:58 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020662a, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x21, 0x0, '\x00', @c}) 04:00:58 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x1000, 0x12000) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_usb_connect$uac1(0x0, 0x89, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x1f, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x8, 0x24, 0x8, 0x0, 0x3, 0x0, 'G'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 'R'}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0x0, 0x4}}}}}}}]}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 04:00:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@mcast2, r1}, 0x14) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x18}}], 0x2, 0x0) 04:00:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x5f, 0x0, 0x0, 0x0, "eed204462e71a3fbf024630d308ef3affb7461", 0xbf0}) write(r0, &(0x7f0000000300)="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", 0xfc) 04:00:59 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4}}]}) 04:00:59 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) 04:00:59 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:00:59 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000300)=@string={0x2}}]}) [ 478.859262][ T5079] usb 6-1: new high-speed USB device number 3 using dummy_hcd 04:00:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read$rfkill(r0, &(0x7f0000000080), 0xffffff1c) [ 479.155866][ T5070] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 479.216143][ T5079] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 479.216261][ T5079] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 479.275993][ T5075] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 479.276235][ T771] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 479.386218][ T5079] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 479.386362][ T5079] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.386477][ T5079] usb 6-1: Product: syz [ 479.386567][ T5079] usb 6-1: Manufacturer: syz [ 479.386656][ T5079] usb 6-1: SerialNumber: syz [ 479.607073][ T5070] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 479.607186][ T5070] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 479.607292][ T5070] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 479.636261][ T5075] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 479.636382][ T5075] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 479.636487][ T5075] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 479.676212][ T771] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 479.676323][ T771] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 479.676429][ T771] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 479.734720][ T771] usb 5-1: language id specifier not provided by device, defaulting to English [ 479.766688][ T5079] usb 6-1: 0:2 : does not exist [ 479.802764][ T5079] usb 6-1: USB disconnect, device number 3 [ 479.856471][ T771] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 04:01:00 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x7}}}}}}}]}}, 0x0) [ 479.856621][ T771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.856736][ T771] usb 5-1: Product: syz [ 479.856831][ T771] usb 5-1: Manufacturer: syz [ 479.856941][ T771] usb 5-1: SerialNumber: syz [ 479.858664][ T5070] usb 3-1: string descriptor 0 read error: -22 [ 479.859147][ T5070] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 04:01:01 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:01:01 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000300)=@string={0x2}}]}) [ 479.859282][ T5070] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.875560][ T5075] usb 1-1: string descriptor 0 read error: -22 04:01:01 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x2880) syz_open_dev$loop(0x0, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x1000, 0x12000) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$hwrng(0xffffffffffffff9c, 0x0, 0x403, 0x0) syz_usb_connect$uac1(0x0, 0xa1, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8f, 0x3, 0x1, 0x1f, 0x0, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9c}, [@extension_unit={0x8, 0x24, 0x8, 0x0, 0x3, 0x4, 'G'}, @selector_unit={0x5, 0x24, 0x5, 0x2, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 'Z'}, @as_header={0x7, 0x24, 0x1, 0x9, 0x0, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x4, 0x1, 0x2, {0x7, 0x25, 0x1, 0x41, 0x2, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x20, 0x3, 0x2}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x3, 0x9, 0x6, "5225a7", 'l'}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x6f, 0x3, {0x7, 0x25, 0x1, 0x80, 0x7, 0x4}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x2, 0x0, 0x7, 0x40, 0x8b}, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x9, 0x1, 0xe, 0x4}, @ptm_cap={0x3}]}, 0x7, [{0xcc, &(0x7f0000000300)=@string={0xcc, 0x3, "c78fbfec40d99bd8e45c7332a4a18cb01aae179b06783bf45283fd77b4375ad9e1df7fa275f096ff34cb846cc25b57a079187b79c57c8d2903b521a75558553756b5f934ec6c511fbd4763eadef080938111a72ce3c731ea13e5c92fae957c89f9df1b273932d7fc41e3f1aa16eef6d1aff48c40f6db229f5dffe9db970f29b6b3cb23a0c3a2d2f6c06acc2eecd9411c27baad342f8d83a6ac0a8c818a3c8fdb0a2062441eaad9ddf277b12c08176e9721325e3081af825b8e467d9d5182b661b6ac0eb39d587cdec699"}}, {0x52, &(0x7f0000000400)=@string={0x52, 0x3, "dd92e601f22c26c595181d32cd006901aba6cdcf42b5f7611d0aad0d2e897731247aa94c84b851f389925b519ad7516adcbf491bb44098a8fee98f2a69ef3f4292c33adb734942e2723234e3c84b2891"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x436}}, {0x65, &(0x7f00000004c0)=@string={0x65, 0x3, "bc959b6dfd921cf08aaf42edb1d7cc8dfddc915b5587e7683f8dd736b63167d17ebec93dc42c029a9d0244ed9ba2c02da198ef6d535e61fd70652de796357b841bbd3430438513472c8a95c8fc7bea9c51485088b36bea8207c171b48326c8f5068b2f"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x42f}}]}) syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) [ 479.876125][ T5075] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 479.876263][ T5075] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.933106][ T5075] usb 1-1: 0:2 : does not exist [ 480.020950][ T5070] usb 3-1: 0:2 : does not exist [ 480.136285][ T5075] usb 1-1: USB disconnect, device number 8 [ 480.140360][ T5070] usb 3-1: USB disconnect, device number 7 [ 480.236174][ T771] usb 5-1: 0:2 : does not exist [ 480.388319][ T771] usb 5-1: USB disconnect, device number 7 [ 481.195734][ T5062] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 481.198571][ T7001] udevd[7001]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 481.399239][ T7001] udevd[7001]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 481.459635][ T32] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 481.522190][ T771] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 481.566655][ T5062] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 481.605316][ T5062] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 481.605432][ T5062] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 481.626963][ T6976] udevd[6976]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 481.785634][ T5068] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 481.846570][ T32] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 481.846693][ T32] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 481.846799][ T32] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 481.903257][ T6807] udevd[6807]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory [ 481.918806][ T771] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 481.939579][ T5062] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 481.945187][ T771] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 481.945296][ T771] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 481.954199][ T5062] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.021978][ T5062] usb 6-1: Product: syz [ 482.022074][ T5062] usb 6-1: Manufacturer: syz [ 482.022165][ T5062] usb 6-1: SerialNumber: syz [ 482.180821][ T32] usb 1-1: string descriptor 0 read error: -22 [ 482.181392][ T32] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 482.181532][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.207311][ T5068] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 482.207428][ T5068] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 482.236538][ T32] usb 1-1: 0:2 : does not exist [ 482.300658][ T771] usb 5-1: language id specifier not provided by device, defaulting to English [ 482.381094][ T5068] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 482.381242][ T5068] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.381357][ T5068] usb 3-1: Product: ж [ 482.381445][ T5068] usb 3-1: Manufacturer: é‹Ç¦â³²ì”¦á¢•ãˆÃÅ©êš«ì¿ë•‚懷à¨à¶­è¤®ã…·ç¨¤ä²©ë¢„ï‘銉兛힚橑뿜ᭉ䂴ꢘâªî½©äˆ¿ìŽ’䥳㉲䯈鄨 04:01:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x2880) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000680), 0x1000, 0x12000) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x403, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r6, 0x3}, 0x10) syz_usb_connect$uac1(0x3, 0xa5, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x1f, 0x20, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9c, 0x3f}, [@extension_unit={0x9, 0x24, 0x8, 0x3, 0x3, 0x4, "47ef"}, @selector_unit={0x7, 0x24, 0x5, 0x2, 0x7, "cb43"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xdf, 0x3, 0x0, 0x1f, 'Z', 'q'}, @as_header={0x7, 0x24, 0x1, 0x9, 0xdf, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x4, 0x1, 0x2, {0x7, 0x25, 0x1, 0x41, 0x2, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x20, 0x3, 0x2}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x3, 0x9, 0x6, "5225a7", 'l'}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x6f, 0x3, {0x7, 0x25, 0x1, 0x80, 0x7, 0x4}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x2, 0x0, 0x7, 0x40, 0x8b}, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x9, 0x1, 0xe, 0x4}, @ptm_cap={0x3}]}, 0x7, [{0xcc, &(0x7f0000000300)=@string={0xcc, 0x3, "c78fbfec40d99bd8e45c7332a4a18cb01aae179b06783bf45283fd77b4375ad9e1df7fa275f096ff34cb846cc25b57a079187b79c57c8d2903b521a75558553756b5f934ec6c511fbd4763eadef080938111a72ce3c731ea13e5c92fae957c89f9df1b273932d7fc41e3f1aa16eef6d1aff48c40f6db229f5dffe9db970f29b6b3cb23a0c3a2d2f6c06acc2eecd9411c27baad342f8d83a6ac0a8c818a3c8fdb0a2062441eaad9ddf277b12c08176e9721325e3081af825b8e467d9d5182b661b6ac0eb39d587cdec699"}}, {0x52, &(0x7f0000000400)=@string={0x52, 0x3, "dd92e601f22c26c595181d32cd006901aba6cdcf42b5f7611d0aad0d2e897731247aa94c84b851f389925b519ad7516adcbf491bb44098a8fee98f2a69ef3f4292c33adb734942e2723234e3c84b2891"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x436}}, {0x65, &(0x7f00000004c0)=@string={0x65, 0x3, "bc959b6dfd921cf08aaf42edb1d7cc8dfddc915b5587e7683f8dd736b63167d17ebec93dc42c029a9d0244ed9ba2c02da198ef6d535e61fd70652de796357b841bbd3430438513472c8a95c8fc7bea9c51485088b36bea8207c171b48326c8f5068b2f"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x42f}}]}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) r7 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, 0xffffffffffffffff) [ 482.381568][ T5068] usb 3-1: SerialNumber: 閼涛鋽꾊ힱ跌宑è•æ£§è´¿ã›—ㆶ텧빾㷉Ⳅ騂Êꊛⷀ颡淯幓ﵡ数㖖葻봛〴蕃䜓訬좕篼鳪䡑è¡æ®³è‹ªì„‡ë‘±âšƒï—ˆè¬† [ 482.453578][ T771] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 482.513979][ T32] usb 1-1: USB disconnect, device number 9 [ 482.525052][ T771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.548823][ T771] usb 5-1: Product: syz [ 482.548919][ T771] usb 5-1: Manufacturer: syz [ 482.549010][ T771] usb 5-1: SerialNumber: syz [ 482.734215][ T6976] udevd[6976]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 482.776585][ T5068] usb 3-1: 0:2 : does not exist [ 482.862852][ T5068] usb 3-1: USB disconnect, device number 8 [ 482.906629][ T5062] usb 6-1: 0:2 : does not exist 04:01:03 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x1f, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x2, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000300)=@string={0x2}}, {0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 483.060084][ T5062] usb 6-1: USB disconnect, device number 4 [ 483.166389][ T5070] usb 4-1: new high-speed USB device number 4 using dummy_hcd 04:01:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x5412, 0x20000000) 04:01:03 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:01:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5408, 0x0) [ 483.356283][ T771] usb 5-1: 0:2 : does not exist [ 483.373592][ T6976] udevd[6976]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 483.526762][ T771] usb 5-1: USB disconnect, device number 8 [ 483.626735][ T32] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 483.666374][ T5070] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 04:01:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xe, 0x13, 0x0, {0x80}}, 0x14) [ 483.677057][ T5070] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 483.846506][ T5070] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 483.855973][ T5070] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.864197][ T5070] usb 4-1: Product: ж [ 483.867558][ T5068] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 483.868582][ T5070] usb 4-1: Manufacturer: é‹Ç¦â³²ì”¦á¢•ãˆÃÅ©êš«ì¿ë•‚懷à¨à¶­è¤®ã…·ç¨¤ä²©ë¢„ï‘銉兛힚橑뿜ᭉ䂴ꢘâªî½©äˆ¿ìŽ’䥳㉲䯈鄨 [ 483.890887][ T5070] usb 4-1: SerialNumber: 閼涛鋽꾊ힱ跌宑è•æ£§è´¿ã›—ㆶ텧빾㷉Ⳅ騂Êꊛⷀ颡淯幓ﵡ数㖖葻봛〴蕃䜓訬좕篼鳪䡑è¡æ®³è‹ªì„‡ë‘±âšƒï—ˆè¬† 04:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) [ 484.014644][ T6807] udevd[6807]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 484.025980][ T32] usb 2-1: unable to get BOS descriptor or descriptor too short 04:01:04 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000300)=@string={0x2}}]}) 04:01:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5456, 0x1000000000000) [ 484.137292][ T32] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 484.146439][ T32] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 484.157178][ T32] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 04:01:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0xa}, 0x14) [ 484.255663][ T5068] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 484.264694][ T5068] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 484.275704][ T5068] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 484.330627][ T32] usb 2-1: language id specifier not provided by device, defaulting to English [ 484.496231][ T5070] usb 4-1: 0:2 : does not exist 04:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x2, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) [ 484.587757][ T5068] usb 1-1: string descriptor 0 read error: -22 [ 484.594661][ T5068] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 484.604301][ T5068] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.648348][ T5070] usb 4-1: USB disconnect, device number 4 [ 484.666298][ T771] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 484.667983][ T32] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 484.668126][ T32] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.668320][ T32] usb 2-1: SerialNumber: syz [ 484.741197][ T5068] usb 1-1: 0:2 : does not exist [ 484.929977][ T5079] usb 1-1: USB disconnect, device number 10 04:01:05 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x64}}, 0x40) 04:01:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0xf20}]}) ioctl$TCFLSH(r0, 0x40086602, 0x20000000) [ 485.036405][ T771] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 485.049811][ T771] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 485.060897][ T771] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 485.086795][ T32] usb 2-1: 0:2 : does not exist [ 485.183760][ T771] usb 5-1: language id specifier not provided by device, defaulting to English [ 485.204671][ T32] usb 2-1: USB disconnect, device number 7 [ 485.366578][ T771] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 485.376330][ T771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.384675][ T771] usb 5-1: Product: syz [ 485.389263][ T771] usb 5-1: Manufacturer: syz [ 485.394267][ T771] usb 5-1: SerialNumber: syz 04:01:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5419, 0x0) 04:01:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x560a, 0x20000000) 04:01:06 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:01:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xa, 0x13, 0x0, {0x0, 0x0, 0x9bffffff00000000}}, 0x14) 04:01:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b4c, 0x20000000) [ 485.786124][ T771] usb 5-1: 0:2 : does not exist [ 485.893211][ T771] usb 5-1: USB disconnect, device number 9 04:01:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xb}, 0x14) 04:01:06 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000300)=@string={0x2}}]}) 04:01:06 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x541a, 0x20000000) 04:01:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0xf20}]}) ioctl$TCFLSH(r0, 0x4b47, 0x20000000) 04:01:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x0, 0x7}}, 0x14) ioctl$TCFLSH(r0, 0x5404, 0x20000000) 04:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) [ 486.315636][ T5070] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 486.412234][ T6807] udevd[6807]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 04:01:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b32, 0x20000000) 04:01:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5419, 0x20000000) 04:01:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) ioctl$TCFLSH(r0, 0x5403, 0x20000000) [ 486.716290][ T5070] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 486.726210][ T5070] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 486.736807][ T5070] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 486.945869][ T32] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 487.077552][ T5070] usb 1-1: string descriptor 0 read error: -22 [ 487.088757][ T5070] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 487.102448][ T5070] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.208326][ T5070] usb 1-1: 0:2 : does not exist [ 487.315728][ T32] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 487.324674][ T32] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 487.336186][ T32] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 487.413751][ T32] usb 5-1: language id specifier not provided by device, defaulting to English [ 487.436646][ T5070] usb 1-1: USB disconnect, device number 11 [ 487.556769][ T32] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 487.566542][ T32] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.574792][ T32] usb 5-1: Product: syz [ 487.580327][ T32] usb 5-1: Manufacturer: syz [ 487.585775][ T32] usb 5-1: SerialNumber: syz [ 487.822272][ T6807] udevd[6807]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 488.020475][ T32] usb 5-1: 0:2 : does not exist [ 488.087128][ T7001] udevd[7001]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 04:01:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) 04:01:08 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000080)=0x69) 04:01:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 04:01:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x5404, 0x20000000) [ 488.190573][ T32] usb 5-1: USB disconnect, device number 10 [ 488.684365][ T6976] udevd[6976]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 04:01:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b4b, 0x20000000) 04:01:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0x4) 04:01:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x8}, 0x14) 04:01:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x1b}, 0x14) 04:01:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0x13, 0x0, {0x80, 0x0, 0x1800000000000000}}, 0x14) 04:01:09 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b67, 0x20000000) 04:01:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b41, 0x20000000) 04:01:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5406, 0x1000000000000) 04:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x15, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) 04:01:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TCFLSH(r0, 0x5404, 0x20000000) 04:01:10 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x9) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5412, 0x20000000) 04:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) 04:01:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b47, 0x20000000) 04:01:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x401}]}) ioctl$TCFLSH(r0, 0x4b6a, 0x20000000) 04:01:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x0) 04:01:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b33, 0x20000000) 04:01:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5419, 0x1000000000000) 04:01:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x60400) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x0, 0x0}) 04:01:10 executing program 2: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5407, 0x20000000) 04:01:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x541b, 0x20000000) 04:01:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5434, 0x0) 04:01:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) 04:01:10 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:01:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5602, 0x20000000) 04:01:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40086602, 0x20000000) [ 490.649683][ T7285] TCP: TCP_TX_DELAY enabled 04:01:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5432, 0x0) 04:01:11 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 04:01:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x402c542d, 0x0) 04:01:11 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5609, 0x20000000) 04:01:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b49, 0x20000000) 04:01:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x40, r1, 0xfd8c76c2c451a58d, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x4}]}, 0x40}}, 0x0) 04:01:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4021) 04:01:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xfffffdfd) 04:01:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RVERSION(r0, 0x0, 0x15) 04:01:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b70, 0x20000000) [ 491.473521][ T6976] udevd[6976]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 04:01:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xa, 0x13, 0x0, {0x0, 0x0, 0x7f00000000000000}}, 0x14) 04:01:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b44, 0x20000000) 04:01:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x13, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) 04:01:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1e94, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_ACT={0x1e80, 0x7, [@m_simple={0x1038, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x1001, 0x6, "e7bb4ca6edcca6bc87f24b420dd3f41e5afa2cb40e920a402589fb683c74f2beb4dfa4791ec19dc33e70b3f2fd2da321a6ce6a25d1740d28d0bf8205e03b00713b4d5386021fa6b1d2b0e9b6075e24b630ca47141995f574ebd733661570e43dacccc77bac9647cecec2dd19e0a23c71de9ffcc01d060cad1f685665b493e14faa83c61154084cd6a965483b0be555c89134c9e9cdf060828fe40006da915244f1322b1f11801dfd15a335e3a98bbd57093f17b62ff14f7e30fa0056786e07cdb07f59ec9b5f42dd5db7f79795400f94d3d940782ba861f0aaf661953f2c970288d402ffc6b797cd5f20218b1ca04b6f59f0352d7df408bf98c6a1db51ad04c581fe8b7f99af995faa501443d325ad88584558ca268896e3e1c7e304ed5b362be480d49fb244c1e6bb28fa4a5f453e893c178cd7cb3fa3705e76fc754af5cf4c8a6d842de9420a16f3f8d4f7dd19ba8f34c09892122383ea9baa214e3be7d3c0588f77b2f978d678fa7e21b31d253af5d7fca318bdf5be6b59b7f6a5e630bd99b8608407225b84299bafebaf209857f21e935c70246ad77c618d24116cc24807eb771051ab8b785a8a321d96e683fd7acf0b3ba89cfcd8a874550f7064aebe2893b70db4da918696f306e5c41457b48e35d84296b02efce9acd0cf1681fcd8e6f1abf8cfca95283b87dc2beb0aa7338029c4706234a26ca18f02d97818f005066e8c4e52cd9d525ae75e7f20fa289d3d56e67ec9ec1a8ad5536f83f262b8e03d24892a5c3664f29dc71314867bd883231810323993e4f040a50f70d592d518749ddcbd1e1c0b5ea4e2bbfc5ee59a906271bcb94214f4d805b0fc27910d61b6a24a8067855eb8df0adde6ec2e2230052eba8543854403b8fc01f6e75d270fe4efd57b75c1d95ab8fcdc0caaf3d28a5163682286557c308455e81eb5cceb210a924072195f8fcb1ca92c4b432c6f907978d2328b2ae7a0ff6332be983206cac1aa479686e73ee4cba66a516ef013a11f9cc88f782abae73ea6fe4a6c9a58f6a75f11fbea979ffc04a64ff40bdbfbd7c56a1bbb95c5bf2b18b71f88e3067c5cec25b354e481e251a08145c5e68304d6470e4685437d441c1c8355e8b5f78e01f54dbdb0d319292ef8e88c4a071933724cb4166401550597549c9429a854b312da0bf81b10f9f02ab24f61c69a8d76dd457265d30a3a1225caf66a84964e0be9601161fc3c52f1ae548256c440fbb7bbea0fe8a34a8d0ef59cc1d2c0ebda89585be9ae8f24f6c905ea7424fc4146a366992106615240017dca1773d882f4e9a2d6dcd1ed506f988647784ebd1592e5a6b03e53d9052c8312b6b7534d997f134351d10749e485a2be18fae15471b65841c098a6eaaf44ddfd50255d60f65520d13bd8fd4c979b863f11da56eaf98c32afe9c6f26e6c0e02767965337406789d43dfb1e22b0d40503786a2e93d1ec9897ad6bb30eefd817ebaf914d654354a31c2fedbc6533a1d0ecab310893aacc94f438f2a26ff4683482518a4b85c6189160c593e5f0e33ccea2dd2dc79bf14b3fce69304d0687d449b5dcc42513a3fb37d7be4b3feb326d7d8657fb255e9a49076a927b7f8dfc6286d7c83a8f2d9b6a3b398f90e98120080f1019363d4e64766b20c7c74fae1c8b8dbba468f8495d1d31bbcdb37fdc3806e4b5f22add26f36678e790547998b2f6463708cf775754e23f39c48fbbebb5f63e4621d939d3f7cbcb019710c564bcf29895bba1af1c9b198c63c3195131bac899e96f92c320854c9e07235a3fb83a214cc0b94faf80bb6e4ae3d412a380ccefcda1e20a6b077a0760916bcb1e46d56f4e0509ab860827025944b241d52b7d63b6549606465454549ec515ec76b3e7ef4054d71b25af5d404c0f6a2a1261097e6804ccc6899c4375c61db7775f9f4d3f3f702e4f2645cc5900fe80b4658b4e95f963bde110737bd4389c58a2a3941316af4f5e8d49a0ae132926cf7e567cbf9ef57656410f2f9f2ea16004c0f7399680518469d278c7d3bfa788d18758f0bdab9e38d09a7561f2247b0612e400b08fe929315568c3269bd4251ef8a6644d5de2113b8f3e2bbb57006dedeab319e08486d598023f054881906150c03209b7b42992f73d0df16320f55ff605d37f6665cad0669ad6c04b4fc3d6cb64e06904bf23b9a1383e2b70e9d9c8a5e7b95033d38510f90d573f44af6b4b95ae7c4fbc9f3f8b3f94a7c0cd238c86654e3ca0801fbb438b56ebec45c9b651a28295c1302da05331628c79c538107b4a9bc950f921f995cf9b2ffdca03cd4a0408d59a10634242a7da5cd2f82254f0be6a43c355535671a8f50b5663c82ef0688a0507d735f4035a705720e47d4307622961de5ae4f4115700a1c6d538208f66f3eab1ea7665232ea2216e7a03037e10b91e8dd0c507616b0cf5be195d2a0c294142cf431dfd6f813c7ac76d6fa34ec79a682460afe4b9d9660e6bc7259239ed7ec43439e893a6eece4f8d79befcc139280fd0163331d5375025474e8052a11da975bfb76d5a70d281680dc3b1c8bb771fee792c0b056ab270af95706319138d359395062a11db42d2473b37006a7cd2a663e10caf27c546d143b46be6afe0597e9f7e6b48a9a4a32e2a1c619257bd74fcc24dfb616a610c71021d253383044f6d3f4a1de8ef9b77ca063767d1646eb5cf272c7f7fb1574c536054fa0a7ba9a2f03f6f40c919bb17af3b5faab866f40654f0b8ffc67648ea65a5f67e34c942618c3bd2d7c94d08de1d8a4e1a4b0e3e46de437a0f29a5e5516dc8772ac31401fed52ea9cc76ce6b1f4c1d6929ed95c654cbf4d6e269cd3cce1e762b658098ca0e35e0e4e3ffa55b102a753dfae5d6f23eae760ddaca3a1810c1371761296675a2b070f09db1c16ab5c1c5873962fb68c3f1aa363f90968bd64b548e9997e6e7a41d842bd70e1c30f9f09c6afc80c0f70e304f84299d0fa9ed81d78fbcd761cb3d04a02b9526422ef244c2b6e55136a5f62cfe05d42629103f79ee755c257923126565d6fd1f1b1b993aac82f70efc28ec08bd732da309e8a8cf094ad6d32cfa1d321ee3bbaefae0fbf4242d788680e0e7dfa0bf8efc0ca512039b8129511a09769c1630e69019a7bb66df7b3e9eb003de3add3504d15f0ca40e0b5441e79512472c7853dd416c4dcfbe30c0a98fb3c26c4298740d22f867602a92813158ddfe4069d3cc1cd66d17bd153f6a98a897fae370144bc9e800fc6bb1f14a762b753df6196050743ffd58ca423fa11a6497773eb13e41c5a5132c77bb7feed4637f24ba06b0fd443d0027c85102c1fe3ce6ae721c41f4dbcbb7f596f85c53908ebabe75d274896ccd43fe682d0f414ea9a89ae34ce4c65ec6fb798f179c11373802444f6beca5732e96fba19777b23724d0e04300ee81d1f289dd8c48d01ce60022896e8fadb39d3f7e4cbaeffa404b414fffa071131b82e36441c23fb880042876da6f875e0c083890afc33c100d23810e8f0638ea019250f11628cd7404aeb1930f611d84fb1de46cc6d6aa357325a6464ad16e48e7d39ea8a8a120033acb253966c2abb1d93d26de0016ab7a4d49a85ce4434122c392932f578d631bbdaf61eb09872f42fc0516e0ef09e6000b857469bc1c49936f7a1a154eb692b96a743e66964c6d6b0ac8840032789514a9cc6a29d3e0aeeda3571179ce463e7c78429706e4e462f125e47126d8101c2657496780f96cebd04f4396d554cfaf34706ab52f4b4b543d82782031b14b449ed58432a0c635f9a22c4619ba7d46f626114a1e0c84fdd73cb58ffe2373ce28b3cc9db70720b9ae03c750ace96bce827fb717bd0c8d04509ca841d512568684f69dd14ace6d075d9d22222148d019b1a17c329ca420f47c0fe720ad6c9a50c5406b13aaea8f082e80a2ae17dd0595efe51c565290537cf0420496de7f949cc55d8bb15c062136635b40d549cbe013a23ca39e53b1c37059820953ac4adabe6cde4a4c5f65c934645447cd642394ed153a41e32a86a0e884ad70b0e667d4fcf75352ea3800d2d8e4d1782db0eb705d0b165602aa686a3db47afa79c43926e375991510da91fa54f8becb1df57d829a01669c82bea58712dd4c448f30ff9f96ff505ed4f22c6dfc89a603279b4ca96cbb237338f3575accf6e6f659563172ce49c8145e20cc8e914fcc087147e3ca7c2a8c444b58657cf33e377094949b5198ddc3ce60b047efc9f916fb7f4d4e917e22a63dd5d38f1dc8e3f30050c92cfa779163d891137ce731d30de1d9ba8af8d320e2267b3624491eb5d21de22c6487f59020305d965240d4800bd4f80b1031d4554561b4283665a8946f537975e99f1c23bf5024ace2b80c6a6b145a54b2639832617cfbdf6ed6d6b95f723c3a2afa3f12886fe83965681f217c710f598f090500322e78139ed37e9abe1e9efbc0f22bd7585ffe5f8eabbb50880d8da91bb699ff2338770bd41919a7f4b3d1fed477689a0cfc10ec7ab1c0a64cc65ea48fb6325059d49d4b9868cb67846e8737cdb53e8164ffed52c73809ba9a4e07c32477b14ac20abb6515a0f19275b089981ff3e6a281c5bbdc41d268c37d7b0779f95af0dd4e3e739ffb9344077b8f1bb0fe99d61cf82a607699c5077b00491a1b3663f09db2bdf6ad987abe6e989dd00d2e491196ed7fed7266edf7128d32bacb88230a654737ed6a13569171384dba0a51a6c6dae326ac82953db335c69184c2460340cd9fe1ecd8cdd7341c418bc1c6ef1338e8ad8517e66e76f5575c0d9a093fc0da242edeb2889cd2586136134f7efe2bce529bf38a8e34d536c9db93585aebd4a4587ae6b3a0230f053d69dba9c883da1368497f97ecc5088d7defb217f593b19ca2dbf016a78d63467e16fdacc6898cbd95a3440cae1e615dacdfa22f62a82ac054e767aa45cd04fc74b5140230fa07fd5a6fd2e54d5f6aa9a05d83a5f72aaa054d4f0484515354afb5180cac0719905a512c23209ffdf81cea0aa31a686a5b550980211db7d166cbfe61699f5b9e04bdb8b210eeb32c39ba8a7709d5b3d7aa739ddb38d842ef5a1c2e9311c7562d1100de33b7f82559ed5fa87cb79b089bcfc96d08b90a2b906e21b646175aa1bcbda4b4a6210559bfffaa31fe2b364cbfc2341b0f18bb4c2f7d2cd7654e29fe813550fa548c7514c9716264462e1e6fa0d27113b4502bb0e3ed69a62d450941fa07f853b8af8396682f696051b4306c3c1c0c84e5455f06b39bc1ece01bec42efc2d42512c4297c0fac84c2ff16573bcf8e9cefb42b67ab718cfc1bcb6eade064d40218b4e5c728f17855748232cd1df784072092d6eeb96679029e643f827a7e833412495fe10f0323faec8b76a13bbd4be0a425c96ec908c96fa15881dae82da8dcba097d83e4ffdb11564c692cb3d35f4f7fb36d75f4542ddc203af0a1f5b7ce4cf56387051a25582d99999a8bc0b12dee5f0ca747f3c89de4cb278868899271ecc187693fa3f0a7d921ff60328105bd5b57729cde9dd47e6e42cfce386495d169119aec9b222a169faa0a2019a2219b9aa83231f6986b5af2aab1f028700677ad644a50d2b0eea7232037a2175f454ac598459578517d9c4bbaec238b2f7f64f4ba0a0d2bbd7db8e32dea7a252c13c9e6f303d55cb65e680dcad64e9555679dd128d34ea9ac70a856d7af13c989c5092c8d0f6885ea37f6b5bf502c0b40e81afc40903ac3a3c1e3e6f2507c25163c0b3610025ff77e62599211ea383d3ab86ad193e832678d2a56663f5387f48312edfdb421a3c350e9fc5"}, {0xc}, {0xc}}}, @m_csum={0xe44, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xe15, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 04:01:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0x13, 0xc0, {0x80}}, 0x14) 04:01:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b52, 0x20000000) 04:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5404, 0x1000000000000) 04:01:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) 04:01:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5457, 0x0) 04:01:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5452, 0x20000000) 04:01:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x9}, 0x0, 0x0) 04:01:12 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r0, 0xffffffffffffffff, 0x0) 04:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x9) ioctl$TCFLSH(r0, 0x5412, 0x20000000) 04:01:13 executing program 2: unshare(0x60400) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:01:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x60400) ioctl$PIO_UNIMAP(r0, 0x5441, 0x0) 04:01:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5424, 0x20000000) 04:01:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0x13, 0xfc}, 0x14) 04:01:13 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x40086602, 0x20000000) 04:01:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x802c542a, 0x1000000000000) 04:01:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xc}, 0x14) 04:01:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b64, 0x20000000) 04:01:13 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x40086602, 0x20000000) 04:01:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5413, 0x20000000) 04:01:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x20000000) 04:01:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0xfffd}]}) ioctl$TCFLSH(r0, 0x5414, 0x20000000) 04:01:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5413, 0x20000000) 04:01:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b62, 0x20000000) 04:01:13 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b6a, 0x20000000) 04:01:14 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4bfb, 0x20000000) 04:01:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0x13, 0x0, {0x0, 0x0, 0xe894c57261f50000}}, 0x14) 04:01:14 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5412, 0x20000000) 04:01:14 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:01:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x60400) ioctl$PIO_UNIMAP(r0, 0x545d, 0x0) 04:01:14 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 04:01:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x0, {{0x8}, 0x2}}, 0x18) 04:01:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5414, 0x20000000) 04:01:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xf}, 0x14) 04:01:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0xd}, 0x14) 04:01:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b6a, 0x20000000) 04:01:14 executing program 1: unshare(0x60400) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) 04:01:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x560e, 0x20000000) 04:01:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b69, 0x20000000) 04:01:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x560d, 0x20000000) 04:01:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x9}, 0x14) 04:01:15 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x34000}}, 0x0) 04:01:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5609, 0x20000000) 04:01:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) ioctl$TCFLSH(r0, 0x5404, 0x20000000) 04:01:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5401, 0x20000000) 04:01:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5412, 0x20000000) 04:01:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RMKNOD(r0, &(0x7f0000000180)={0xb}, 0x14) 04:01:15 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b46, 0x20000000) 04:01:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b4a, 0x20000000) 04:01:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1d, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8bb12e8ad225c5417e9eb30edbb9cce461b251ad242145fb9d3c1f25a2a7155f930049308a2cc7e0f459a749a8a38fc8e3acfb47c73d368384dcb339687759a9e642d781e3744d01af832c45c8c3610c"}, 0xd8) 04:01:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x14, r1, 0xfd8c76c2c451a58d}, 0x14}}, 0x0) 04:01:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4bfa, 0x20000000) 04:01:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x4, 0x4) 04:01:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:01:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5601, 0x20000000) 04:01:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x4b49, 0x20000000) 04:01:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0x20000000) 04:01:16 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) 04:01:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200280, 0x0) 04:01:16 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000240)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "925890", 0x30, 0x3a, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fa4a97", 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) 04:01:16 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5602, 0x20000000) 04:01:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0xf20}]}) ioctl$TCFLSH(r0, 0x5414, 0x20000000) 04:01:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b4d, 0x20000000) 04:01:17 executing program 1: memfd_create(&(0x7f0000002380)='/dev/full\x00', 0x0) 04:01:17 executing program 2: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) 04:01:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='environ\x00') read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 04:01:17 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:01:17 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'syztnl0\x00', 0x0}) sysinfo(&(0x7f0000000140)=""/144) 04:01:17 executing program 0: syz_open_procfs(0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 04:01:17 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x9) 04:01:17 executing program 5: syz_clone(0x0, &(0x7f0000000000)="5a638d6e79546f7967f264cf95abe4809ce4b9120e596f03ae9691f33df6", 0x1e, 0x0, &(0x7f0000000080), 0x0) 04:01:17 executing program 4: timerfd_create(0x0, 0x0) mq_unlink(&(0x7f0000000000)='\')\x00') 04:01:17 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) 04:01:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 04:01:17 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 04:01:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x20040040) 04:01:18 executing program 2: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x58) sched_getparam(0x0, &(0x7f0000000000)) 04:01:18 executing program 4: sysinfo(&(0x7f0000000140)=""/144) 04:01:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 04:01:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x11b680, 0x0) 04:01:18 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 04:01:18 executing program 1: mq_unlink(&(0x7f0000000000)='\')\x00') 04:01:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r0, r1, 0x2) 04:01:18 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 04:01:18 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003900), 0x0, 0x0) 04:01:18 executing program 0: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0xb, &(0x7f0000ff9000/0x4000)=nil) 04:01:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000000c0)="facf", 0x2}]) 04:01:18 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x40040, 0x0) 04:01:18 executing program 4: umount2(&(0x7f0000000200)='./file0\x00', 0x0) 04:01:18 executing program 3: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) 04:01:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 04:01:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 04:01:19 executing program 1: syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000740)={0x0, 0x0, &(0x7f00000004c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 04:01:19 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xb8ec968a3b0cf65e, 0xffffffffffffffff, 0x0) 04:01:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='environ\x00') openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.allow\x00', 0x2, 0x0) 04:01:19 executing program 3: getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) 04:01:19 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgroups(0x1, &(0x7f00000021c0)=[0x0]) 04:01:19 executing program 4: getpid() setpgid(0x0, 0x0) 04:01:19 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x72e183, 0x0) 04:01:19 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000042c0), 0xeec, 0x0) 04:01:19 executing program 2: syz_clone(0x0, &(0x7f0000002200), 0x0, 0x0, &(0x7f0000002300), &(0x7f0000002340)="cc5a8b8c37bfbc409501a96a69931065ac0e19badc91e4cbf59ac3d5ddf6a811b460768c5647c23c2c655fabe0022da87a7ed913bb21028205f6432ba9ea8e5ab11225c3ee584edb021e66") 04:01:19 executing program 1: syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000740)={0x0, 0x0, &(0x7f00000004c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 04:01:19 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x3d, 0x0, @thr={0x0, 0x0}}, 0x0) 04:01:20 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) 04:01:20 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 04:01:20 executing program 3: syz_open_procfs(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:01:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') 04:01:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') close_range(r0, r0, 0x0) 04:01:20 executing program 2: timer_create(0x7, 0x0, 0x0) 04:01:20 executing program 1: syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000740)={0x0, 0x0, &(0x7f00000004c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 04:01:20 executing program 3: syz_clone3(&(0x7f0000003800)={0x4000080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:01:20 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x3d, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 04:01:20 executing program 4: syz_clone(0x40088200, &(0x7f0000002200), 0x0, 0x0, 0x0, &(0x7f0000002340)="cc") 04:01:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x1) 04:01:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='environ\x00') openat$cgroup_devices(r0, &(0x7f00000006c0)='devices.allow\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 04:01:21 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, 0x0, 0x0) 04:01:21 executing program 1: syz_open_procfs(0x0, 0x0) syz_clone3(&(0x7f0000000740)={0x0, 0x0, &(0x7f00000004c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 04:01:21 executing program 0: sched_setscheduler(0x0, 0x3, 0x0) 04:01:21 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80041, 0x0) 04:01:21 executing program 5: syz_clone3(&(0x7f0000003b40)={0x5080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:01:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 04:01:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x33, &(0x7f0000000900), 0x8) 04:01:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0xb, 0x0, 0x0) [ 501.538333][ T7001] udevd[7001]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 04:01:22 executing program 2: bpf$MAP_CREATE(0x30, 0x0, 0x0) 04:01:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x23, &(0x7f0000000900), 0x8) 04:01:22 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 04:01:22 executing program 3: getpid() sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) 04:01:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x48800) 04:01:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f00000003c0)=""/164, 0x32, 0xa4, 0x1}, 0x20) 04:01:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 04:01:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x49, 0x0, 0x0) 04:01:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xb, &(0x7f0000000580)=ANY=[@ANYRESOCT], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:22 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 04:01:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0xd, &(0x7f0000000900), 0x8) 04:01:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0xc, 0x0, 0x3000000) 04:01:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x118) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000280)) 04:01:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x24, 0x0, 0x0) 04:01:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0xb, 0x0, 0x0, 0x4}, 0x48) 04:01:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 04:01:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x16, 0x0, 0x0) 04:01:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 04:01:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={0x0, 0x0, 0x1, "a4"}, 0x9) 04:01:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2d00, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x92, 0x205a, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x15, 0x1, &(0x7f0000000000)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000001"], 0x0, 0x2d}, 0x20) 04:01:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}}, 0x0) 04:01:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6}, 0xc) 04:01:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 04:01:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)='\'', 0x1}], 0x1}}], 0x1, 0x48800) 04:01:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 04:01:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4b, 0x0, 0x0) 04:01:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x82, 0x0, &(0x7f00000008c0)=0x8300) 04:01:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 04:01:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 04:01:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x1e, &(0x7f0000000000)=ANY=[@ANYRES16], 0x5d) 04:01:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@hopopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 04:01:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)=' ', 0x1}], 0x1, &(0x7f0000000340)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x3a, 0x0, '\x00', [@padn]}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)='X', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 04:01:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 04:01:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) 04:01:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) [ 505.042942][ T7656] sctp: [Deprecated]: syz-executor.2 (pid 7656) Use of struct sctp_assoc_value in delayed_ack socket option. [ 505.042942][ T7656] Use struct sctp_sack_info instead 04:01:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}], 0x1, 0x0) 04:01:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 04:01:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x48, &(0x7f0000000900), 0x8) 04:01:26 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000140)=@bloom_filter, 0x48) 04:01:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x36, 0x0, 0x0) [ 505.645457][ T7665] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:01:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 04:01:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)=0x3d) 04:01:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x18}, 0x48) 04:01:26 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f00000000c0)) 04:01:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x5d) 04:01:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000088c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 04:01:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1b}, 0x48) 04:01:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x3, &(0x7f0000000900), 0x8) 04:01:26 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000140)=@bloom_filter, 0x48) 04:01:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2}, @const]}, {0x0, [0x0, 0x61]}}, 0x0, 0x34}, 0x20) 04:01:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0xb, &(0x7f0000000000)=ANY=[], 0x5d) 04:01:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x7, 0x0, &(0x7f00000008c0)=0x8300) 04:01:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @broadcast, r1}, 0xc) 04:01:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x4, &(0x7f0000000000)=ANY=[], 0x5d) 04:01:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x5, &(0x7f0000000900), 0x8) 04:01:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x20) 04:01:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 04:01:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0xfffffff9, 0xffff, 0x1002, 0x1}, 0x48) 04:01:27 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:01:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 04:01:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 04:01:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x8001, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r0, 0x0, 0x0}, 0x10) 04:01:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 04:01:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 04:01:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x18, &(0x7f0000000900), 0x8) 04:01:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev, 0x740}}) 04:01:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 04:01:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x18) 04:01:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 04:01:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4c, 0x0, 0x0) 04:01:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)='\'', 0x1}], 0x1}}], 0x1, 0x0) 04:01:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x21, 0x0, 0x0) 04:01:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 04:01:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 04:01:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4e, &(0x7f0000000900), 0x8) 04:01:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x4b, 0x1}, 0x48) 04:01:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 04:01:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000240)}, 0x20) 04:01:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x121, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:01:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x22, &(0x7f0000000900)={0x0, 0x1ff, '\x00', [@generic={0x0, 0xff7, "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"}]}, 0x1008) 04:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c) 04:01:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x43, &(0x7f0000000900), 0x8) 04:01:30 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 04:01:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x121, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 04:01:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 04:01:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x4, 0x0, 0x0) 04:01:30 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_script(r0, 0x0, 0x0) 04:01:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 04:01:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x7c, 0x0, &(0x7f00000008c0)=0x8300) 04:01:30 executing program 1: select(0x40, &(0x7f0000000180)={0xb261}, 0x0, 0x0, 0x0) 04:01:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x85, 0x0, 0x0) 04:01:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x30, &(0x7f0000000900)={0x0, 0x11, '\x00', [@generic={0x0, 0x86, "35b0a0d3e44b62902248ab09ef067dc06bc5aa4a11a5006523fa14ea7d4cfe021a71d0afef838aaa65b7ce50a20cbf05c129876703507e8912f0b369020c991791e0baa89adbff86eac6cf143834e661dc3bf15a95b725f68be30085070196412c2f6b4b1cc4bc35b4ab75a08f58425c1a3abdaa500d10410fa015cb22424a2a68cb0853016d"}]}, 0x90) 04:01:30 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 04:01:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x0, 0x6}, 0x48) 04:01:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 04:01:31 executing program 0: select(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 04:01:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3, 0x0, 0x0) 04:01:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@union={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 04:01:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:01:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3a, 0x0, 0x0) 04:01:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x9, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:01:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 04:01:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x0, 0x1000000}, 0x20) 04:01:31 executing program 3: socketpair(0x1d, 0x2, 0x7, &(0x7f0000000380)) 04:01:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x7d, &(0x7f0000000900)={0x2}, 0x8) 04:01:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x7, &(0x7f0000000140)=[{0x3, 0x7, 0x6, 0x7}, {0x0, 0x0, 0x0, 0x2}, {0x5b, 0xff, 0x36, 0xf5c9}, {0x1ff, 0x3, 0x9, 0x7}, {0x0, 0x1, 0x0, 0x7}, {0x5, 0x8, 0x80}, {0xf1, 0x84, 0x40, 0xcc66}]}, 0x10) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="d0f1edbad2dbf3d886cde122122986f61d3f1e2f2b20847fca80ef0f1650f97d700b5000465094c6385209768ef1296cfd52758801bcbc1cfbd24fe220d08c617b4af9e0d5e85fa7a39006fbd30f9e77a6dedad9d53feee66dcadc168e0efd10c38cb71823f005ee3bbcf45670c6dc63f3e6a8dd5e091b4582427cb0320c6d8f860cd02b83d10a6fe37bd8928bdb5fe37eb202638703b60d7305620edfa0ee5d68fc6683142ad581bae86e533eb8498f5dc8a228dcaa7fcfa1017257239ce20cb6878dc0b09e2739318aa79e14f316bfd93841e59a3c1ea7eace0d23", 0xdc}], 0x1}}], 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 04:01:32 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0xfffffffffffffffd}], 0x1}, 0x0) 04:01:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x19fed2, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000400)={{0x0, @local, 0x0, 0x0, 'lblc\x00'}, {@loopback}}, 0x44) 04:01:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001d40)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x1c}}, 0x0) 04:01:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002c40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000040)='c', 0x1}], 0x1}], 0x1, 0x0) 04:01:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x0, 0x5e}, 0x20) 04:01:32 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 04:01:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)='\'', 0x1}], 0x1}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 04:01:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'vlan0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 04:01:33 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x90000008}) 04:01:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x23, &(0x7f0000000000)=ANY=[], 0x8) pipe(&(0x7f0000000900)) 04:01:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2, &(0x7f0000000900), 0x8) [ 512.925541][ T7827] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 04:01:33 executing program 5: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000100), 0x9) 04:01:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x7, &(0x7f0000000140)=[{0x3, 0x7, 0x6, 0x7}, {0x7fff, 0x0, 0x0, 0x2}, {0x5b, 0xff, 0x36, 0xf5c9}, {0x1ff, 0x3, 0x9, 0x7}, {0x0, 0x1, 0x0, 0x7}, {0x5, 0x8, 0x80}, {0xf1, 0x84, 0x40}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x800, 0x100) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)}], 0x1}}], 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 04:01:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00'}) 04:01:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3a, &(0x7f0000000900), 0x8) 04:01:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 04:01:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x0, 0x0, 0x0, 0x210, 0x1}, 0x48) 04:01:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x6d, 0x0, &(0x7f00000008c0)=0x8300) 04:01:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7f) r1 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r2}, 0xc) 04:01:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$unix(r0, 0x0, 0x0) 04:01:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x9, 0x0, 0x0, 0x4}, 0x48) 04:01:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x17, &(0x7f0000000900)={0x0, 0x1, '\x00', [@generic, @jumbo]}, 0x10) 04:01:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 04:01:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x84, 0x4, 0x0, &(0x7f00000008c0)) 04:01:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f4"}]}}, 0x0, 0x2a}, 0x20) 04:01:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 04:01:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x24, 0x0, &(0x7f00000008c0)=0x8300) 04:01:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x1b, 0x0, &(0x7f00000008c0)=0x8300) 04:01:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:01:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) 04:01:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:35 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 04:01:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x74, 0x0, &(0x7f00000008c0)=0x8300) 04:01:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="730a04"], 0x58) 04:01:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6, 0x6}, 0xc) 04:01:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000006800000068000000070000000000000000000003"], 0x0, 0x87}, 0x20) 04:01:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 04:01:36 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:01:36 executing program 0: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4}, &(0x7f0000000240)={0x77359400}) 04:01:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 04:01:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x6, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:01:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x35, &(0x7f0000000900), 0x8) 04:01:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 04:01:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x17, &(0x7f0000000900), 0x8) 04:01:37 executing program 4: socketpair(0x28, 0x0, 0x9fd, &(0x7f0000000600)) 04:01:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x35, 0x0, 0x0) 04:01:37 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x8, 0x1, &(0x7f0000000000)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x18, &(0x7f0000000900)={0x0, 0x1, '\x00', [@generic, @jumbo]}, 0x10) 04:01:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0xc, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) 04:01:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@empty, @local}, 0xc) 04:01:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES16], 0x5d) 04:01:37 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x891848cc29af9bcb}) 04:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:01:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x321, 0x0, 0x0) 04:01:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x118) 04:01:38 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000640)="707294fbaa1168c1c946f03dc3", 0xd}, {&(0x7f0000000680)="3f3ee0", 0x3}, {&(0x7f0000000780)='\'', 0x1}], 0x3}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x48800) 04:01:38 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="9540"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)=' ', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)='X', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 04:01:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 04:01:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x10, &(0x7f0000000900), 0x8) 04:01:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x49, &(0x7f0000000900), 0x8) 04:01:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x13, 0x0, 0x0) 04:01:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0xd, &(0x7f0000000000)=ANY=[], 0x5d) 04:01:38 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)={0x14, 0x15, 0x51d, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 04:01:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1d, 0x0, 0x0) 04:01:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, &(0x7f0000000000)=0xe3) 04:01:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:01:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) [ 519.071916][ T6976] udevd[6976]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 04:01:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x23, &(0x7f0000000900), 0x8) 04:01:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, 0x0, 0x2f}, 0x20) 04:01:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x1c, 0x0, &(0x7f00000008c0)=0x8300) 04:01:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x10, 0x0, 0x0, 0x4}, 0x48) 04:01:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x71, 0x0, 0x0) 04:01:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x17, 0x0, 0x0) 04:01:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x7d, &(0x7f0000000900), 0x8) 04:01:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x10102c8}) 04:01:40 executing program 2: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x0, 0x2d}, 0x20) 04:01:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x5, 0x0, 0x0) 04:01:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x83, &(0x7f0000000000)=ANY=[], 0x5d) 04:01:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x2, &(0x7f0000000900), 0x8) 04:01:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x24, &(0x7f0000000000)=ANY=[], 0x5d) 04:01:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x21, &(0x7f0000000900), 0x8) 04:01:40 executing program 0: socketpair(0x18, 0x0, 0x3, &(0x7f00000000c0)) 04:01:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 04:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0xbee4d6d4536b8239}, 0x14}}, 0x0) 04:01:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0xd}, 0x48) 04:01:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x11, &(0x7f0000000900)={0x0, 0x1, '\x00', [@generic, @jumbo]}, 0x10) 04:01:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000080)) 04:01:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x6e, &(0x7f0000000900), 0x8) 04:01:41 executing program 4: syz_clone(0x20000000, &(0x7f0000000140), 0x0, &(0x7f0000000200), 0x0, 0x0) [ 521.108643][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 521.115954][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 04:01:41 executing program 1: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) readv(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x37) 04:01:41 executing program 2: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x37) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') sendfile(r2, r3, 0x0, 0x37) 04:01:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ni\x00'}, 0x58) 04:01:42 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) read$FUSE(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') syz_open_procfs(0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'batadv_slave_1\x00'}) sendmmsg$inet6(r5, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000003880), 0x0, 0x0) sendfile(r1, r4, 0x0, 0x100000001) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) sendfile(r6, r4, 0x0, 0x2107e0f8) 04:01:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000007940)=[{&(0x7f0000000080)={0x10, 0x3ed}, 0x10}, {&(0x7f0000000540)={0x10}, 0x10}], 0x2}, 0x0) 04:01:42 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='v7\x00', 0x0, 0x0) 04:01:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000000100)={0x20, 0x0, r2}, 0x20) 04:01:42 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='\v', 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x8) 04:01:42 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x20003, 0x0) 04:01:43 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f0000002540)={0x10}, 0x0, &(0x7f00000025c0)={0x31}, 0x0, 0x0) 04:01:43 executing program 4: syz_io_uring_setup(0x5626, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100)) 04:01:43 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x1a5502, 0x0) 04:01:45 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 04:01:47 executing program 2: r0 = io_uring_setup(0x6bec, &(0x7f0000000080)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000140)=[0x3104], 0x2) 04:01:47 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fallocate(r0, 0x0, 0x0, 0x7) 04:01:47 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003dc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 04:01:47 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 04:01:47 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0xf6) 04:01:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/62, 0x3e) 04:01:47 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 04:01:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1, 0x0, 0x0, 0x19) 04:01:47 executing program 0: quotactl$Q_GETFMT(0x0, &(0x7f0000000000)=@md0, 0x0, 0x0) 04:01:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 04:01:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 04:01:48 executing program 4: r0 = io_uring_setup(0x6bec, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x8, 0x0, 0x2) 04:01:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/64, 0x40) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 04:01:48 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 04:01:48 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, 0x0) 04:01:48 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0xb48bc1d62d6bae15}, 0x20) 04:01:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000000300)=[{0x0}], 0x1331, 0x0, 0x0, 0x0) 04:01:48 executing program 0: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8}, 0x20) 04:01:49 executing program 1: r0 = epoll_create(0x9) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 04:01:49 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 04:01:49 executing program 2: syz_io_uring_setup(0x1545, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f00000000c0), &(0x7f0000000100)) 04:01:49 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$damon_contexts(r0, 0x0, 0x0) 04:01:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000002500)=""/42, 0x2a) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) 04:01:49 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 04:01:49 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, &(0x7f0000000080)) 04:01:49 executing program 2: epoll_create1(0x24202af14c6eae53) 04:01:49 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000002540), 0x0, &(0x7f00000025c0)={0x31}, &(0x7f0000002640)={0x0, r0+10000000}, 0x0) 04:01:49 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd15', 0x200440, 0x0) 04:01:50 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x452482, 0x0) 04:01:50 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd2', 0x0, 0x0) 04:01:50 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003dc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 04:01:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000021c0), 0x13f}}, 0x20) 04:01:50 executing program 3: pselect6(0x40, &(0x7f0000000a80), 0x0, 0x0, &(0x7f0000000b40)={0x0, 0x989680}, 0x0) 04:01:50 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@nullb, 0x0, &(0x7f00000020c0)='./file0\x00') 04:01:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:50 executing program 2: pivot_root(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 04:01:50 executing program 5: r0 = io_uring_setup(0x6bec, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x19, 0x0, 0x2) 04:01:50 executing program 3: stat(&(0x7f0000000080)='\x00', 0x0) 04:01:51 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x98e, 0x0) 04:01:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:51 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003dc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x80, 0x0) 04:01:51 executing program 4: memfd_create(&(0x7f0000000000)='\x00', 0x3) 04:01:51 executing program 5: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000100)=""/151) 04:01:51 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x9a880, 0x0) 04:01:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f000000ad40)='./file0\x00', 0x20840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x20) 04:01:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x39) 04:01:52 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000014c0)) setns(r0, 0x0) 04:01:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 04:01:52 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000900)=""/35) 04:01:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:01:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:52 executing program 2: timer_create(0x4, &(0x7f00000001c0)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 04:01:52 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x204800, 0x0) 04:01:52 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101040, 0x100) 04:01:52 executing program 2: syz_clone(0x0, &(0x7f0000009b00)='\n', 0x1, 0x0, 0x0, 0x0) 04:01:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:52 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_gettime(r0, &(0x7f0000000100)) 04:01:53 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x120c0, 0x0) 04:01:53 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x80400, 0x0) 04:01:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x100, 0x0) 04:01:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:53 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000100)=""/91) 04:01:53 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x1, 0xc, 0x0) 04:01:53 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x10000, 0x1) 04:01:53 executing program 5: semget(0x3, 0x2, 0x16a) 04:01:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:53 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x6}], 0x1) 04:01:54 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 04:01:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x0) 04:01:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[], 0xf) 04:01:54 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f000000ad40)='./file0\x00', 0x20840, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x51) 04:01:54 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1000000000000309) 04:01:54 executing program 5: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) 04:01:54 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, 0x0) 04:01:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc1, 0x0) 04:01:54 executing program 5: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000100)=""/146) 04:01:54 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1000000000000309) 04:01:54 executing program 0: semget(0x1, 0x3, 0x2a0) 04:01:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000c00)='/sys/fs/cgroup', 0x8400, 0x20) 04:01:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 04:01:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 04:01:55 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 04:01:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)='|', 0x1) 04:01:55 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1000000000000309) 04:01:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 04:01:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2241c0, 0x0) 04:01:55 executing program 2: timer_create(0x6, &(0x7f0000000340)={0x0, 0x31}, &(0x7f0000000380)) 04:01:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:01:55 executing program 4: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000000c0)=""/4) 04:01:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) 04:01:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 04:01:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 04:01:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x18160, 0x0) 04:01:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 04:01:56 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000180)=""/253) 04:01:56 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f000000ad40)='./file0\x00', 0x20840, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 04:01:56 executing program 0: timer_create(0x7, 0x0, &(0x7f00000001c0)) 04:01:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) faccessat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:01:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 04:01:57 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x1000, 0x0) 04:01:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 04:01:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f00000001c0)='\r', 0x1) 04:01:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 04:01:57 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x80140, 0x0) 04:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000001700)) 04:01:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001140)="01", 0x1) 04:01:57 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 04:01:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:57 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) utimensat(r0, 0x0, 0x0, 0x0) 04:01:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x30) 04:01:58 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) 04:01:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 04:01:58 executing program 2: syz_clone(0x0, &(0x7f0000009b00)='\n', 0x1, 0x0, &(0x7f000000ab40), 0x0) 04:01:58 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f000000ad40)='./file1\x00', 0x41, 0x0) 04:01:58 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x85) 04:01:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:58 executing program 5: shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 04:01:58 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 04:01:58 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/dmi', 0x88000, 0x80) 04:01:59 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000100)=""/224) 04:01:59 executing program 2: semget(0x2, 0x3, 0x228) 04:01:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:01:59 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000001cc0)) 04:01:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 04:01:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 04:01:59 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 04:01:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x3d) 04:01:59 executing program 3: select(0x99, &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0), 0x0) 04:01:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:02:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x2042, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 04:02:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000840), 0x6e, &(0x7f0000000940)=[{0x0}], 0x1}, 0x2022) 04:02:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20}, 0x20) readv(r0, &(0x7f0000000040), 0x1000000000000309) 04:02:00 executing program 2: bpf$OBJ_PIN_PROG(0x22, &(0x7f00000014c0), 0x18) 04:02:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f80)) 04:02:01 executing program 3: bpf$OBJ_PIN_PROG(0x7, &(0x7f00000014c0), 0x18) 04:02:01 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1000000000000309) 04:02:01 executing program 4: bpf$OBJ_PIN_PROG(0x9, &(0x7f00000014c0), 0x18) 04:02:01 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/218, 0xda}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:02:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:02:01 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x58, &(0x7f0000003380)}, 0x10) 04:02:01 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1000000000000309) 04:02:01 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080), 0x18) 04:02:01 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000014c0), 0x18) 04:02:01 executing program 0: bpf$OBJ_PIN_PROG(0x1d, &(0x7f00000014c0), 0x18) 04:02:02 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002800)={0xffffffffffffffff, 0x0}, 0x20) 04:02:02 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1000000000000309) 04:02:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) close(r0) 04:02:02 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002540)='ns/net\x00') 04:02:02 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000025c0), 0x18) 04:02:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'dummy0\x00', 0x7c50bc1d1e2c393a}) 04:02:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 04:02:02 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, 0x0, 0x0) 04:02:02 executing program 3: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x28) 04:02:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:02:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ec0)) 04:02:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) 04:02:03 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, 0x0, 0x0) 04:02:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x151202, 0x0) 04:02:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="bc7b18beaffc2e7a52d0bba875a58b26b6784958e607ffc7b64b0bc4a7020738d31da98c17e3614ad2f9a8f642456633ecd6ac5d1aceb56f75b071dc3c6cb6ba4be990b6026bfb9490bc5c673bb4dc860ad638adcc1f15d3573da4e2c0f84f06e75c89b9970a0c2a419dfc62f32415dca20c190724c03253656a0e0bbdcee4e9a0548f9f01f1908dc3767fd2644eca16f687307cfa92c972a69d76aa4d51b88c749cef7c", 0xa4}, {&(0x7f0000000180)="60ae541ab5a6c36aaf20666c1df7ce8e5f4a608f5ebe55b871129e2ed9fd84941fdbf7d1969148ab61213e27813970a669e1903a6be355c39a3dfa8da996e56ed3da4ac1faeb379995d7bbbfdcc4175f23c650c1157f610a1d5dbee077506dc9760d3d69f9dda960cd001d190774537b398ec831628fbe4e6d37298e9e32a07b43bfa3f2773874e1a7b557d0fef3b2dfde739608d7bbee9ab22a84737d3bd637d93490ee535e", 0xa6}, {&(0x7f0000000240)="ff", 0x1}, {&(0x7f0000000280)="61aba85fee1712a38881810451686878eecd5bd0f021c654cb3b37bc2e2c19133ecdb056b38a54443a8825441c7f4d17ba856456ec896532f2fc52480226e023fbef72b426b7f20049048463d617bd6a5ddf084bb42561d1abfdef", 0x5b}, {&(0x7f0000000300)="7fb6ebdee5b7561da7b24eeedaa2335380295f8e369ae2eb8c2153c71f7be19e20647be0442b28bb9e0579c5c774081a3bfeace40bd77014501c16114e57d12214eb789d11cf463a5683a941df3207cdf0734ad3659e148f3b88793e80341b59234f9a1ca708e1a4e5de0014eb14758b9de5ac34d4a5995f5828292612124bc766d6cfc76638ac7e2b1c5968c8fdea677f3f7d76b24d3fd3230de4f80460", 0x9e}, {&(0x7f00000003c0)="9728446ac80ecbd8fb597c291a7d17", 0xf}, {&(0x7f0000000400)="8f25fb2fa9c0884913a8377d9ac14f80ee95121cfbe66d56d2740bdad8b931f6a018834f5b819789a0bc121bc8dc68e670f5d9075d66a19fa8b79e3193dde38ff6830370821f2eb4258b8f390fc4898973b36089590721", 0x57}, {&(0x7f0000000780)="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", 0xd56}, {&(0x7f0000001780)="91", 0x1}], 0x9}, 0x0) 04:02:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001900)="ea", 0x1}], 0x1}, 0x0) 04:02:03 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 04:02:03 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x20) readv(r0, 0x0, 0x0) 04:02:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x105601, 0x0) 04:02:03 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x400c00, 0x0) 04:02:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0, 0x40000}, 0x0) 04:02:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x1a}) ioctl$TUNSETVNETLE(r0, 0x401054d6, 0x0) 04:02:04 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xb521}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0xe0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000001380)=[0x0, 0x0, 0x0], &(0x7f00000013c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000001440), &(0x7f0000001480), 0x8, 0x10, 0x8, 0x8, &(0x7f00000014c0)}}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001680), 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0x346ae8fa, 0x1, 0x81, 0x1, r2, 0x800, '\x00', r0, r2, 0x1, 0x2, 0x0, 0xb}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x0, 0x1, 0xe2, 0x4, 0xffffffffffffffff, 0x5, '\x00', r0, r2, 0x4, 0x1, 0x5, 0x7}, 0x48) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a00), 0x18) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a80), 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x13, 0x9, &(0x7f0000001740)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}, @generic={0x6, 0xf, 0xb, 0x8001, 0x40}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0x4, 0xd, 0x8, 0xfffffffffffffff4, 0x4}], &(0x7f00000017c0)='GPL\x00', 0x1000, 0x92, &(0x7f0000001800)=""/146, 0x0, 0x41, '\x00', r0, 0xd, r2, 0x8, &(0x7f00000018c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0x2, 0x96, 0x6}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000001ac0)=[r4, r2, r5, r6]}, 0x90) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001bc0)={'bridge0\x00', 0x10}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) recvmsg(r7, &(0x7f0000002f40)={&(0x7f0000001c40)=@qipcrtr, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/193, 0xc1}, {&(0x7f0000001dc0)=""/4, 0x4}, {&(0x7f0000001e00)=""/206, 0xce}], 0x3, &(0x7f0000001f40)=""/4096, 0x1000}, 0x240) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002f80)=r5, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000004080)={r2, &(0x7f0000002fc0)="277bc5df88dbeab9ab2351a8e07af3fc71da8846a56bf41f29cdcba4453a03905845f1f97149f45cf6086d7cd6ded855ba012cdba2533d55f38552f3d91b65fdb74e7de2621ea6baabc22d346e22fa264db4ad3e1b84bbf5b91dd660839f65f7c2ab23b5d6136d05660036", &(0x7f0000003080)=""/4096, 0x4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004240)={0x6, 0x6, &(0x7f00000040c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbae6}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x4, 0x1, 0xd, 0x0, 0x0, 0x2, 0xfffffffffffffff0}], &(0x7f0000004100)='syzkaller\x00', 0x0, 0x6, &(0x7f0000004140)=""/6, 0x40f00, 0x10, '\x00', r0, 0x25, r2, 0x8, &(0x7f0000004180)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000041c0)={0x2, 0xd, 0x9}, 0x10, 0x0, 0x0, 0x4}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000004300)=@bloom_filter={0x1e, 0x0, 0x8, 0x3, 0x30, r2, 0xc7c5, '\x00', 0x0, r7, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000043c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000004380)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004400)={r8}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004580)=r1, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004680), 0x18) r9 = syz_clone(0x20000600, &(0x7f0000004840)="3f58130561b3c56d0d387b6d5201b7a8d514a901cc09ee67b3d1c92da23ea72133ca6b2435bed7e301f4a0c19f3b61b83fd779311492496616", 0x39, &(0x7f0000004880), &(0x7f00000048c0), &(0x7f0000004900)="45b51dafc46835926de1a56b9a4eb146e8e2cdd824d0aa8aba546c379301ccc549b5a916ac574699c22fa18b4c2f3625f6f524715051d682fe076a0bdac1bfc5735c2e6b99bb3a0cd41113657c426bf8a88bcea11f9b6cde097f358137f15518de8c648703f69f62ce8a51cc38c58c58899b64cd300765d32cf893fce4e19e9928890d40b8391a1e5f7abc429c150f93de805e24ef1736419654db061f842d35b40dbf586841c9ef823b1016c7") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004a00)={r9, r2, 0x0, 0xa, &(0x7f00000049c0)='syzkaller\x00'}, 0x30) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000004a40)={'sit0', 0x32, 0x34}, 0x7) 04:02:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40020040) 04:02:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000003c0)="97", 0x1}], 0x3}, 0x0) 04:02:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x1a}) ioctl$TUNSETVNETLE(r0, 0x400454e2, 0x0) 04:02:04 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000dc0)='syz0\x00', 0x200002, 0x0) 04:02:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x20000600, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x1a}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) 04:02:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) 04:02:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b40)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 04:02:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6b4881, 0x0) 04:02:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:02:05 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000006b80)) 04:02:05 executing program 4: socketpair(0x2, 0xa, 0x1, &(0x7f0000006b80)) 04:02:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000140)={'bridge_slave_1\x00'}) 04:02:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48c5) 04:02:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x3, [@empty, @local, @local]}) 04:02:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) close(r0) 04:02:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) 04:02:06 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000006b80)) 04:02:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close(r0) recvmsg(r0, 0x0, 0x0) 04:02:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) sendfile(r4, r3, 0x0, 0x100801700) 04:02:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="dd", 0x1}], 0x1}, 0xc0) 04:02:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x97, 0x0, 0x0, 0x0, 0xfffffffffffffdae}, 0x62) 04:02:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x1a}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'macvlan1\x00'}) 04:02:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 04:02:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x41a002, 0x0) 04:02:07 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x8020000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0)) 04:02:07 executing program 4: syz_clone(0x8020000, &(0x7f0000000000)="1535cb918ecf04e701381d371d533a972a55239c16b8", 0x16, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="73d2e636fe1c2dc0bec91ada1e2542d8549cd6b0af229f2d37b251fffb8a3921be9e115270b3f797ed51273f7c4862ccd174bd794cd050a3c2dd54dfea069c1c7390fb4c15990f7df52aad2355b703fa963334df173ea51d94bc5f3b3429d82cb5fd19276cbb00604759feb2b9c745b8a1b557e27ca613f40e8ace7c8dad7f5c4c2a781d3be76b11016dcc1bb4f91882a1e983ff240456a27d3e614d3f920db220cf3a5bb89d815f58f9e2e121877fb03571f24ed9426c103a73") 04:02:07 executing program 0: syz_clone(0x8020000, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="73d2e636fe1c2dc0bec91ada1e2542d8549cd6b0af229f2d37b251fffb8a3921be9e115270b3f797ed51273f7c4862ccd174bd794cd050a3c2dd54dfea069c1c7390fb4c15990f7df52aad2355b703fa963334df173ea51d94bc5f3b3429d82cb5fd19276cbb00604759feb2b9c745b8a1b557e27ca613f40e8ace7c8dad7f5c4c2a781d3be76b11016dcc1bb4f91882a1e983ff240456a27d3e614d3f920db220cf3a5bb89d815f58f9e2e121877fb03571f24ed9") 04:02:07 executing program 5: syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 04:02:07 executing program 3: syz_clone(0x8082400, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:07 executing program 1: syz_clone(0x3810000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:08 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180), 0x18) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:02:08 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000002680)) 04:02:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000100), 0x2, 0x0) 04:02:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000008c0)=[{0x0, 0xffffffffffffff80}, {0x0}, {0x0, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:02:08 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000240)) 04:02:08 executing program 0: syz_clone(0x10200000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x2c}, 0x10) socketpair(0x2c, 0x6, 0x2, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xba}, [@alu={0x4, 0x1, 0x3, 0x5, 0xb, 0x20, 0xfffffffffffffff0}, @exit, @cb_func={0x18, 0x5}, @map_fd={0x18, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfc0000}, @generic={0x1, 0x1, 0x2, 0x2, 0x6}, @call={0x85, 0x0, 0x0, 0x8e}, @ldst={0x2, 0x3, 0x2, 0x2, 0x6, 0x0, 0x1}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @alu={0x7, 0x1, 0x2, 0x0, 0xc, 0x40, 0x8}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x36, &(0x7f0000000380)=""/54, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x3, 0xe097, 0x7}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000480)=r1, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100), 0x18) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000040)=0x6) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000500)={'veth1_vlan\x00', @local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x2400, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x60) 04:02:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:02:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40010062) 04:02:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 04:02:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) 04:02:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:02:09 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:09 executing program 5: syz_clone(0x6000, &(0x7f0000000240)="f71b9381b5228706c88e3b30f5e5f594000d8fc13088db7db4b0a9fee2b21c64cebbd1de5017ee9ec9fe8b6cfe96c1e9e6f26815a83ec75a8afee128d38e716aa790d77ac9d8a51a268199c797953c37251ec5bbf7afacffc35fe42b1c7f37837dd9c5de1d0fa4d5fea86511c543cce81486efcf", 0x74, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/cgroup\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 04:02:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffdb6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:02:10 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)='J'}, 0x50) 04:02:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000c80)='cpu.weight.nice\x00', 0x2, 0x0) 04:02:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev, 0xa}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d2423", 0x34}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="bd291cb1a8c5efc32a5f776a3d3efa5067744d9fb57c64eca07f47b9de831b31e8212fb89f8b1d3f9e6d392c1e169af70da7a7685165489591be4241636a9b691ace8c551d945c0d85be1242a51b656a71fd317aab57e3c3a03db27314d8ae4b1cc3b22fc0a06a1da2df2b6d6ac5d8e07bf7e6f187b0b909e4a3bd8760cec5bf594f4f981fd8529e0a11b38be6e46c3eee12aca968378e05f3f8843f77a80c602dc14bfa6cfa7f7d690debc9d67f7893044c944bc120e9d74add792c26a5f940622894ba3f7a2f265df0cb24abed6df498c228b24e1f80d1dced8a076561136f3776b5f70a6024662fe6cac3f420ecadb93d3be806719d4e9d6e05927c6bbf773414b4be3bcb46337d0207fbec250631136ffbdcdfc0a691ec792f3edc29085e8f6aec8371e11253db59593c2de00af2b53b98b18e5979e65d03d6e47be9f9de21500b28a66cbb568af0a8f8488a6542292f6bb826bc9b1c1117f4c6d762ec6c58e64fc1bc3df21b38bc19efbe917dc6d106097692370c1d8831f4f82fb78459c44d89701c6e9c185e8e0261f5decd5b721ad2c3636a15fa8a18caede2c4c2f54ed9ccc9a13ed3c2830c330fad5428a384d14c819f3c610c21c0439229a4f9a41f1b25f2e87588ae4c787e400bb78a158e7edf6c943b063f40b16bfa58eb914c06ecd88637b518e543a5f7763ae1aee6764264da8564aee3049534ac40f0e9e16a447bdf28af09220eb7eaf032b7e0744cb0946e9bf10e80a9413e5d782bfb4fd1e96a04d783f0bccbd1affc7ec67b5927eaebcd21a8199f8b45436d9cbbb6f8963aff45cf178fa1f550a27151a5662d13faf0cf4c04063641239de84ecfc1236c45e0147d157fc67c89813104d2b353e1a685053d2129939b8076f872dac365e801bfa801af76ab8bc15d130ec9af92006cb6dbd665032ed7a0cf65cc9148e729ff6ff058bf779ab99d5a7008472e34f380547720840174ff358048e85ba0446637010c220a5904eb4d2dad580284749c060cada2a27e6d5109ffdf0fd077e464dd17ff44e7da1151f33c52dfc5297f5fb39641bdc6", 0x2f6}], 0x6}}], 0x1, 0x0) 04:02:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340), 0x8) 04:02:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000280)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 04:02:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev, 0xa}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d2423", 0x34}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x2f6}], 0x6}}], 0x1, 0x0) 04:02:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003600)=[{{&(0x7f0000000400)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000002a40)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x5000}}], 0x2, 0x0) 04:02:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 04:02:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}], 0x58}}], 0x1, 0x0) 04:02:11 executing program 2: add_key$user(&(0x7f0000001140), 0x0, &(0x7f0000000080)="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", 0x1001, 0xfffffffffffffff8) 04:02:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0xf5ef1af}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r1}}}], 0x28}}], 0x2, 0x0) 04:02:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev, 0xa}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d2423", 0x34}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x2f6}], 0x6}}], 0x1, 0x0) 04:02:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000a40)=[@in6={0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x38) 04:02:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) getsockopt$inet6_buf(r0, 0x29, 0x4d, 0x0, &(0x7f00000001c0)) 04:02:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @loopback}], 0x20) 04:02:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x9, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:02:12 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000100)) 04:02:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:02:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 04:02:12 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)=0x81) 04:02:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x0) 04:02:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 04:02:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:02:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:02:13 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 04:02:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 04:02:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x4, 0x4) [ 553.806095][ T8561] sctp: [Deprecated]: syz-executor.4 (pid 8561) Use of int in max_burst socket option. [ 553.806095][ T8561] Use struct sctp_assoc_value instead 04:02:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x0, 0x5, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @jumbo]}, 0x30) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[], 0x1a0) 04:02:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x188}, 0x40000142) 04:02:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x5, '\x00', [@padn, @enc_lim, @pad1, @enc_lim, @jumbo, @generic={0x1, 0x12, "da0ce54bbb4472e421daee850455064eee40"}, @enc_lim]}, 0x30) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[], 0x1a0) 04:02:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1}) 04:02:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0xa, 0x7, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 04:02:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, &(0x7f0000000000), 0x4) 04:02:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x98) 04:02:15 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000140)) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000004180)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe37, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x63, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x4, 0x101, 0x7fff}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000200)=[r1]}, 0x90) 04:02:15 executing program 5: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001280), 0x4) 04:02:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:02:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) 04:02:16 executing program 3: bpf$MAP_LOOKUP_ELEM(0xb, &(0x7f00000026c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:02:16 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x28) 04:02:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001fc0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:02:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40010002) 04:02:16 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1a, 0x0, 0x0) 04:02:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000900)={'team0\x00', 0x200}) 04:02:16 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) 04:02:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x0, 0x0, 0x0, 0x0, 0x486, 0x1, 0x3ff}, 0x48) 04:02:16 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 04:02:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 04:02:16 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xe0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000079, &(0x7f0000001240), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0xfffffffffffffcb3) 04:02:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}, 0x0) 04:02:17 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:02:17 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1e, &(0x7f00000026c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:02:17 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100), 0x18) 04:02:17 executing program 0: ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f0000000000)=0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x6) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000140)) close(0xffffffffffffffff) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r2, 0x4) ioctl$TUNSETCARRIER(r1, 0x400454e2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000001d40)={'vcan0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001d80)={'veth0_vlan\x00', 0x20}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000001dc0)={'gre0\x00'}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002f80)={r3, &(0x7f0000001e80)="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", &(0x7f0000002e80)=""/254}, 0x20) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000041c0)={'wg2\x00', 0x400}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000004280)=""/136) syz_clone(0x800000, &(0x7f00000043c0)="34e17743ed286e9b4b280fd3f2f65741d851b8e8ce6d4b380cd748c488608a209845d349818945321da942ecc911f39a6103d17211a4767ff37e1d8b4e0723e24afcea06522cff99b1dcde556e97781e29ce96a42d03d5e68c6848f2307f24fa91427843a3fd879b26234370ae16803de12c286be382e05d3ec34fb0f1677e37ac7163b30591b242a71991959b6bc57b5a7e19ddb5fc7613e48879", 0x9b, &(0x7f0000004480), &(0x7f00000044c0), &(0x7f0000004500)) 04:02:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) 04:02:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 04:02:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x5, &(0x7f0000000a80)=@raw=[@alu, @btf_id, @exit, @generic], &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:02:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:02:18 executing program 1: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000026c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:02:18 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x60c000, 0x0) 04:02:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x1}) 04:02:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4040) 04:02:18 executing program 1: syz_clone(0x2220000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 04:02:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003d40)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 04:02:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x4}, 0x48) 04:02:19 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)='B', 0x1}, {&(0x7f0000000180)='_', 0x1}], 0x2, &(0x7f0000000500)="11", 0x1}, 0x0) 04:02:19 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x0, 0x18}, 0xc) 04:02:19 executing program 5: bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f00000026c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:02:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x20}, 0x48) 04:02:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x2, &(0x7f0000000a80)=@raw=[@kfunc, @alu], &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:02:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:02:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) 04:02:19 executing program 1: socketpair(0x1d, 0x0, 0x101, &(0x7f0000000000)) 04:02:20 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000240)={&(0x7f0000000040)=""/239, 0xef, 0x0, &(0x7f0000000140)=""/237, 0xed}}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'batadv_slave_1\x00', 0x400}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400), 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000480)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000500)) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f00000006c0)=""/224, 0xe0}, {&(0x7f00000007c0)=""/65, 0x41}, {&(0x7f0000000840)=""/49, 0x31}], 0x4, &(0x7f00000008c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}, 0x40000002) write$cgroup_netprio_ifpriomap(r4, &(0x7f00000009c0)={'bond_slave_1'}, 0xf) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x400100, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000a40)=0x8) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x8, &(0x7f0000000a80)=@raw=[@kfunc, @alu={0x4, 0x0, 0xb, 0x6, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x4}, @exit, @generic={0x1, 0x0, 0x8, 0x8, 0x3}], &(0x7f0000000ac0)='GPL\x00', 0x9, 0x16, &(0x7f0000000b00)=""/22, 0x1e00, 0x31, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000d40)={r6, r3, 0xe}, 0x10) 04:02:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) 04:02:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x15, 0x1, &(0x7f0000000100)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:02:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x4}]}}, 0x0, 0x2a}, 0x20) 04:02:20 executing program 3: syz_clone(0x23009080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:20 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 04:02:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}, @cb_func, @cb_func, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:02:20 executing program 1: syz_clone(0x4028b000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:02:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000060) 04:02:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00'}) 04:02:21 executing program 4: bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffe, 0x0) 04:02:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1, &(0x7f0000000100)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80) 04:02:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') close(r0) 04:02:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)="1719db19b0d257c015addb2959f2e69eb5ff095584098c6bfdf023629a946b1a09df8a71971fe15b11b3be2384c4284fcd627612b3c038fb5c98283548179304a0a8b8a72fcb87c55e85966dc22d64954464ea41f595739a443adba7dde44b15ecec222f32ca21faf54a92df64d734112e77ef0521d7891a5ccf3daf27f64130112fc92021e0e44406ab233910d48c3f77cdddd2e824244aacc903f54b2e8048adf4b11f05775e293d233c343170f203e95c69d5a2499f2f22d8347aa8c29774d8ac303a988d60d1ccd5d611deb3ea", 0xcf}, {&(0x7f0000000140)="c81ef05f8799bb6cb82b6dde9b5c5515f5e957289375124e7c7b659150e58ed03d2c03af7aeaab6f1c035668834aea80dc610cddcd57de741f8a95c1b0ec5a5470c83c61a7ee905df17147fb602215829b8956ec89551d0cc8637f924663ab345317b9c3764b55a0d22124e8e1534650c89e528a8a3414851618a3d397af610f6477232fd3996758be9f4f2ea18bbf28438b0795a555c290529cee21ab33", 0x9e}, {&(0x7f0000000340)="546b99ec447b6371ba4e4e93a534cc1b6289f80dd32276a22cb0a40fb6bd3c5d3308db9afe763d7c6e5b51ae85373d5eed819724ca657c33d1e13973d99d16e77f82df358d345c0c5c976a9decf6db1d40ab45dd2429c234dfbba3abeda8e2edfb5cbc71461c6bf3680ee8221b1049ede7456eadd8abfba1e17d91da8870ada3ca080044a24333fc2898e165168ba6e070c558c29ca1769e1614f56df8a051dc1d72e9ad56684542ecb48f26eba3f3447995cd3eb311043775f38770673eb3ea9b50bcddcdfe8b157af3cbf8fccb530a", 0xd0}, {&(0x7f0000000440)="89abab73b6074d4a6d1b8929b5c6aab822869aaec118b5d5a2aec93c29144a7aefe9464382179135cd568ac87dc7949300a245e5f2ed305a3cb512ddf568744cf4fef83986f57f779d6108abdfcf22c2f4696c4aabeb4343a8af5f76e38dff8fa1f8830cab3e9cbfe6f3ea217f5483f4316905412310b62d4e5fc6c045194aa4d92ad7c63c7034cc7ccc63e6e13e17345f3af466715bd6fdd3bd1d72030edc400077f13fa4033d9b2799e8ee1cd50c69b95aa1aef0ed0ffed9877c21cca941662982c67f682d998be54e73f47c83ba6588e474d6f046d9ab6a45a5d08b74aad3ba792c3f56", 0xe5}, {&(0x7f0000000200)="851d896c1235d91c66fa1fc92fa5538ee4c57d349d42c4e331f01b7b067a0b43b086cc08800d16b9cf351bc8770d70d094579b668bc1a3770f01fbb93956d965c2fd0239046575f1697f4738b4ca13f257e2d82552d3b41de91eae0e49717f77bde8e966f5af2bea98499ecb5babde60cae4b1d0493159adf708ef82634fbfdaf309bfc4ed06bdd228085142abfa6d3e4aa51b2dac86e9284af4f958dd12", 0x9e}, {&(0x7f0000000540)="a2e39715b0b336e9548e49818abfc771b0997f486a37240881b0979321ffe5b491f97ba60bea763f76b46eaeff54ec205fd747db9d6d31341fd7d57fd22783d8779e63a14f8876f45edfd2dc00983777dc2a903427c89889b1a6a8b6acea8599122892cce8301b1ad7e51fa86508c2b99567775457a387f512f5c1aaac362e16547321ffa5420986752418a49f5c715a3b2dad794666d85571abb9de8b03dec834a97883fdaa51cd78463da5ede5ff5165f046b39932b4a57a837fada752835a9696c3c1a28f92eae7a9c4883c3d7773883cf3cd3494b59643bd54d2a8f54c7c540d6696f3ea7c3491b7b09a18246188bc46e8d83881adbc6f4bd4593d2f3a95d56e99f5411aeaca8fd9eb450e6d6e177380d9ff89fda834e18e153f01015d29795c784f6b2d2b8e74cb5b83d665a8951307dc08a59b8b6fc3835fac4bbf3adf0b80579b5f919f9a3a60fbe5360076e39f37e37debf462a1cb251b4310cc1403dbc20bce4c5c27d37d1818048ca9bd42b6852ca0a82931920c168923e500305ca284834d60c15de297c0e6afbaab0fb5937640ca400c6c8b4cf48c453d2a42c0cd30a93034abeebdca489c00b7376d236d0535ed2ed165cbfab89d5d458b6b1ddbd1037b8db699afc443b32401363649d7ca34068586c1820663b03f9380eefe4091bc01e3ed64eab10c346243788aa418ba98283a6bfa7e2f4bf007737de65e8af64a4d4e29eb2d03a7ff9e6d30871d6efac06daa5e0408799e225dc5852a5601d975882b7395f2d2aceac01d61cc41db4aa5a9a91824347df62eaa42b158b255d7f4e3c678c493c0052f591a8a0ae0fb392ddd8587db9393923e0e18986018c6364d943121ddb73014a7a502d83ec59d5b0a76067164a98315ab3a04725d4e3b322b378a1f68a8477ac58977d2218f34e96020ba91f67cb96c40b9d63d838754f6178f52b700ca6a1fd08dde75a21eea5e65d0f9cd35a06472fe48ea3cd1804cffd11d1e4aeb3cb11a6003650845018453255b1f15ababa586ee605a2f4c8bbdf9c9d9488f0c36a61e074f9c05db2a2bed0b0367bc42d6966aeac0652141be4d903e96d38c3972c46cf0deec73cf4c4fd1aae48003cf65b18255a7f0f08a1db432bc62fd3c49ecb23e265f9a3df9b392f4a6a91de009d9af277f92b66ade204e42e09994254db6eb2e9146cfa33915f93eb02d65733433df945f6d89541fdf4e942f6ef870526b6d7fd84c7b86b0d498a036d692d956be454553a8a76001b82115ab75a331ffd875df98819fad087155183bd0d3168e2c2ca7271049b2b12c108b85bfb25a2b30dcb55276b94c2022be37740383b459ccf08662e15af3787ee0f62db12c20a0b3b87c778bf1a87e880578a07a464fddf8533a3d46039664e88507a0851d7df7436b8b35a80b6ae4df02fdc30ae5b41a592b33644579dec5a95ad51e40ae56790c1e326ba2f7d345aec3827d6c673958332b62c936695891ab1d534d389b19b394a964a656dd273a62e8e83842e8bfbe504f627dbae0883b39454ff58a9682cbbbe5e389c30b400ff6dae66a1b048ea37c01dc3504c4b602c40b448cff5751a037dbdf33cc9d10728dda0e02d9cdfc78cb0990dc9dd2a5ddb1ad0e28614a28cb296b3006710a73a1dd02c7bf548ec8657dcfa48ada33f7605e494afc014898aa4f325b01419a5392ac653e690b468dedbfc21ac36a0f1a64e7590ccca625606b89e0972b65ba98b816d9eb6c332391ca24c863b77cfd4ff6b9ba30b02b99aff7247219c4b418242698d1e5275b1613f9b1afac450ce58ff138d61a8c15c2e67f8578fcc043ba1cfcb007c0a5170de4f6dd7f1c7a55dec95392ae95a09cb65376094d8b652f3eaf5915fe43ae6c4d47c4581a98c401852ab3f75bb2c280d1f5f6646f56b119bfbbb2672750525d46d9586126d0a3eee54cff5c87187d3ea73d0168e9f1ba227894025196b6280c0326b751ba308724bd282e26c09670001517e82b0930ef76dacb5970a554b7464254017a50ebc2bcdce893f01fe3605379dc7e51ac60eb597d6d0c599cfa7761747ccb89e491c88a95ba32e04194ac627b98f95a3e9b673ef1bfeefd8790e25e7f7b1fb1cf343fd3c5bc51da2b85611064226a3f0360e5562906c14cd1f501844127db23cc99290d66ca51372457a5d9b54243d6660122fe5806b2b0704b1d10ca1bb26f0bdbdd1a36339adda63572d238ae97af5af7a86cfd5d51590b4e0fe6eb944bc9438ad269c6a297de1d9ec9cbe9448a30e45040d06b6a0ab5f41ebda835ec4f2197d49c2bf785650d3c469001b4bfe6779391729bc22afac2df0585e47700712ccbb328247a093f20a4e3eec326b6ba61b56086644cf78b170ef8d859bfd467378d87ead0ff16059ebf9bde4ec80d0fe75edaaecdfdebdf6ed789ff64e11d587f2de165b0108031189d28facfb315b4a669175d669b07480cee446e795ef46403eb1a3839e4ce709b0bb0f12d864aa48be1d5a64946679954a1ead9f0d8caa039e38d3b184e89640a97cef6491ceb760d7fcddbc460f976b7758e63eb67a30106f1296b3218bded0bbc3df1427136a59306374097b3ef4974c91368956302d260121173a5bcf4170b89bb79a896e3b8bee2083feb8eec3b69c444fae0dee3f539dd295c265f5da3e1cf81347f8eb571c81d58175647f4356ccde25e9ee5ab9d66940de6516415bca9577fa13c38ed09bfb831e366d3d31f3d64524f3c0bea0ed5f97a610b8fffeee6c9d178aa4fb639d78e3ea0aa8cb17e2def11f92428206f35b701c9941afc47678754c7a6a2e3864271e703de4412d1c8cfc534fdf56a666ed7f03c1b8ec92e08a35f448490471f6e33db9113053d3f16efc3f6348188c5f576a4918232da58b837013d53cc571b4c9acee7b9855be200050e306bc6e8755b9f4858707e93d9b84b21f0de8461fd3fa159685cf107ba759b9f9b71bd90e774c8460b055404c974f92b23cdb8ce42d6c1f8689dac7d40e9018a40bbd0720785570c15a6b5df2360c0691eaf2222ba5c3bff27b52c120e132dec92ff9b41247da3fb724d89e2d2dca13fb5964d7d5af85e3c7ae4aeb66ec7f767668dd083b74d498b9aa9096ab13cdc2d1e3980951bf325394bcd7699b4e3058679ae969ed7d1ab2a6a9830f1bebb737f13aee40f9702c72a9d8bbe15bf276c0d393fa7140f51f5990b7ee8843376abbe895ab4afcb1ccf5d55881219e03d007cb90358f87facf51eab902a0adcfeb2cd12be42917023cf25728f6d11492f4236661f7025d7492eff7ef739b7747f29ffdde3807b8fdf72fdaff378c7a0c8fcba9b4ed3e964e85ada934c2b62a2c6258dcc22bc621cc94a6e8f526ded586a5ed21bfc9758072563fc10b7271088d7b7f7d45ca7477f875232d1769f2c9798ee245586532328ac85a73240721a1eca501f2f033541d42bb5e393253dd3569cef0ad4199920dd6d0ad2e236d9c5c1f883710ffc7089429a558976299545d37581d70dfd1d76cff81c8260aa2b197b84643a0607630866f529c281b18c665d8b9ed11ef85982752c10ae7b01a07bbe16a60d49712db0d3c883d800df5107c297c9fbfa9545c385c4973169e4870000aa0e792608ba91cf0deb95c93741a938cb10acf23adfb1c6282598b98c8bb578d0840add0902f767483032ddc30a0a7f43455dfcd34de6ea66cfae183ebda7cf4328413e2c96f25798c3ebee988a6a78928a1bc24dab8157936ddcf1c22cc5a5906c9c25e854b3a5a1f44bb6961209118de6e7639b441ca21fcfaaa3500a79e4e2bade02d9e85063ca05ee0323472d8fba69ec90ed941db69d72c0e9e729064750c713d78ce7dbf69e65736f8eb419aec383c32cdf6e780e9aa76b2f2b08b9a594dfa0872f1fd8d20af844378dbd392da871f639a24888850af09b100a935f42ffcb53686b75b37ad3688a9229b80f43b57d0d9b19f5e5fd1c531d81094903449ec4e7357b2a61b6abfee2ffe07e3ce306318727bda691637a38552df9280064ac4b235ad64976b48e52c22378a14adce5ddbd49841d12495ce23cb0c5473e802b01cfb8b1831903b9c424372a579ee4cfc0e1459624159f4cb76f7b18a367692b609cd904de1ba526b8e06b5ed375f4e7c7d3bc960d2bfcd4a17342ef4e86893a8cc4cae316d3fb151c7e9e1c17aa41e19c552dd6c34c39bda4983b2f85eaf3b447360f4c4fb0e6000b011256d48271a622e2106fe5ef015a9b762a969e3cf165bb5820d327eeff60cd78e1ce579f5293b83426da53488558b22a84a9a7db047ec7a0fa6ee41db33bed84c14dddeafb32099f6d018c532085a54ac16bef7a08c7278d090ba2377f53a6c946174e1d79c576d2e453f1fa5ad22d5e8c2af9f9c04840388f8bc50d878d3db907ba60868b037d6a1cb358bfa3c43ccec4c4f4606183f3", 0xc41}], 0x6}, 0x0) 04:02:22 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:02:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:02:22 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d80)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_clone(0x41800000, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 04:02:22 executing program 1: syz_clone(0x41800000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:02:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 04:02:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1000000}, 0x20) 04:02:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 04:02:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x0, 0x1}, 0x48) 04:02:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1f, 0x0, 0x0, 0x0, 0x1440}, 0x48) 04:02:23 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, 0xffffffffffffffff, 0x28}, 0x14) 04:02:23 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 04:02:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x26, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 04:02:24 executing program 3: setitimer(0x2, &(0x7f0000000280)={{}, {0x9}}, 0x0) 04:02:24 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x7) 04:02:31 executing program 4: socketpair(0x1, 0x2, 0x1, &(0x7f00000002c0)) 04:02:31 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000010c0)={@random="ae32caf1fc20", @remote, @val, {@ipv6}}, 0x0) 04:02:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 04:02:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{}, {r0, 0x4}], 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x144}, {}, {r0, 0x2d}], 0x3, 0x0) 04:02:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) r1 = dup(r0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x1}, 0xc) 04:02:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) close(r0) 04:02:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/196}, {&(0x7f00000013c0)=""/4096}, {&(0x7f0000001140)=""/165}, {&(0x7f0000001300)=""/150}], 0x100000000000008b) 04:02:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0xe}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x193) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r0) 04:02:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = dup(r1) getpeername$inet6(r2, 0x0, 0x0) 04:02:31 executing program 0: open$dir(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 04:02:32 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000001340)={0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:02:32 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:02:32 executing program 5: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000000), 0x0) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x8200, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x8}}, ["", "", "", "", ""]}, 0x24}}, 0x4000800) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x48084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=@ipv4_newnexthop={0x2c, 0x68, 0x400, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @broadcast}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x40080) syz_clone(0x1a0000, &(0x7f0000000900), 0x0, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)="f394775413957d99a87f3d77b293761d10064192132f92c54c9658107f67a13137b9302738ce9d3d14e35b1cc12c481c3e9ea4f2eb2aefbda399f14052056bf61b803c0e75fe39a995a68b00662a819c456d6c092fac052568596be69316aecf8e769b4f840c6489035f39a9f66d29dd48677e96a490d2aec8607d24f53766a40c71dc2ec2b8df981fecac") sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x420040c0) 04:02:32 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x80e02) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) 04:02:32 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000001040), 0x2a80c3, 0x0) 04:02:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xa) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "68d95008eaffffffffff52401000"}) 04:02:32 executing program 3: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) keyctl$link(0x8, 0x0, 0xffffffffffffffff) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000480), 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000006c0)={0x80000001, 0x8fb}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000780)={0xc, 0x0, {0x0, @usage, 0x0, 0x4, 0x81, 0x2, 0x0, 0x200000, 0x10, @usage=0x100000000, 0x5, 0xfdd, [0x6a, 0xda, 0x0, 0x0, 0x0, 0x4]}, {0x5, @usage, 0x0, 0xdec, 0xfb, 0x0, 0x0, 0x9, 0x8a, @struct={0x1, 0x8}, 0x2, 0x0, [0x0, 0x5, 0x73d, 0xeb]}, {0x8, @struct, 0x0, 0x0, 0x5, 0x0, 0xbe1, 0x7, 0x471, @usage, 0x3f, 0x6, [0x7, 0x0, 0x0, 0x0, 0x0, 0x7]}, {0x3ff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0x0, 0x0, {0x8, @usage, 0x0, 0xa17, 0x100000000, 0x0, 0x0, 0xe3, 0x0, @usage, 0x0, 0x0, [0x20, 0xa1, 0x0, 0x1d8, 0x0, 0x401]}, {0x504, @usage, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x84, @usage, 0x6, 0x1, [0x0, 0x8001, 0x0, 0x80000001]}, {0x0, @usage=0x3, 0x0, 0x8, 0x0, 0x8c000000000000, 0x0, 0x0, 0x80, @struct={0x0, 0x7ff}, 0x0, 0x800, [0x0, 0x101, 0x5, 0x0, 0x8, 0x1000]}, {0x0, 0x0, 0x9}}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000001880)={{0x1, 0x1, 0x18}, './file0/file0\x00'}) 04:02:32 executing program 2: keyctl$link(0x8, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 04:02:32 executing program 1: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="1a6c", 0x2, 0xfffffffffffffffe) 04:02:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:02:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd601aedc100100080fd8b0e4d000000000000000000000001fe80"], 0x0) 04:02:33 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xb, 0x2) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 04:02:33 executing program 3: r0 = fsopen(&(0x7f0000000180)='pstore\x00', 0x0) fsmount(r0, 0x0, 0x84) 04:02:33 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 04:02:33 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000780), 0xffffffffffffffff) 04:02:33 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x131400, 0x0) 04:02:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000011c0)=""/4104) 04:02:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000700)={0x1, 0x5}) 04:02:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x0) 04:02:33 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x72d003, 0x0) 04:02:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0}) 04:02:34 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 04:02:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') connect$l2tp(r0, 0x0, 0x0) 04:02:34 executing program 2: syz_io_uring_setup(0x3123, &(0x7f0000002540)={0x0, 0x0, 0x1}, &(0x7f00000025c0), &(0x7f0000002600)) 04:02:34 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x105880, 0x0) 04:02:34 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x80000990) 04:02:34 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000040)) 04:02:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x28}}, 0x0) 04:02:34 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 04:02:34 executing program 2: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 04:02:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 04:02:34 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 04:02:34 executing program 3: getgroups(0x2, &(0x7f0000000040)=[0xee00, 0xee01]) 04:02:35 executing program 0: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000380)={{}, 0x0, &(0x7f00000000c0)}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x0, 0x4, {0x8, @struct={0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, 0xfcd5, 0x30, 0x0, @usage, 0x0, 0x0, [0x0, 0x5, 0x0, 0x3, 0x7f]}, {0x1000, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @usage, 0x0, 0x0, [0x8, 0x0, 0x1ff, 0x0, 0x100]}, {0x0, @usage=0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xc1, @usage=0x7f, 0x0, 0x2, [0x0, 0x0, 0x0, 0x9, 0x7]}, {0x0, 0x7fffffffffffffff, 0x6}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001a40)=""/159, 0x9f}], 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fsync(r3) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f3235008000000f3066baf80cb8ac5e048eef66bafc0cb80d000000ef0f01310f21e6f20f2d2f66660f388080fa7f000064660fdb009a0f0000802e00660f3881b38e9c18f166ba2000ed", 0x50}], 0x1, 0x83, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:02:35 executing program 4: syz_open_procfs(0x0, &(0x7f0000003980)='net/ipv6_route\x00') 04:02:35 executing program 1: msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) 04:02:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0xfffffffffffffffd, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 04:02:35 executing program 3: r0 = memfd_secret(0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:02:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="5000ed"], 0x50}}, 0x0) 04:02:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:02:35 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)) 04:02:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 04:02:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:02:35 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:02:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "3c61ace393a42138ea12b4dae09624e0bad13994c7233e64dedf83a5b11926f7c6ce96d6926971688c0868835a424ceb9f3e796d1576509ff170def871bf6dd352"}]]}, 0x70}}, 0x0) 04:02:36 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001800), 0x240000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 04:02:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000080), 0x4) 04:02:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/231, 0xe7) 04:02:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x2, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file0\x00'}) 04:02:36 executing program 0: syz_clone(0x93dec45fec9edb60, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:36 executing program 3: socket(0x22, 0x0, 0xea0) 04:02:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000003980)='net/ipv6_route\x00') ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 04:02:36 executing program 1: socket(0x3, 0x0, 0x8000) 04:02:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0045878, 0x0) 04:02:36 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x40, 0x0) 04:02:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000680)={{0x1, 0x1, 0x17}, './file0\x00'}) 04:02:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189436, 0x0) 04:02:37 executing program 2: syz_io_uring_setup(0x26c6, &(0x7f0000000c00)={0x0, 0x0, 0x4}, &(0x7f0000000c80), &(0x7f0000000cc0)) 04:02:37 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) 04:02:37 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x541b, 0x0) 04:02:37 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xdce}, 0x0) 04:02:37 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) 04:02:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 04:02:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') 04:02:37 executing program 5: syz_clone(0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0) 04:02:37 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0xa4041, 0x0) 04:02:37 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002880), 0x603, 0x0) 04:02:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0189436, 0x0) 04:02:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 04:02:37 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x40086602, 0x0) 04:02:38 executing program 0: socket$pptp(0x18, 0x300, 0x2) 04:02:38 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) 04:02:38 executing program 1: socket(0x25, 0x5, 0x7f) 04:02:38 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 04:02:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x0) read$usbfs(r0, 0x0, 0x0) 04:02:38 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x31d202, 0x0) 04:02:38 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x8) r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:02:38 executing program 0: fsopen(&(0x7f0000000180)='smb3\x00', 0x0) 04:02:38 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') 04:02:38 executing program 5: io_uring_setup(0x1624, &(0x7f0000000040)={0x0, 0x0, 0x400}) 04:02:38 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) read$msr(r0, &(0x7f00000026c0)=""/181, 0xb5) 04:02:38 executing program 2: socket(0x1d, 0x0, 0x1000) 04:02:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000680)={@empty, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}, 0x0) 04:02:38 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0xffffffffffffffff, 0x220120) 04:02:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x90dab29fdfd52ddd, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:02:39 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x200000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 04:02:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 04:02:39 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x4000) 04:02:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000000000000a29f76e390"], 0x28}}, 0x0) 04:02:39 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x5450, 0x0) 04:02:39 executing program 0: syz_io_uring_setup(0x3381, &(0x7f0000000780), 0x0, 0x0) syz_io_uring_setup(0x20ac, &(0x7f0000000040)={0x0, 0x0, 0x800}, &(0x7f00000000c0), &(0x7f0000000100)) 04:02:39 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080), 0xffffffffffffffff, 0x10002) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000140)=""/133) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) 04:02:39 executing program 2: mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x4) 04:02:39 executing program 4: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000680)="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", 0x469, 0xfffffffffffffffd) 04:02:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 04:02:39 executing program 3: r0 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000100)=""/163, 0xa3) 04:02:39 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 04:02:39 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 04:02:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 04:02:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x5452, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file0\x00'}) 04:02:40 executing program 3: getgroups(0x1, &(0x7f0000000040)=[0xee00]) 04:02:40 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0), r0) 04:02:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) 04:02:40 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:02:40 executing program 2: r0 = openat$uhid(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d6"}}, 0x119) write$UHID_INPUT2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\f'], 0x91) 04:02:40 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 04:02:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:02:40 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 04:02:40 executing program 5: r0 = openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2001, 0x0) write$proc_mixer(r0, &(0x7f0000000040)=[{'RECLEV', @void}], 0x7) [ 580.202650][ T5070] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 04:02:40 executing program 0: socketpair(0x25, 0x801, 0x0, &(0x7f0000000000)) [ 580.259001][ T5070] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 04:02:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xfffff42c}]}}, &(0x7f0000000100)=""/52, 0x26, 0x34, 0x1}, 0x20) 04:02:40 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500200600fe"], 0x0) 04:02:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 04:02:41 executing program 5: r0 = openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 04:02:41 executing program 1: openat$userio(0xffffff9c, 0x0, 0x450200, 0x0) 04:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf2505", @ANYRES32, @ANYBLOB="05004e"], 0x4c}}, 0x4008000) 04:02:41 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg2\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x9c) 04:02:41 executing program 4: r0 = openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/47, 0x2f) 04:02:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f00000006c0)}, 0x20) [ 580.943276][ T8994] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:41 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x9c) 04:02:41 executing program 3: socketpair(0x25, 0x801, 0x10000, &(0x7f0000000000)) 04:02:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x10}, 0x48) 04:02:41 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x80086601, 0x0) 04:02:41 executing program 5: openat$fb0(0xffffff9c, &(0x7f0000000000), 0x10f040, 0x0) 04:02:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:02:41 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:02:41 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@seclabel}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) 04:02:42 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) 04:02:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000846a"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000002800)={{0x0, 0x4, 0x1ff, 0x5, 0xffffffffffffffff, 0x129, 0x9, 0x6, 0x11, 0x4, 0x1000, 0x80000001, 0x0, 0x9, 0x7}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "64f601c5a805f0dd9e2187b6744a55929c0464043ac894471445aa208fc94e21921eccfef1d0898163eb40e81af3f0254144ea4b3a43cfc02db99e395b945fb20a8ff6e2a12e9e02ac929a21fdca13aa88b25d18eaba318851b512531432e9d1322a38c49ce9e63107c61ad8dc104a98a21e277230b3a2a4cffc470cbe3314e4ef41814c0e83f21e9e71065aa97d3b3156fb8a91dca6db3f4a6ddcd576a8111102e38f726d61f7f4437010d61c038bc2dd520d8df2ca722c74909a4ebeb9e8d8461c1ee3450d8d7c4b6b2f34f60e9d451aa6b82e2498ad9674f0c3688ee940ec811510bf4cf0ffa4128f856d9a33fbd950a18df1a42f326ae8ffb2a0385343b78c1d6e2b7cfedf3d008bd789e3242dd85b58e6a8197721d8a1d8155295e9fe2089c3570b7e4701afaa362393b60f00acd8965e38c1218cc2389af2397e8f62ab6ce4beeb52364fd4811403cdceb465dc9f99bfc735c864f04452ccb955eb426aa6b9d5eefcb682cd16a7b10758c39a686c0398a2a48949b8ad784deac4509dc3064e3874c384d537f2c427ddbff5cab5ee5d1810f804f2dfa938958e294b3672667317cb7120a042a06e4c5cf6921e8fc77b4f127dc5590ff21db9cb480eab53dcd5db39457a8afd9851ff3c4f1d7c5294163edf56f03088afd0e3c91e80ec758db42ba87e6b5b373d29144b4b576347458c59a01439202de011056855428c4a0b0ba2f40f896e5307878330c2ef7e7e1e87527d720d319c1cb2ec7bde65f10da8b8393577b8100bde78ca3ef396d77da9fb9ff0c94a7b79eb3427e4488032d1f80626d7628079baea6e3fef09c178d253b6d82f6571f0debed854b505aac4cad2a15e68cd25a50212cc094104ab7ede6f0bbd0fb690fe9712c1c740d1a7e42c8739028a722d0aada4ee6167deb575df07f09973b7934502f091fe83711ea7d444e440ba3e96079f72445993583df5bf24c38b0286a2a9f2f8b2c2618edf6450b9ff40ebfc63f660d60df596db93a74e7204470bece71f5afae05dbe6f64026c9416624c62490ecef9b62b8d4759b142711845084e5aaba6a51aff8bf45d69652ad5fec6010b2d649ef0e8226be004699c199895be82b5e2e4a1d541eaaac7c49a3c6a988a008a7c084be7e2897bab0cb361e75ece254f84fca1e1582834835892b9baebe0c8ef8d0871a2c1184459827386f8ca0695ea61b99d0f77434d7805f0c2e2542d45aef169966237d932832022b94978e0eefe46db271e9e2a02cb08a2c6173b56b73fa8ce36557e50d253bdc3e672c3acfff043479728e0f74060e2c3c6dbecaa0668c616f35ecd37d7fb476d04ac7583a3874bf23efeaf7f9ba79c78f9b187b80970bf99aaba1a242848d15452a2e474461ca4d923f7bae77956ad9caa780b8fc11e111e21bd1db33919f0c9ad265a515529b8078f4555d87ecc17b689e4b729ef9d4c14f177f51d12ec31e179e77b8c5a1a208157bb30301734e13f7852dd0f487f4e33e3dd245f66fd5cdbd91bc088ba88394deb15056376f138c0df0966ca2a5d8dae11ed2db08b7bc9e5ec5ace2501f6cf9e0ed9f703a48f648e157a075374e9f1e83ccdd166c1cb978c423f54625fe1cba45512409dcb3f2bd85cefc130f0fadcbfa56612350280740341b7e086d2312bddf51b9dfe83a34cc4e9bdd54425b9dab2868731a26f12b3989bf6415d9be4279f6ba96377fba1cee8cc6c799a28a59918fb80025afd7a17a836086817b6a0838161eb8cc20955cf0a56dd14127ff3c1923b8bd5705c585e9e361d2f9fd4c30fa21da52f3b5b0e5ed5096765f159f49bfc61229d92ce3df0db418b6a5ad2e195fed65305d58263a6312164e3df82bbf02d77ee96c3d766a6e687833ec52ea37a2e91a14d8862d291723d267e0a978982f078785d5f14b9625105e758c075d002a7ad9ce18a1af1a59ee3b35bda526594c0863045d8080e2b7d26ab38890956cd92bd7eb87c2e8666d3f6daca55ecdbe9178b389bbc48d7f28dc0babde78075f77ea0fd8e46b95b122ebe2d98a8765f399c7fb633e2580616d2bcb4c46a2e877277c1feca7e1b7502757af024870c8c4ebd01a38295fa1bc38731454d68996f80c1369aab0525051cddbf725f20575f6ebad6e03b5e15c618b57c1a891302c33b58bb1b8215d03e1c257a22c836079bda0301eadc0637a27c63817eea0878a5e7dafb10a1393a6bb6ea8cc94373ca927a3fb9f1782e1d53b7f8d306d929fc2695142532d50f1a8502515e921300e440c29cecae5587a2539b3f999877d3334f901135cd51db2b2c6feb35bc10475ec1e4f31ea3baf3774bd21f865f3fb6f473e7ec7bb7605d0dea4da4cf04ba8109578ab170e2de1e798a6140eeb76385de2629d52c919b12ad8197d1962785e7440d24096bcdad19c18240ff888c52999f45fe487677b9d771bc942c4cc40738532070af4592658b4ab20145b5cf538369d731a4d042404ed526f42076f3753e63752e252748cfad859a085e959ff83251823c63d574dfbf02618b0273515eafcddd75c2dfedbdf22884d7b81bbc80631a2f3b46ac6562d8a7058b49d0fb1913ae12bde25afd6b9fb45113ecf3f5e1fa144e13dc2a46b38184ed5e0ed6e819591dbdb9d09ffaa232687923396f8e32e8c3f3e3df411beab0960128a5a7ff89d0c8ce4cf134d36020181c07b177a016e228f3c0bb4724783d561e7df484693ec172e5a15eda127b38c3b3d0d4270ecae92584861b52be6b40f10bfc9f666dc1fa0e6017a24e89f0b0cb10d39db9eee7fab846b5d1a64c58c70b672123b2e467a5ff33058578bb4fc2e59d3abbd8854e118f21b32e2efd0f9312b185f7208024405f52eebcdc6cfe8925c7b3b5db33daf6b35bf4cf23b58f880898c8c68b2d486e918b1fbc1a095637c5193447b637bc8d373f5536c0a96bd8672bfa51a83f438cef69ed3de92ffb5df46b8cbc8e1d64b2832ed3f37c050291a4d12fd25e5315395a8208eabc66a5c8489ca2db285ffb1b1c581575eb22107370849e9e5b37c43a849ef6e4ca1e2121531264aa2392080275b0a94702d50c9a8bce06947bbb14e174a3337aacbf5395910e1751fa5d933ae807f9c790b02296bec6052e673b0eae29e72072caa8460e948d4a9637de41f4499f724c6fa0641cdd3bfc0859c93645bc9d3ad4756140d013dd86a782f19a5b18e61f813dd9195cac33410ac0920757681ad224110c1c881e74f174ae8305036688281b4e787eab0bbd994adc601b1e03d7655f9cd0cf510b48975053ddc7e7b490d39533d3e1c8f45a46810cbe7010ada7ef9ac92535b68a6870b021fbc3ac64210dbd7f2a7dd083e98b02b0045bc828b254fa3c4cb3882bad2fc472578566bc97e6de5f9b25a72ad39f162d860ec9f9911af562a91438f7473cba5adc9adf69bfe4a34a2cf6c926de5c35a53da5b614339204456d74c1ec9fbbfa895cb5282f887f5ec05f41d882ef1ced3913b6b0f8a2d899c132e28a0fe1ff74bd9923d2a10dc7618eb558dc10bc32f295c1af0ac39690a61fd0c07d39e4ed73a870ac5e397c5881f8ed9f97ee91d10a11c1b30d41ba45fa94b912dc107c0869198a7c2cdcee3625e27c4d0d941b1357e1707d14637e2a77a53f294abbde5a5339c45bd464b8a90cacf498dab82d6c4935ba82c71bba154b518396c7652e151e065acf003261d61d98d8b948670f609030453c22ff53dde9297db4a298379e66368afa0f241c8177afccd5bb20f374bbf2bbc617f2db5300e7b6d3eac15f1b554de91446084ec8da9fce817c63f299e5fa9d688a4857fcced24589eb35b39bea520af029e5e7260f0a48fe19921b721a4d9f960fab38733cc466288a7425ca444d352fd3090e17c4bbd2a5530fae805bac81d4a87198f2917fb0d6acef756656849dc425ba6ddd937c2c6a4c4c4078682ebc5221016df705414c8330a606e2cc68a5fc9b143b81d5abb64fd0a315ab6fa42738a614fc6100cd288be19adfb14b352265c7b3d5ca9a17095b0686b8e6b41d6f0a17719e8c1e6eecc5abb73fd4ee3bcf169bad3b3c53246adf42faa639d6b10eb2381a0485e72ab461d7bc59830f133648a3aa276e2c62a829bf6032817bc752a8fde6897b1d487f1de004b744c798baa37ba7c57087d4c97ec74507e02713befac1edf8e89200d5840ce5d4a2bae1bd49cdab55147cf94f150dd4c0b54befaed318db39e2635cbdd029c6c2e0e472d20652a79117d3d8ea0e535e143cf7cb5cfe28652303796dd00a9d9b4b68da3746613d67563b3cbd7679fd8a4baa0c942a53d8584d712300f1ed56eb073a02c5e4e582aa81cbb8648324061fc2f31cdf1f56f43dedd443088e415fb2a28a6809c8fadab3db5defb526059b9dcdd1460de52d295d447bea6ad88795ea732b8f25cacd4494ca20850c0d84b33c894ae6afeedc5856f335d00c3747f0bf020f52602d3b8e275029676477c2f5f2d0b16580914bac21d59f136b8bf2e59dba85bb3f22260db690962812e059d60d70007a821b81bf35bd11c10a6a90e3f55a26e781e3be2c23c415816ab91dec1c4664d3001ddf4920893f3ef9adf2ae457327ecd5e9bdf7355cb1922f3178f01d3b7dd3a038e9f82dfa92ff89abd5cfb2796989e1e0a207772dfea347ef4c6e9035316377a0d0a99564240d814761aeb02535fd17845338c07e5d7b6bff0a80725d2287a15bf490bb1dbd901e8d0d992cea0740520ff25f0254b19016aee1500d32fe36eadd706b72a56cdd9f8cd2f411042455e4d10ae7963bd8f716d524d3d563dc594c77ebceb18bd061d28f3d2ab91f55b38cab89f193d8c9e1865b07ea056a72b47a99d34f8a8851f790f0595cd5a31be688e559ff82eb70b61dc792789d846fa22a4a3998ac42ae0414d78c1116e25e3b4999b62ffa7210362beaac8a8a2f30d8f5341bd831a8ac4035cc90d945a055780a49c08a718fb5a2e6236c52e0c7eeee3e7ee7a381b07afa114c117ca76202158d44b491bd9d8266c808721ad792a17d47dba28f005fbfff78cbfc314232ef1220c16d7cffa9e01d5d9754366f667124abea9c2e72a2e2b9383b29d1425342945aa7ae9b22d2f0957b2ce06bad68e2d39c5038578305ce1f60214c7d9c760c357d4b1bd8c1aee12a54198a5d3fbb11b87f38aa6234085ed9e8042b10db1066a13e32f996507d4434e5f7965dedad3b35d2e29fc7de681cd16fc7bab98d90d37b7c7473872be878071d958cf62aa6ea29ccb50eb744fdd5da8ea45c7debc813946cf78ece63ccc8ba12998bc99b60c90e2a26f10d2230421c6d73da6b8d9a81910531c242295a1010b7f7c282a9f605d50a55f6e15f10a2202dd808090d65822e10658b9d3417d98dda6b231feca8dc85310e03ea4ece5f8cd058ec6875fe7a"}) r7 = socket$netlink(0x10, 0x3, 0xe) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x0, 0xf86af67c27d2a73b, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x4}]}]}, 0x20}}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)=0x3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x81, "7464fbe08eb369"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000004cd80)={0x0, 0x0, "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", "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"}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000004}) write$binfmt_script(r2, &(0x7f0000000400)={'#! ', './file0', [{0x20, ']\\\xb1'}, {0x20, 'GPL\x00'}], 0xa, "91acb25f49cf39773e1a76105bb1065aae84807d3c8f08262c0fb531d3c56521dd95cf363684409eefec4e485ee28648d3e24cdca11ff210a4fb7918872e7a3ee3d9000beb99ba9904faf804f0f6cd794e6dbd4ae16a8ae3cea925d5cb27e04265162e4f070d4e869594c6ebc90c26178d57d8cb4d5bdd1685e6c07814c4cb74b60a9d"}, 0x97) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r0) 04:02:42 executing program 5: io_uring_setup(0x6a0a, &(0x7f0000000080)={0x0, 0x0, 0x2}) 04:02:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x7, 0x0, 0x0, 0x10000}, 0x48) 04:02:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @var]}}, 0x0, 0xfcf5}, 0x20) 04:02:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x140, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:02:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x105500, 0x0) 04:02:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x9}, 0x48) 04:02:42 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002080)={0x28, 0xfffffffffffffff5, r1}, 0x28) 04:02:42 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1b, 0x0, 0x0) 04:02:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x140, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x4}, 0x48) 04:02:43 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x14, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) [ 582.558405][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 582.565546][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 04:02:43 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x23, 0x0, 0x0) 04:02:43 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x10) 04:02:43 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='1', 0x1) 04:02:43 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x8, 0x0, 0x0) 04:02:43 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x1a, 0x0, 0x0) 04:02:43 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x7, 0x0, 0x0) 04:02:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="6f9f39ac9d69", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:02:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 04:02:43 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001280)={0x0, 0x0, 0x0, &(0x7f0000000280)="61a4791488f77228672c194da53722cb28cf3fb9d46ca156ae388ac6570a9e3fa6b5f59447a475b25fd36ea69ead6250e98894fdf173025b171b6e9aaefdba6dfc2704cfea1edec238fb1b4264a092660034b2ecb3568d4b62ad2007bff4dea5ff33c7885b555e982387ef7a5077b794d263f3e7b73dbb91320c7d96aa6ee39bf26c4d4a3377e1812246013cabf5e2b0e5e2e5d4f9391d33ce7e53e3118714704829c634e97088ad8885684f1c4e5e8d41eff4c5f68bb5684d98f8379ced6f4b95c2d6"}, 0x38) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='c '], 0x8) 04:02:43 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1e, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) 04:02:43 executing program 2: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) 04:02:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000003c0)={0x0, 0x0, 0x0}) 04:02:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 04:02:44 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x200000f, 0x78030, 0xffffffffffffffff, 0x0) 04:02:44 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000003c0)={@random="e582a8bf31a6", @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3a2dc6", 0xc, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 04:02:44 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x21, 0x0, 0x0) 04:02:44 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xa, &(0x7f0000000100)=@generic={0x0, 0x0, 0x2, "5784b92c", "6301"}) 04:02:44 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000a40)={[{}, {}]}) 04:02:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 584.525487][ T5070] usb 1-1: new high-speed USB device number 12 using dummy_hcd 04:02:45 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x13, 0x0, 0x0) [ 584.875602][ T771] usb 5-1: new high-speed USB device number 11 using dummy_hcd 04:02:45 executing program 1: mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x170, 0xffffffffffffffff, 0x0) [ 585.336890][ T5070] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 585.346479][ T5070] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.354721][ T5070] usb 1-1: Product: syz [ 585.359432][ T5070] usb 1-1: Manufacturer: syz [ 585.364295][ T5070] usb 1-1: SerialNumber: syz [ 585.447007][ T5070] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:02:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002080)={0x28, 0x0, r1}, 0x28) [ 585.506513][ T771] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 585.516108][ T771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.524356][ T771] usb 5-1: Product: syz [ 585.529063][ T771] usb 5-1: Manufacturer: syz [ 585.533883][ T771] usb 5-1: SerialNumber: syz 04:02:46 executing program 1: io_uring_setup(0x3418, &(0x7f0000000100)={0x0, 0x0, 0x8}) 04:02:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 04:02:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x30) [ 585.729093][ T771] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:02:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 04:02:46 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x5d08}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 04:02:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000846a"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000002800)={{0x0, 0x4, 0x1ff, 0x5, 0xffffffffffffffff, 0x129, 0x9, 0x6, 0x11, 0x4, 0x1000, 0x80000001, 0x0, 0x9, 0x7}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) r6 = socket$netlink(0x10, 0x3, 0xe) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x0, 0xf86af67c27d2a73b, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x4}]}]}, 0x20}}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)=0x3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x81, "7464fbe08eb369"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000004cd80)={0x0, 0x0, "d6001fc4a5fae5e19cb8e4ca0cbc717379781bd25ae8a91457aec1c85a16fe30cbe8af7d96c5546cffbec5c5107156b5fc5fc453329b6e81b3dcd47e3a813e487f1cb3ebd08925e2d3acef4075d4519b294c488f16601d2219948af2f179c9341bc7ce96cd982e35541b0502d3d85ce013fbfb7756779427a4a8fcdd4a2518757dd3ed9af7ca4ed496d27fcc6d6dc6105278b0a9ebdecca93a837e72b6ba35e85bf0fe202bc0e334a66498fffd1839e4bf5df9121edca3bcc21ff14e37d28534acc76dccf305129bbe4befa683edc0dba5c66f1963c9d4fab7ddabed88985ca806b27e56ee540f313eb63bd1fd022a46fcb020e6c4149332a354d03985a3acb1", "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"}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000004}) write$binfmt_script(r2, &(0x7f0000000400)={'#! ', './file0', [{0x20, ']\\\xb1'}, {0x20, 'GPL\x00'}], 0xa, "91acb25f49cf39773e1a76105bb1065aae84807d3c8f08262c0fb531d3c56521dd95cf363684409eefec4e485ee28648d3e24cdca11ff210a4fb7918872e7a3ee3d9000beb99ba9904faf804f0f6cd794e6dbd4ae16a8ae3cea925d5cb27e04265162e4f070d4e869594c6ebc90c26178d57d8cb4d5bdd1685e6c07814c4cb74b60a9d"}, 0x97) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r0) [ 586.277404][ T5079] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 586.366522][ T5070] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 586.705903][ T771] usb 1-1: USB disconnect, device number 12 [ 586.799499][ T4691] usb 5-1: USB disconnect, device number 11 04:02:47 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x90021, 0x0) 04:02:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:02:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000080000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) 04:02:47 executing program 1: setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000040), 0xffffff96) [ 587.335607][ T5079] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 587.348438][ T5079] ath9k_htc: Failed to initialize the device [ 587.359215][ T771] usb 1-1: ath9k_htc: USB layer deinitialized 04:02:47 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) [ 587.415842][ T5070] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 587.423598][ T5070] ath9k_htc: Failed to initialize the device [ 587.502284][ T4691] usb 5-1: ath9k_htc: USB layer deinitialized 04:02:48 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 04:02:48 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1180, &(0x7f0000000140)={[{0x1000, 0x4e00, "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"}, {0x74, 0x4e00, "554dfb28260d81b427246ef2f1962573f5cf4219d0ce47016ecc322f1dca31a9fff8967ac6349f27c30843101985447d593cedc5ddb1e7bbe7268163018191191ef3682160508ccffd60308ae54302f8268a83f7b2e8457f36e17620b569ce1204227252f209001daf42794c1132cf41ab4663c9"}, {0xfd, 0x4e00, "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"}]}) [ 587.825296][ T5078] usb 4-1: new high-speed USB device number 5 using dummy_hcd 04:02:48 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000980), 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) 04:02:48 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x84202, 0x0) 04:02:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 588.346339][ T5078] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 588.356134][ T5078] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.369099][ T5078] usb 4-1: Product: syz [ 588.373522][ T5078] usb 4-1: Manufacturer: syz [ 588.379020][ T5078] usb 4-1: SerialNumber: syz [ 588.395079][ T4691] usb 1-1: new high-speed USB device number 13 using dummy_hcd 04:02:48 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f0000000240)) [ 588.492343][ T5078] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:02:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c}}], 0x38}, 0x1) 04:02:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x80ffd, 0x0, 0x0, 0xf7, 0x0, "6800006fb8d70ea873a67b130c00"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0xa) 04:02:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd5, 0x161021) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045510, 0x0) [ 588.967537][ T4691] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 588.982683][ T4691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.992229][ T4691] usb 1-1: Product: syz [ 588.996833][ T4691] usb 1-1: Manufacturer: syz [ 589.001679][ T4691] usb 1-1: SerialNumber: syz [ 589.086364][ T4691] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 589.126363][ T5070] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 04:02:49 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000cc0)) 04:02:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80284504, 0x0) [ 589.359303][ T771] usb 4-1: USB disconnect, device number 5 [ 589.756568][ T5078] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 04:02:50 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x2}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r4}, &(0x7f0000000200)=0x10) 04:02:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 590.202540][ T4691] usb 1-1: USB disconnect, device number 13 [ 590.264439][ T5070] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 590.272959][ T5070] ath9k_htc: Failed to initialize the device [ 590.281213][ T771] usb 4-1: ath9k_htc: USB layer deinitialized 04:02:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffff15000000aaaaaaaaaaaa86dd6001000000283a00feffffff003e95d560b3c2bdd3000000ff02"], 0x0) 04:02:51 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x2d000) 04:02:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9e, 0x0, "f51a8013b1085966982c3eb816ca34307f6126"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) 04:02:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="100000008400000009000000ac1400bb14000000840000000100000007000104070009002c00000084"], 0x80}, 0x0) 04:02:51 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) [ 590.855341][ T5078] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 590.862995][ T5078] ath9k_htc: Failed to initialize the device [ 590.900196][ T4691] usb 1-1: ath9k_htc: USB layer deinitialized 04:02:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 04:02:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5608, 0x0) 04:02:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5421, 0x8000000000000000) 04:02:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x38, 0x26, 0x1, 0x0, 0x0, {}, [{0x2}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) 04:02:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local=0x3}, 0x10) [ 591.918819][ T9172] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:54 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 04:02:54 executing program 3: socketpair(0x10, 0x3, 0x9, &(0x7f0000000300)) 04:02:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000100)={'batadv_slave_0\x00'}) 04:02:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x8000000000000000) 04:02:54 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) getresgid(0x0, 0x0, 0x0) 04:02:54 executing program 0: msgget(0x3, 0x296) 04:02:54 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) getitimer(0x2, 0x0) 04:02:54 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) getpgid(0x0) 04:02:54 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000240)={0x24c041}, 0x18) 04:02:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f00000008c0)) 04:02:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private2, 0x0, r1}) 04:02:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x588, 0x128, 0x360, 0x360, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @private2, [], [], 'pim6reg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @remote, [], [], 'wg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:02:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="91", 0x1}], 0x1}}], 0x1, 0x0) 04:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x33, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xd0, 0x2a8, 0xffffffff, 0x200, 0xd0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'pimreg\x00', 'lo\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 04:02:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 04:02:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:02:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x588, 0x128, 0x360, 0x360, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @private2, [], [], 'pim6reg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @remote, [], [], 'wg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:02:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 04:02:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x588, 0x128, 0x360, 0x360, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @private2, [], [], 'pim6reg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @remote, [], [], 'wg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:02:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 04:02:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 04:02:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x6, 0x0, 0x0) 04:02:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000700)=0x300) 04:02:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="91", 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000400)="85", 0x1}], 0x1}}], 0x2, 0x4000850) 04:02:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="91", 0x1}], 0x1}}], 0x1, 0x4000850) 04:02:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26}, 0x20) 04:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@generic={0x0, 0x2}]}}}}}) 04:02:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 04:02:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xd0, 0x2a8, 0xffffffff, 0x200, 0xd0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'pimreg\x00', 'lo\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 04:02:56 executing program 5: socket(0xa, 0x1, 0x1) 04:02:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x0, 0x0, &(0x7f00000008c0)=0x7500) 04:02:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000008c0)) 04:02:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x2, 0x0, 0x0) 04:02:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) 04:02:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 04:02:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="91", 0x1}], 0x1}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x4000850) 04:02:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f00000008c0)) 04:02:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x588, 0x128, 0x360, 0x360, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @private2, [], [], 'pim6reg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @remote, [], [], 'wg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:02:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f00000008c0)) 04:02:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x79, 0x0, 0x0) 04:02:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:02:58 executing program 2: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x2, &(0x7f0000000200)=@raw=[@map_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 04:02:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xb, 0x0, &(0x7f00000008c0)) 04:02:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f0000000500)=@framed={{}, [@exit]}, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:02:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 04:02:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x588, 0x128, 0x360, 0x360, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @private2, [], [], 'pim6reg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @remote, [], [], 'wg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:02:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xa, 0x0, 0x0) 04:02:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 04:02:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 04:02:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f00000008c0)) 04:02:59 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, 0x6e) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:02:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) 04:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xd0, 0x2a8, 0xffffffff, 0x200, 0xd0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'pimreg\x00', 'lo\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 04:02:59 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x88, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xd0, 0x2a8, 0xffffffff, 0x200, 0xd0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'pimreg\x00', 'lo\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x13, r0, 0x0) 04:02:59 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001980), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000001dc0)={&(0x7f0000001d00), 0xc, &(0x7f0000000180)={&(0x7f0000001d40)={0x24, r0, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_IP_SADDR={0x25, 0x18, @local}]}, 0x24}}, 0x0) 04:02:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="91df18caddf583aebcf0801f5808e06ab528b69e0bb0ae58d62f6b0e73b747640fd75bb4172a64f3760c25397071b98316691e3de77d5ddb3bda14c2bdf2cd89fae1b5306a477c812d496149bbb1a6262acef25e028a60a47839f29dde9c850e01e7bdb928a999ddec7dab96c0ff58be21f97126bd52dc10ed7ae6", 0x7b}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000280)='TS0+H', 0x5}], 0x3, &(0x7f0000000300)=[@dontfrag={{0x14}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x0, 0x0, [@mcast1, @loopback, @mcast2, @rand_addr=' \x01\x00', @local, @dev]}}}], 0x90}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000400)="8529fa04da4a1f63c7a6da8a9c7e1cb09cbbb11bec956567e62480fb45c75d4c1773fd46d32519d8232e782625d22b23d215083be575af37", 0x38}, {&(0x7f0000000440)="9b84b97bbdc937ab862ffda8fbf2b154569f5fc3f0fd6922622d50384989fa69ada08146ab381f56a5", 0x29}, {&(0x7f0000000480)="6642682a92dee0e8b95774c2c359feea1556f999e1626499b69d24bc06d883a6e5a2b4fade6069233dbd1f02fcb1af1bc3f2034bfddfb7e81326a33fab12bf8db64c20b4c24b48d2f37d0f8b7f4cb04427912d525bcbada8ba60c6a9f9bcc9aefd36e278e8534322fae81d6aae786634304c720086c9cb551b9c5269e9614aeb3f64225e9c1af451afce07cc0b81766b297ab7438d48bff37b70288429e213c1239cc5c7cd9480bb735fa9edb59e369a59264343dd85179ea2dde03fa7a296da3330af8a3e83", 0xc6}], 0x3, &(0x7f0000000740)=[@dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@hao={0xc9, 0x0, @mcast1}]}}}, @flowinfo={{0x19}}, @hoplimit_2292={{0x14}}], 0x50}}, {{&(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000000680)="672d75fb97dcd4486f6908cac5a12c6caabadfea8e73089fdfa189c81080954ddab9da64738b4d48bca610e6b5b5cc877253315b1874ab3c3a6ced0118d55408a0203960e3a3167520c47255a0ca2205e73d15f0fad43cfe4dc36fcee979a89ad938d10c000e81645d629d9cc974891f1acccf68e81fcb38ab403b3d485ce4421f39f591", 0x84}, {&(0x7f0000003040)="d91598109d9428101391d0203012f488a650bca96d769019e197ab2e29464f521d4dbecb106556b14f61e9db5691d7b741ecf09cab9b80610c5c6fe7696c70aaaebad28ae517897db86f037d1563df6e9b0a3fce306da7ffefe76d4a053539f253afcd9eb5cd", 0x66}], 0x3, &(0x7f0000000800)=[@hoplimit={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002900)="2b3fc2238d53d7d932598810014cb8bc847659772f1ddffff5e09072e4ae5d63b20bc3cabfe2da3b12553c73817a411d49b6da4234aec9d72b46bf921693c6096ec384b0be51e52fcd8e11628923778e431c8ad71c4887af9a5f41c61f7c5ac16124c3c716b2b1400e34441afb93914d03683342cf1718b7eb6617b9e7c18748728550ce27eeebcfe3daaf44a2a606f4849e8a018d23ed4642483843eac504a4bba6d781718e91a6384ea4a8411d5db3027b7a0644a8bf0b23b72e7fdd5405a2172a4c9227cf544200389b", 0xcb}, {&(0x7f0000002a00)="4e322bd2bfb0e8d886ab84d4a4b7ac6c6495e161a2cdc06647c80fb2aee4cb76eb778ec80e9f67dd6d59aafafd0f21d2d7991798df58e69b690d41639e322fd423fb13ea4f9c3622b9be787fc2246700c94b9fec00aefe6ba0866e0b0a4225fd3afb203335ea8ca7e42c4227ee7d3ba6f0455d11ee2db3a8d56c21b6c5cb89f1adb69d64c8419821670c0e4e3c6da15e9c5220c883b74c17df6384e2cfaacfe941fcedcecf7da601412448ad14e5a3c3a311e35043ed1c338aa4043423bdcace773d15f9f7a3ff8307607a1f141b31a3bedb488d3eab3bed07905cb769fdb54065cfc6c08e1496", 0xe7}, {&(0x7f0000000840)="e3369c67180f06d65b9d54b2d850a8cd8d8815901c7a1d792c3644186290b7730e38e4db36a930ab176df2f9a57a38bd115eea3cc749008da5f4f372eef1793c50b5036a8d38ec7b906f5fbacd9124bcacc848bbdb32382e4b67fac8343d2c41c4834f8ece", 0x65}, {&(0x7f0000002b00)="5c2047bf84a08e2a68273a95ae4c1852c8575c032b13ce7ff50a154910556ae1fa101ba33592dd1e1e95d6bc1cf073554ae3efd06b6a7c1c5b5e344eb0e6bcd8f65f8856946ffb9966965f3eba5a1b21c8793fb2d52b16d5431454b3592c4cf408b1988f60813c537985219660e4e1edc8bd92779ce60ab5eac3c6395191d7e5019aaab5f4e5b2d4ee8c819d3fa93102f8d2645af4c29da2f09e7e887a1001c7f38a87", 0xa3}, {&(0x7f0000002bc0)="a2979a285097faa95d093f8ee023caf0079434a442fc52a4c28fff7c056c074d609b4ebd7d87813c9db449a16e7f1c93c07a064aa2d402cceebb337d7564017f98b18af45e4587", 0x47}, {&(0x7f0000002c40)="f60b76a4628c9d4873da472610e1d44f5897f92297887f2d7a607dbb761d0d9b761cd030970a4c13ff0cdfe70113e1f9b36b241d6a73dbde32a3eee1c0fccdf9a909b08380a2eb88191ba5f88ef48a8bee293cd56cd577be7ffa906423d3e1d0c345fcbe784e2d731929bbc63f83a5ba0dc8273e1e76b285e04e577ab093286d273d9c253645ad7e7b68035c3c51293efeb7eb461f71532c6cb08f502bff487549c9db42d75cf1c1222afa22fcdcfb52ca7b8ab172d3262284c0484e71bc0cef95c3082ea6086ceb45af0ef35b9ebb405a827bfd5754940cc958620ccbc9e1d889f61f04ef0eaedbbb62d9af2a4018", 0xef}, {&(0x7f0000002d40)="4daa6d24241d326f485715679bb57cc2910cc68ae57ce7275b76548ec1488c4bbd4ef40b5a2ad0886b64a02d5b00869db05bb34ffc8e665f3cb364a6c82508691576aacfc85e72e949a73001a087eea7dd130ee3af2c94360d7c19ad785d6909c37d14a45e985161d7812ac722d5f2e8f1701299173c41cf895f3f93773df00a04805f0779959b54", 0x88}, {&(0x7f0000002e00)="57d66e116acc5351edf5a78ff69868cf1b7523", 0x13}], 0x8}}], 0x4, 0x4000850) 04:02:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000008c0)) 04:02:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@private0, @dev, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000120}) [ 599.403331][ T9293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:03:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 04:03:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x588, 0x128, 0x360, 0x360, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@remote, @local, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @private2, [], [], 'pim6reg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @remote, [], [], 'wg1\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:03:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 04:03:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x67, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xd0, 0x2a8, 0xffffffff, 0x200, 0xd0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'pimreg\x00', 'lo\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 04:03:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x9a}}, 0xe8) 04:03:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:03:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000008c0)) 04:03:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x3af4701e) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000002800)={{}, "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"}) 04:03:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) 04:03:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x25, 0x0, 0x0) 04:03:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:03:00 executing program 4: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) 04:03:01 executing program 3: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80040) syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x40000) 04:03:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x0) 04:03:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="0604583b52d94b3a4cf8a694fe705796d79111fa2eba09a55cb02375a975aa5d2818db8e449fa65f93752984924796bfe8d57ee1d1c68ddb66ea97fb87be4741fb3ceabba0892c51d9f99e959644d190cfa4f8a60c1c77a67cbf4d39622ba0d6b69d53eb5e4879a6841cfe", 0x6b}, {&(0x7f00000001c0)="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"/4096, 0x1000}, {&(0x7f0000000000)="274aeec444bf5346c2704a7e020eec5aa2974891a7e2", 0x16}, {&(0x7f0000001600)="c697925235b91826b0a8ad05309867697836e1dc7fb671b1b8dab4c66588222436ee579bdb0525cdc933709a5e76367a29429c71d3ba58c8cef5f4dcfb772d674842252efad2713096928be151b91be65ceda2977b7e842bc7e3e7656087bc778c4883ac04204fb606003d28a86689a9813c069e58623553060000000100010009a2c0b4ef82f0465a3416c6bd0ef5da326639cb1fe0a4", 0x97}, {&(0x7f0000001280)="99f02acf9705d4f086f47815911d2a8d64261c72fc5be9538994e8466ad944075c9805aff823979b0c2020b71bc6f4f948607e138708a28c95ae9d641f18bc782c4dc0a914ac1bcfaef378a13377ff437a140df5b0ce54a9134a5101eab34c4447e368b63372bcdf7ed2541e7c22156068ad95297c3678b1431d832f4962beff283464c0874d7ca8f358c171f102e3885ee2b5d427b333e9f498f38b1e452f7c9cac957e3740d78611147392e81878c56d3e95272c26cca21c628b7ebc0edd7eafc04fec48e828c5e0b7395daaf864d2b9a3", 0xd2}, {&(0x7f0000001380)="12df9e6989d2ddc46a9b2422d1ea5b9a313110f3e40065f1a4d19e080716925ab077cbea40fabf632e6c45d26322e682763dec1056ba6c95ca94d83fc15b7a922a850d6451d17f275abd2de1e73757664a86d1473b078397dab3d42b59e976a0463161a7c3ca0f22a26836d8ebd33a4d0a67fa640b21c3cdebeb8ee96a1f55a79346f61bf95cc660f6b7ca8726dbdf2e01f275ed7afa47e9a7cfb3028045229bfa73364f6ced4a76d0", 0xa9}, {&(0x7f0000001440)="2b361beae7dbcdb9977516e386b458bd055ea8d36790772020c64ef7389e93f5f42223e2ca0792de4d34bcf4cf3fcf0ad19c71955f42e5736bb60ada7abf5a4b9926f548bc761fbc190decb14bd5741101f609056e98d072e6e8d1c514719bb495233b915bcaba523652054e5ec9115b9dfb2cf80b05eb42bbb2f559ce9f49cc6f4f58b788ab815be7c2cd3094c4ffd1b3b5db0268d22b8e70dd76e32113188444e2ab3b9ac5c2350cb85b28a996c4cb3a4a6daae223dc18cec04b8aa1", 0xbd}, {&(0x7f0000001500)="1bdbdabcfa7b472765d2bfea5509a202f8cb783ff222c902af34c688ddbd857f133ab65a7c84cceb940eede38b841bf0a498d73a17557c0ad6c165212dae2c4b072f3e4532957f57702309116aca45723b3ebd238d73717b56fb952f9ffee1a67eae7354ef363e6a98c1f9c6f67c19a802e9d3f236741adc304f1f6f401487b27288cfe4513fc1b8", 0xffffffec}], 0x8}, 0x4000) write$nbd(r0, &(0x7f00000016c0)=ANY=[], 0xa4) 04:03:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="0604583b52d94b3a4cf8a694fe705796d79111fa2eba09a55cb02375a975aa5d2818db8e449fa65f93752984924796bfe8d57ee1d1c68ddb66ea97fb87be4741fb3ceabba0892c51d9f99e959644d190cfa4f8a60c1c77a67cbf4d39622ba0d6b69d53eb5e4879a6841cfe", 0x6b}, {&(0x7f00000001c0)="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"/4096, 0x1000}, {&(0x7f0000000000)="274aeec444bf5346c2704a7e020eec5aa2974891a7e2", 0x16}, {&(0x7f0000001600)="c697925235b91826b0a8ad05309867697836e1dc7fb671b1b8dab4c66588222436ee579bdb0525cdc933709a5e76367a29429c71d3ba58c8cef5f4dcfb772d674842252efad2713096928be151b91be65ceda2977b7e842bc7e3e7656087bc778c4883ac04204fb606003d28a86689a9813c069e58623553060000000100010009a2c0b4ef82f0465a3416c6bd0ef5da326639cb1fe0a4", 0x97}, {&(0x7f0000001280)="99f02acf9705d4f086f47815911d2a8d64261c72fc5be9538994e8466ad944075c9805aff823979b0c2020b71bc6f4f948607e138708a28c95ae9d641f18bc782c4dc0a914ac1bcfaef378a13377ff437a140df5b0ce54a9134a5101eab34c4447e368b63372bcdf7ed2541e7c22156068ad95297c3678b1431d832f4962beff283464c0874d7ca8f358c171f102e3885ee2b5d427b333e9f498f38b1e452f7c9cac957e3740d78611147392e81878c56d3e95272c26cca21c628b7ebc0edd7eafc04fec48e828c5e0b7395daaf864d2b9a3", 0xd2}, {&(0x7f0000001380)="12df9e6989d2ddc46a9b2422d1ea5b9a313110f3e40065f1a4d19e080716925ab077cbea40fabf632e6c45d26322e682763dec1056ba6c95ca94d83fc15b7a922a850d6451d17f275abd2de1e73757664a86d1473b078397dab3d42b59e976a0463161a7c3ca0f22a26836d8ebd33a4d0a67fa640b21c3cdebeb8ee96a1f55a79346f61bf95cc660f6b7ca8726dbdf2e01f275ed7afa47e9a7cfb3028045229bfa73364f6ced4a76d0", 0xa9}, {&(0x7f0000001440)="2b361beae7dbcdb9977516e386b458bd055ea8d36790772020c64ef7389e93f5f42223e2ca0792de4d34bcf4cf3fcf0ad19c71955f42e5736bb60ada7abf5a4b9926f548bc761fbc190decb14bd5741101f609056e98d072e6e8d1c514719bb495233b915bcaba523652054e5ec9115b9dfb2cf80b05eb42bbb2f559ce9f49cc6f4f58b788ab815be7c2cd3094c4ffd1b3b5db0268d22b8e70dd76e32113188444e2ab3b9ac5c2350cb85b28a996c4cb3a4a6daae223dc18cec04b8aa1", 0xbd}, {&(0x7f0000001500)="1bdbdabcfa7b472765d2bfea5509a202f8cb783ff222c902af34c688ddbd857f133ab65a7c84cceb940eede38b841bf0a498d73a17557c0ad6c165212dae2c4b072f3e4532957f57702309116aca45723b3ebd238d73717b56fb952f9ffee1a67eae7354ef363e6a98c1f9c6f67c19a802e9d3f236741adc304f1f6f401487b27288cfe4513fc1b8", 0xffffffec}], 0x8}, 0x4000) rt_sigreturn() 04:03:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, "eb7e503afaa659e26bf5cfb2b07d4eb45f1cfc479a4aef2985d9c6359787a876"}) 04:03:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000540), 0xffffffffffffffe0, 0x200) 04:03:01 executing program 1: syz_open_dev$hidraw(&(0x7f0000000800), 0x0, 0x80000) 04:03:01 executing program 3: syz_open_dev$evdev(&(0x7f00000004c0), 0x9, 0x0) 04:03:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000640), 0xf3, 0x22000) 04:03:01 executing program 5: syz_open_dev$evdev(&(0x7f00000004c0), 0x5, 0x242) 04:03:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 04:03:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:03:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'ipvlan1\x00', 0x1}) 04:03:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140000001600000f"], 0x14}, {&(0x7f00000000c0)={0x20, 0x11, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x2}, 0x0) 04:03:02 executing program 0: syz_clone(0x0, &(0x7f0000000140)="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", 0x480, 0x0, 0x0, 0x0) 04:03:02 executing program 2: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') sendfile(r0, r1, 0x0, 0x37) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') sendfile(r2, r3, 0x0, 0x37) 04:03:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) 04:03:02 executing program 1: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 04:03:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup2(r1, r0) 04:03:02 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 04:03:02 executing program 5: getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 04:03:02 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) 04:03:03 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4020940d, 0x0) 04:03:03 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000029c0), 0x418c82, 0x0) 04:03:03 executing program 5: r0 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x1, 0x1000000000000, 0xffffffffffff0000}) 04:03:03 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000002600)) pselect6(0x40, &(0x7f0000002540)={0x9}, 0x0, 0x0, 0x0, 0x0) 04:03:03 executing program 0: r0 = fsopen(&(0x7f0000000080)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, &(0x7f0000000140)='ro\x00', &(0x7f0000000180)=':\\)\x00', 0x9cffffff) 04:03:05 executing program 2: fspick(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0) 04:03:05 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0) 04:03:05 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc020660b, 0x0) 04:03:05 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003dc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 04:03:05 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x20003, 0x0) 04:03:05 executing program 0: r0 = syz_io_uring_setup(0x678c, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 04:03:05 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000004640), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 04:03:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 04:03:05 executing program 1: r0 = epoll_create(0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:03:05 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002440)={0x2020}, 0x2020) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:03:05 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0045878, 0x0) 04:03:06 executing program 2: chmod(&(0x7f00000066c0)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, 0xfffffffffffffffe, 0x0, &(0x7f0000006700)='./file0\x00') 04:03:06 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 04:03:06 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0189436, 0x0) 04:03:06 executing program 3: openat$damon_kdamond_pid(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 04:03:06 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8000000000000000}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x80]}, 0x8}) 04:03:06 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) 04:03:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, r1}, 0x20) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) 04:03:06 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000046c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xb0000009}) 04:03:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000013500)) 04:03:06 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) 04:03:06 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x149) 04:03:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 04:03:06 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003f80)='/sys/devices/virtual', 0x0, 0x20) 04:03:06 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 04:03:07 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 04:03:07 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) 04:03:07 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 04:03:07 executing program 1: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 04:03:07 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 04:03:07 executing program 4: getdents(0xffffffffffffffff, &(0x7f0000002f00)=""/185, 0xb9) 04:03:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) close_range(r2, r3, 0x0) accept(r0, 0x0, 0x0) 04:03:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x20) 04:03:07 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 04:03:07 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 04:03:07 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x500, 0x0) 04:03:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001280)='cpuset.effective_cpus\x00', 0x0, 0x0) 04:03:08 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) socket(0x11, 0x0, 0x0) 04:03:08 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 04:03:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/193, 0xc1) 04:03:08 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) [ 607.911855][ T9465] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 04:03:08 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x262242, 0x0) 04:03:08 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 04:03:09 executing program 1: readv(0xffffffffffffffff, &(0x7f0000001b40)=[{&(0x7f00000017c0)=""/249, 0xf9}], 0x2000000000000099) 04:03:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x42) 04:03:09 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 04:03:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 04:03:09 executing program 4: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0x0, 0xfffffffe}) 04:03:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 04:03:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 04:03:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred, @rights], 0x70}, 0x0) 04:03:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="10000000ffff000001000000", @ANYRES32=r1, @ANYBLOB="10"], 0x20}, 0x0) 04:03:10 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f}, 0x0) 04:03:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xfffffffffffffe42, 0x1c, 0x2}, 0x1c) 04:03:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r2, r0) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 04:03:10 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) syz_clone(0x40841000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_clone(0xa40000, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 04:03:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 04:03:11 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_clone(0xe0820000, &(0x7f00000003c0)="7237eefb408973aeef9ff9b17d5bc0f2cdadb7be7a256b32", 0x18, 0x0, &(0x7f0000000140), &(0x7f0000000500)) 04:03:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x0) 04:03:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 04:03:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 04:03:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="6948aef5c22ca42a3df1b085af10b07388f328f6f6a96427e715981d53879f9bf86956b53926", 0x7ffff000}, {&(0x7f00000000c0)="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", 0xe9b}], 0x2}, 0x0) 04:03:12 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000000240)) 04:03:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x41) 04:03:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff1b, 0x0, 0x4c}, 0x0) 04:03:13 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 04:03:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="e742", 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000580)=[@ip_tos_u8={{0x11}}], 0x18}, 0x40801) 04:03:13 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000001540)) 04:03:13 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f00000004c0)) 04:03:14 executing program 2: syz_clone(0xe0240200, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:14 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_clone(0xe0820000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:14 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0xe, 0x0, 0x7ff, 0x0}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_clone(0xe0820000, &(0x7f00000003c0)="7237eefb408973aeef9ff9b17d5bc0f2cdadb7be7a256b32f4ddaa88da00f63e0cbf6e3d7f853ec3b98d526a96d1324098de69d683bb946eb3549bfb97c8a6f7c2ee097d9e0b206e0f7b66e2d17c91bf5565bfcde9d4a43b5e0dce27fa670d460b9b3fbeadbd6f924840c1e37f7c794c327f406c5ec260c9e2a4c0f35241acaa040894cf6d907d308609d8590e47199b32ac879d3787de305101bc7e9fb9334a440e75458589fad9d5be493fef513f280f16fa220a4380165d0a25915720ea1d42abf358bce1db94", 0xc8, &(0x7f0000000380), &(0x7f0000000140), &(0x7f0000000500)="1d636ccb6b618c25aa1f315edfe10bfc9eacff9c9c4d68a378c598ec939097e8eda6d5899fba19179cc53e443b4b84a1cf423dc5b52375f8804fbf9fd93530649287cffa98792359e515552df9eb3d18258a3bf9bbcc7f5a96a1c4ebdece8d051d33a7cb2e696f27f7baf76b60cad9c90000000000000000a6471a0e2bee0452ebd1b466c9b22c6980dd977b58bc65a4319b6bce5c41a2d4bcc34f73be8e40af27df04ce035d3acc4ea0534870105333acf61259243fc9b33e953677de03ff2da13f2633d31b2fab0e047b458d5344ab33901fce7a4300b18fffb47154297b78f6963a884036c2df48dbdbb1334dace747522267191b773c53664c8ef661682b48146a707652901bc08bdc3c555dda5c7bef") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240)=r0, 0x12) 04:03:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="6948aef5c22ca42a3df1b085af10b07388f328f6f6a96427e715981d53879f9bf86956b53926", 0x31880}, {&(0x7f00000000c0)="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", 0xe9b}], 0x2}, 0x0) 04:03:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="e7", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40801) 04:03:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'geneve0\x00', @random="df276d69fe47"}) 04:03:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000002440)="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", 0x1040}, {&(0x7f0000001080)="665dd2b34f32c19410bad3be66a179dfa29d799ded2a6dd5f896aa1a14f920a5e1799fcf", 0x24}, {&(0x7f00000010c0)="a055e8ca42e17b60bcfd54ed5263c8158ae30d17425dd9f9346e8ee871c7cd04406c8aac98100bb1db838161091a09cf33c2846089585eaf330be9d4f7b86c8c57e14834b932f5e84191056e", 0x4c}, {&(0x7f0000001140)="33f1f4e313e40b1ec78998f737386649d78db2a80f7e30da7fd6d9c2fa6eca03e55f6669815524e17cc91a6820afb170686eeebbe72f8ee44da26b3fb3bd251a3cb4fe8c7e449e5aaaaf95039f26a5a3673fd116e0eee7c776fd223845cb001b99f5d1a3f60499bd2d65c0896c94ed461b5b1c9e780577476e00fb53d4f5babf7754254b3f2ac16fab73bd8880276abfc3aab1a97b99e28ebef760d7f4537151f3162ae56763600964b23211537db24e6d4ae6c1b8ae08a42b026aa848bacdfad7c988a0bba30785bffd491c1989db4f66a398ff6d4153540147ae0d3ae3f78dd8e7c8e2091d968fc47b0ae59ba3f079857baeffd5a38bb3bf", 0xf9}, {&(0x7f0000001440)="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", 0xd18}], 0x5}, 0x0) 04:03:15 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:15 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0xe, 0x0, 0x7ff, 0x0}, 0x28) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_clone(0xe0820000, &(0x7f00000003c0)="7237eefb408973aeef9ff9b17d5bc0f2cdadb7be7a256b32f4ddaa88da00f63e0cbf6e3d7f853ec3b98d526a96d1324098de69d683bb946eb3549bfb97c8a6f7c2ee097d9e0b206e0f7b66e2d17c91bf5565bfcde9d4a43b5e0dce27fa670d460b9b3fbeadbd6f924840c1e37f7c794c327f406c5ec260c9e2a4c0f35241acaa040894cf6d907d308609", 0x8a, &(0x7f0000000380), &(0x7f0000000140), &(0x7f0000000500)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) 04:03:16 executing program 3: syz_clone(0x1010000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={0x0, &(0x7f0000001880)=""/221, 0x0, 0xdd}, 0x20) 04:03:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 04:03:22 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='block_split\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 04:03:22 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001240), 0x40000008, 0x0) 04:03:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5452, 0x0) 04:03:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0xc020660b, 0x0) 04:03:22 executing program 0: syz_clone(0x80c4100, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 04:03:22 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0), 0x18) 04:03:22 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000001240), 0x40000000, 0x0) 04:03:22 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001240), 0x40000000, &(0x7f0000001280)) 04:03:23 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) rt_sigreturn() 04:03:23 executing program 4: syz_clone(0x80c4100, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:23 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ec0)='./cgroup/syz1\x00', 0x200002, 0x0) 04:03:23 executing program 2: syz_clone(0x29100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="8af841") 04:03:23 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001240), 0x18) 04:03:24 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) close(0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000001d40)={'vcan0\x00'}) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)="8e") 04:03:24 executing program 3: syz_clone(0x29100, &(0x7f0000000100)="7cd9e1003407eeabba77964ed195abab047e1756d86c1ebd8d18559aa8e817f2d7b9138facfd4cac345e5c7df2dd7038f8d2a5215e60cdd590836d250a982a85f1724b8e79aae76c520217bf74c0ed6d7428fc0236a34f8050d625fbbd3f05427430b03e32db314958bf4586af07665ca5b9967dfb40aa9cb2134daf73f2012f5100e863be8eddf3758472fb78e9271129e7bc204e8b39ba4c843d2d244ed15e409ad36077955743fdc7eb173a6710375532088c43163a6e09830e82612c4b8c28bb3f71cbab0d487f020e32", 0xcc, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)="8af8411c4d9546e63f52b82002958318e41c64bd718841aba011ae14519993af9945bac85b6880827c27dbef5ec8c7df6b7db6ed537dab463e88804d861f947fa6800557815b6c6249394eb9683f3bfbcaa591b840bd6c2a1accc78669d0fe1b7af041c6db5f69a8a225391095700d1fd38e2e5eb537c109744e699c55f4") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x21, 0x3, 0x800, &(0x7f0000000440)) 04:03:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x19}, 0x48) 04:03:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 04:03:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7d553c81"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:24 executing program 5: bpf$BPF_GET_BTF_INFO(0x2, 0x0, 0x0) 04:03:24 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x32496afcf28b5dcc, 0x0) 04:03:25 executing program 3: syz_clone(0xc100000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter, 0x48) 04:03:25 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="600000001e007f109e", 0x2a}, {&(0x7f0000000140)="78cafb73fc02010700000000ef02258f2e440ab8f9e6aaeb1ae2f6e8bcb5ee52dc06b6c9ad11cb5dbc249798093c5102a1bca0b6050000004f6e6b788b3219c233e60ddc36024a99a63e7238fe9f9b06f96137c8af12b6", 0x98}], 0x2}, 0x4000000) 04:03:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000f00)={&(0x7f00000007c0), 0x10, &(0x7f0000000b40)=[{&(0x7f0000000800)="f8", 0x1}], 0x1, &(0x7f0000000ec0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x38}, 0x4051) 04:03:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x6}, 0x48) [ 625.218150][ T9637] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:25 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000300)=@bloom_filter, 0x48) 04:03:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 04:03:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 04:03:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x2, 0x4, 0xa0}, 0x48) 04:03:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000008c0)="10", 0x1}], 0x2}, 0x0) 04:03:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, @func]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001500)=[{0x0}], 0x1}, 0x40000003) 04:03:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x20044845) 04:03:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="e18ac904f1", 0x5}], 0x1, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x1e}}}}], 0x20}, 0x90) 04:03:26 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5e0e49e7}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='contention_begin\x00', r1}, 0x10) close(0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="131000002c0091"], 0xfe33) 04:03:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x1a4a}, 0x48) 04:03:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x2a}, 0x20) 04:03:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) [ 626.709512][ T9666] netlink: 4079 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x0, 0xad}, 0x20) 04:03:27 executing program 0: syz_clone(0x0, &(0x7f0000000000)="6c2e2f3b1ee72bdcd2ed66f9ea47e88ab9b7464bf2bc70f36fed291e4f8fd7ac457d405a3385f05c16d3ed9b85f7a62e94b11f7f03ff724758917941c3", 0x3d, &(0x7f0000000040), &(0x7f0000000080), 0x0) syz_clone(0x40100, &(0x7f0000000180)="2ec95219dc2d585dfb29708e0df7f894d9ff86ddcefa636022bb583233f25cfeed2d4690ca6f0cbb247fb9228ea4efe4a3f0225ab7281a26a71bb2f762a02792e551879bb3fcc671f7b7c74f6982decbdbed6e7125da3c74faa553e3bbb5e2b8565525a00d928c3239ee1a4e6d8b868ce9e7e9f7ff510df6bb01280bc4d7d6cf3e098c78ab76d0c0a2f6d760971c63484bc448f7b7cb08294debfa0bfb12247fe500ae6dba8d1321cde6147b047d4b", 0xaf, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="60fb3cf650a74a2fe215de7be4b0cf25973f296ed3bd5b85c9dbb63fb94d45dedddffbe513ea1d20ab97677e917903e34d07b1f84f4fdd916c87d512c285ce561d7681568a39ac8ca073bf2dc62043668ecc3289814c98da5ac62cb717137812adb1c91c2624177d97e0563ee80f2f2669f5e74704b5a3f54d9da6769f09fbbf2861d07a4fe6be059b8a25a9d1137f0f8972c980e40dc3278f4bca") 04:03:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:27 executing program 2: socketpair(0xa, 0x5, 0x7, &(0x7f0000000280)) 04:03:27 executing program 4: syz_clone(0x210cd080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:27 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000740)) 04:03:27 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000300)=@bloom_filter, 0x48) 04:03:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb01001800ee"], 0x0, 0x33}, 0x20) 04:03:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:03:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 04:03:28 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f00000002c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x100) syz_clone(0x41800000, &(0x7f0000000000)="69baf84d606733f0b7dee08c5ec6bf8da85b0dd1f229e94e44c6504d904a7e1ad7761332877654b7edf7be833702bf757ad78f6ad91c0e7e341a7afc6c609b19fce2c6ab", 0x44, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:03:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0xffff, 0x3a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x8}, 0x48) 04:03:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 04:03:28 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:03:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x10, 0x0, 0x0) 04:03:29 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:03:29 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=ANY=[@ANYRESDEC], 0x110}, 0x0) getuid() 04:03:29 executing program 5: r0 = getgid() r1 = getgid() setregid(r0, r1) 04:03:29 executing program 4: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) 04:03:29 executing program 3: poll(0x0, 0x1a, 0x0) 04:03:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080), 0xc) 04:03:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000180), 0x10, 0x0, &(0x7f0000000400)={0x400}) 04:03:36 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000780)) 04:03:36 executing program 4: lstat(&(0x7f0000002340)='./file0/file0\x00', 0x0) 04:03:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x1c7, 0x0, 0x0, 0x0) 04:03:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r0, 0x0, 0x0) 04:03:36 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="3bdd96e1088a", @empty, @val, {@ipv6}}, 0x0) 04:03:36 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="00002e2f661939c5a600f8cd86e7b103c3dc7c73c8693b9cf0e00126a2f7d71585162c5198b32adfb8414f0b103e2f22ac3ec3280a4b074a92da0ab1d197a26c"], 0xa, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000180), 0x10, 0x0, 0x0) 04:03:37 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xa, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)='@', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x10, 0x0, 0x0) 04:03:37 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x1}, {0x0, 0x3a31}}, &(0x7f0000000080)) 04:03:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setown(r0, 0x6, r1) 04:03:37 executing program 3: syz_clone(0x160080, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 04:03:37 executing program 4: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) 04:03:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0xf53, 0x100}, 0x48) 04:03:37 executing program 0: bpf$BPF_PROG_ATTACH(0x11, &(0x7f0000000580), 0x14) 04:03:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)="f2", 0x1}], 0x1, &(0x7f0000002c00)=ANY=[], 0x58}, 0x0) 04:03:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000040)=@id, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="668b111d4bfcc4be010201131023462e48dd83fb9278dc2e99c3cd393765a7dcb443257f67ca72794f7d7b5efaa3d19327a7512cffedbfd16677d486d7da8769f7d4035e4b51f9ca7dd2dcafd0a6395213a41c9bd32ae80297aca08fa5d895dd4c803a8abfa084ba85b405a5e699a367cf775d601fed12afe4bf", 0x7a}, {&(0x7f0000002580)="550b92b01ee10a1f924333eeb106e17afd17de850a62fcccb2e750668f51446451fa4bf01b5cf603836466853774f8f32851a4919bf898caf081992aad118f626b6f35794683e89d85e26aa427ba7e3fe156b26debae5ec68d507138a37d54317a2b4fb4a1cc562ff9897b1e4a92f50c18eb95463e62fdf998530deac8694b2313c2032a82e7f59f922042c326e6d98e93d24261bf2094ce9532311965570c66c299899c4f84fa42bbb0394af74a09dec435b396a387bc7ed3de3bd28b9bdc61ea7215e11228834cfc79664757a22c1aff662ed40f925894e685961cfd8eb187bdc899943b7510dcd8b37bc7be6e36e349e4f344c3f29eb486e9bde6f144fab94c5e20433171ad510653185c2d490b76d89ec63dd443dee84abfa45acde23e0ba21b9c78010ef46bef6448b3ef2ae3c4264916a90402ddee1a5dd640fb76d62201f02dcb91877c9e20fda4335fc335bd200abdd258abe5c9e9044e1117411b843304abf7c9bb0e9177532445e87a17fe6db47a386967ce08b8e75e6d328d3b9f69c5f17da3b9f39514e9f800dfe06146209fe8010ab6602cdfd6d5187f3a239fe2fbb47f3805f057c7678897f3cb10f8c4ae70782889a22a7c80bf5f2a34936bbc112ac6419206b461be687e81c21120d2aa65c695241fd6cfb820e9eadc1ee3edd549cd9c569ead7d14e8ecf2b76372fb1e84e27e8a2667067ad1eb917fcb39ac3265d41b80caab8fcec9d4053faa86ca69a91d741273b05219633ba35c91e8f9d3303f1a02dda2b683f70902a9968131088366eb7b5e72e74e5eeb8583518b1553490468d66954c2a034b1c8646eab26603c7ec55c054e7ad0cd4aad9be28bc8b2badbb362cb770d1df30017f9bb189b1189b55ac588c179c7bab3972dde69f8b8a49594606a516c1e6c95e22b8164f10d568c753c84e417ae14a5126e43ccb555192e84f354e60e4a7bfcd2fe7905f694689f2e96cc7ea838a02c1448fc8b23146211457fb99bb3f89f09f22040ac56525769283e8b9e076fa831e8cce525e2d5d5e7ad8bc4b2f6117c46cfc36bb2b6303608ed312434dfae2e4d43fe1e260b84bbd36678cce1183fc5c9369b5e8f6e5fc8095cd7fe9e8acba15470e2a195f9df4abc46f75e6f2ab961bbdecf76904e28a73fd27296c3274da0f498b330544acb9cbedcfb57372563151d59bc669a6f08970cf6078bf03d808626f5c31ebb0946a36def73ad0ba1922dfb94b911ba298ff08f1f924b1537b178c0e255055e3438898bc44e317725c17aa9dd7af105b30f62a998714e84af435f680cb94e82541ed9e714f2daa5e1bce17468472c64d7722771da6abc3eeb5d5b923eee82ad09a188a72b46693f9d4ccb78138771821165d1972dbfaa7148cffb231bd49f87006f8811491206c4cbd6e09e0eb7a388cb2afc81f3624ead6baf6e0ede89eb9c6846221954f6e3d47bfde35d09a24962d79feffdca061aa199260a9b628c605df34a22178102733f5ea5e0e066ce2e274aa34b98fdb3646698f54496711f13d80f3992acfb262c73cead1a4902635eb1f74ea69c25f513ccd4ddb28dc1b31abe07548c66a049e824b364177f6323002505ced05725a20b8e5acf0a91fc3401992eba7b6a79d63766b89f740623c119c584ac002d2f060658fc13cb7f01c61125e4f428cc7b6474e3909c9f4319405575af078e0f4bd3f416924edbd4a5e2c95cde5d738bfa071ebe9357e6f7e3fda00a8c8015b585953f22e433e12ce365f48fefa747fd1892b0b8c7d44537a7ffec4e9ca581f65516c85bdefa5bd3f2f4c6ed04c8fdfbfbf859e2150add04da5c31243c945a6a15e01af7378d426216a5564101e191103e765d6df9024e48270193cf062432effca7e5481546536ba418c440a491720e03af6a949ca0e375baa5ffc2065d7d91cb2231b12fa1149316e37b9e76c18442fbb5647395de398a8c5f3de65f5bc46e073542c76f6faa0fded24eb986c0ad9fceb6f133359aa17d27bf5c4f3a22522f9ace200203777b705d5ae77cdba106bc94ca750ff0090ad20bf10491ab0aeaebea366dbb86fd8c12f124e2e7a3aa9b482006fc8407216d6e1fbb197ad49f40c891583b56481e1c35285a236285365e90a78b484e858dcb527b681437ef57b3004b9be6cf91afe937124ce1a82f100dc922b9ee3a8350d4c58f30e023499606eb7ea801fa6f47651a2c1d2ffea2c53b86b17f20b843030556ea872868a6d378bfcfe8e8a53cf4256a1dc788933f8e357c01026bb11ff5e4612248a0906aa0126571515dd5430baec2ffa64167082876d288aef7adae12fe1d365f45533d66bf4e481656fd99a0799b16ecbc3030827246717a75a16d4f5010dd0cfa985cd258aa53321c89297a30129c3b986c88cdcf4e55c742eeb01ec07dd3bb0cdecb823e2cb1a7974aeca296cb8526af0be637708a34d35a201f9e7cef36f149e7b67301c1ea2b94565312b369a2215547355009ba9fc8bef4f5bd243ff64220a80f85648d96aee44461500ccd198c8df82c17242f65c07e766b31f3027867c290afbe1f599c17d081885f247aa7598cbe81bc2200f29c679452553e4917cd28bc7eb77bc11bf0a104eb252fe9bbde17170feed0915180a0b07a822ccc6a09152439c1848b93c95e4aab7bc9d756e936a458679b0d5eca3473e02110891f31ca7efb63938bb2a2a62e3bf17515c38ca04734cf77fdc5a6834f00e8e8a09daabcc25462716fed57c38be7c0bbf428a24c9e29cfe15c5abdc6b92a0df0ebb89bfe9ec9055e9a7087787190c4b1d7614e5983a050c43ae1161a2d28262d232bc30c0f67aba678c0779aca90c9ad5ac184abd0a86313cf77dc5fcaf1f58fdb29ff70906a877fa489c0cac26b712e829addbffb4a1641f8580bbdd54e6c2318be1d1e380316020f65d27c0474f743e4275a4f653b4b063f5f999bd7a3f5cd4336c0d3615dc185b4582ef3b0b36e8b67a33b2fadf2dc47224d633f2692b777aa51cf16066fc3ef1c2c3750325f63ba3e194bb24435478ba7448104e19a80415808360d7f3b5f521ab660c5a3ba453b3da74e2f6c4337ea440bd35aea3141475f9cebf5471aac8e47e6ad4bc04426520668263efc518ade73725908e381cc22de3cc932b73f3c3553aeb7930ac5d8cfef91f90307c73fd7e649673526848fe2e836a7a297ea5f9e0d503714b3cda2c2440fe8f33c92daf117f23618081ae0da8b67bc1d07a3010e67019365884421072c16c16bf85d39d5d56bcbaf7be02cee013ea7bc8b7d8842f39fef56aa78e537a93e6e28057074a137e2c0f39ba2f1e77ad6704105d93c0cf16bf4f0efe9575f70658c0809b1677b247c1722e96ed7ae81aac4e33e33566addd032a8a0779f849137dec8421e94f254dcaaaebb63536532a6dbdc620254a028be14038c41bffbe9b294f58e3b5e5f45b61ef417f9f98e530acf0aad23bef80534acd85b0f612a023eb4030536ea3ee0c7865dc54270f2bd107d4a77bdd515713dd1a3b45e4aa379c7726e8b1edb4a931ee22a732cd562ee205b77fe6a5bcb8a89f0957017f9a4a575d7eed666615c64b3d487149bb6435feeccaa479f0349df6eb6c1ffc9d5d5032db45a46d6855d6824c84c8f95350cbfc7156034febbd4455ce33d404092034f50982a5cdb42c32309ba1d7ed0a508626c4a7e8fb016ec61af7d8a8465504ca8ff8141ea69ed0c83cdcabee1e47832896fd51c7290310b04e547da8d5a9c5a495f6abf2d54744fc2e98d07f60c9ab743ae5617cb5821a4572759ae23b3a7388c8cf64117ae089400c15aeba7820e0231aa86f65350c012b873aacea8868461328e3a7dfd8a6ae0456973d36afe870c7bd254bb72c825076a1818b9bd28fcaf0c09c2c180bf497c59f341b33e34a0a3abafd4f2aaea71f500f3e386e5b96813093c4fc8bb35559fd65ee3dac7b15e5941916a1f0883f5a84211ff94cb3aeebcab852dc8fbd27d76bc38769943cccbb312cc606b9a830cd80b20b8d3116864249eb9cb1c2874d6a21ead910ac1cf227b3af6f23014bc7a4f135b1e6eea2192e9174a5f861069a22ede98c785a56440dbb3641c89e5eb77540e1732520303eca4494adace79ac650677d094c2bab9499e99f01cf53db69768efb23f387fdc4443f5b1d75b883ff95886181bf451149a220efdcefc1a54baf9fff4b14ad5fee27e67beb28fa8bacbe58fd095933d8034060bf67178b153f548b17712144a098318445a9a97d907bb7ae414c7d31c108e2f56e7e525c3d45f713b6ef7cef4fd2f895540a5632e084ab6ac1ee8fb7fdf48bb1dd947fdeb7a2e5ad483362ae929db6198f6946f55f3c1d570c96fc4d73c2dabcd28d0a586d1e7efb48edc2af88d6f647b853aeb8976cd9ff6ee4b2bffe7ca5345fa31c9878340612b0e430221bb74c8f012e5c9967618de03e7e3330aa064f2d8e4f5a72614b3829c955ac74e7b3a430867bf63606a49df79d663c2e83810ab6c5eab0fcd3580ab625a0dd4024dbd98ef311a79d07f79ba72a9cfbe0824e4a7af3f30660c9e2b5b0804a29f5aa2604321903fb86507603ec7c9b3932e4e306bee3dda251fd9c6d0cad6aa23eed9da7d6675b69fcd26a3b8313f7e0921e4c1c6c69a7166f0faab13a13dc3ea87c4491abb4c28fdd3cc68603396599e5003006133db36f8b3ee1b032957ed908204407b4a57564488565b74c44857a12871355733edb106387bfa2bed88822cedd4eb3ab48fea5064cf4e41e3f5411b5f98311b145077e5d6fb6cce92da7430e467fad49095c2ecffdc2317bf0fe80bb38015b6595b31ed4c8c1f5bf0027cae6df85d107705acf17aa48b70bb132f9d933a2e4c0f69d35ae66c4254ff31a9752a4d5dae65377bd483a3d79f59f465cfa425c8f78fe1622f354bcf8c169017badf9b0efcf20fc640d0afcc0af4cf8948049a7d14a73e1924a4dc5c6e55f91cb6961af37ab5c90b53d185df3da15f9865dc3778736e826af455648e926a7077fee56528b6789df6f9a6ea53312bbc3215fe22e65818894843528ec66754e4e02f9d3382681fe66bdeb37fd4aad3beea2a10b70a4b72bcd007987d9e0cecd65da1abac8979b1ce848a0ef4f5df40b45c9f3d7b0341219ab5ae24c4418aafdac335198f21865bb9b3a5ed20b119ed7bd6f40f2c2318add793ae672e37f89af639d2348fe2adacedcb87e10d628f2560c653ea9ba42a3947ab33c361933ffe973e272b039faad14a545dd1b40b39434a5ca95cf5a0a2a996010358c30502ad9cf6868b19edb90a74abf9a54e2ad274f9c3225a448de6e0e8b7ec54843169a04e97d8c33edd867c67a1798eedbcd545b9bc04efa6c65fd861d8d98852314298af349ab29ad067a588fb3b73ce1f003b3a2e8022c90dd8f5a8040298d2455b36ce5b8cb75e6508e85742ae4bb2cc8d3107780e7dce9e70a5fa0b8ab879509f807de1d904ea3570c1285b9e2d3b35cf4b6bdf7e866c72501422347484b908971c039ee4638796be8e4a98887a8d2474200979143919f1556292b267940924da70da0b58f850a86d70041c1b05c2a2fc40f19862436ae7159a5ef40402db394f18a78db428d6d559ba23970f0212a2773440b39dc05c1eb3fa492f2b583d829e13b87b411157ca30376b8301e07bdbc41196a7aa07a0cf47143b62f785c4a91ad4f0a8311bb85404ec8dda3190dff4ec7ccfec2b13f18aedef4fc288e5d141bc07ef2ee7514c552b9754355b7c5ff18a36fd7fd8bf7b92604907b83187425b359153f40d0000000000000000006375d399c13b8c0ae3c42859285c0fbfbbd49ea552d8f2ed3aad3a6548cebafbc0bda9c448e2b984ec205e2e077b9c8ae4739b04b6fd3abc50ac7ab893d8db42036a1c468e54062610b2811feff69e5d85abbfaab27c5e02eda438bbe349713ac8413dd3d63076aa6774c714d5d23f2091e53c2c231e6ad1f904f10edc18d789a1dd6b4fcf5c197e13a552653464687b0878ef55c3f9d4e71de919ac55ac620db0a2baa2fd95d94bb04f38cf97b2f0e0df6e98ae72af2e07b7da4e80f7415bdaa5a30677631ee2cb9f6f824feea09ea666464161b1be629376e09e504ad3e61058c84d8faf737c232ae71cef54b4645bad9171", 0x10f3}, {&(0x7f0000000100)="ffe8bce9d5b165dd3a2bbf16602634730d46027be68ba72122874dbe0e2970485439b14ddc1097b7f1ff19e2be107c5ea3f32b1cb002bccda040c369c4e4af22ebee0a1cdb5ed7eb34534e189d064adfae48d78eea1640f5795900381647bb82103bcd7165e668b3f7995b041b0f039b1a29400cb499a4ce8ed29d93430ecde498e41fe803f8f8bb79047547cb302b17f7f470d1bcd4439c5152f876cc2ce1e37a6daeee1d4b09566f19e9ac8b6e346f7807ca1aea2f187375bb4b69db3aea4e7c35dfc343", 0xc5}, {&(0x7f00000003c0)="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", 0xb8f}], 0x4}, 0x0) 04:03:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b40)={@map, r0}, 0x14) 04:03:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/26, 0x1a, 0x1a, 0x1}, 0x20) 04:03:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x4f, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 04:03:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000006c0)="2bad35e55a71510d00a4bfbcabf95103366b552e301ede8e49fcf719e59b9299261c5b6afd07e9815696fb2b7e6e8015a90b0eaa4d36597e3f033ce5950e3b4e65bd714f1a16ca28862dfc2cef3cf27404084723d876fe0622", 0x59}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="7a302d2de535df2dc4d20ac407ad968c3ed2b94270b1e239104e63652fe23c1ec8b0a15433eb422c60e5b3890ced0a8e85b012138aa885bf2495", 0x3a}, {&(0x7f0000001780)="d073f4166f22334e195dd985e8c6f9d16fc5e9084d978cdf51a79eba56eb8baf9dff95b36503fe88375aa6697e7916bf440bada829885fb58185a7f1f8721a42c3a45ea0879542c797bd0e5abcc8e4bdf72d0a9c5547c5aa0a3d9475fd1c0b4f66828ea2116bd5c9540680449d45f6e0d084c59ff81aef254f31dc5332e223c376a15c3a1a899b1ffa7dcc15b5de089b", 0x90}, {&(0x7f0000001840)="096c30980ddecc0494c0153b4243834c3aff787d03d964d686a62a068922", 0x1e}], 0x5, &(0x7f0000001e80)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x30}, 0x0) 04:03:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0xb, 0x0, 0x0, 0xce0}, 0x48) 04:03:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 04:03:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 04:03:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x200900, 0x0) close(r0) 04:03:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x1, &(0x7f0000002a80)=@raw=[@func], &(0x7f0000002ac0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:39 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x1) 04:03:39 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000003080), 0x4000, 0x0) 04:03:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 04:03:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="668b111d4bfcc4be010201131023462e48dd83fb9278dc2e99c3cd393765a7dcb443257f67ca72794f7d7b5efaa3d19327a7512cffedbfd16677d486d7da8769f7d4035e4b51f9ca7dd2dcafd0a6395213a41c9bd32ae80297aca08fa5d895dd4c803a8abfa084ba85b405a5e699a367cf775d601fed12afe4bf", 0x7a}, {&(0x7f0000002580)="550b92b01ee10a1f924333eeb106e17afd17de850a62fcccb2e750668f51446451fa4bf01b5cf603836466853774f8f32851a4919bf898caf081992aad118f626b6f35794683e89d85e26aa427ba7e3fe156b26debae5ec68d507138a37d54317a2b4fb4a1cc562ff9897b1e4a92f50c18eb95463e62fdf998530deac8694b2313c2032a82e7f59f922042c326e6d98e93d24261bf2094ce9532311965570c66c299899c4f84fa42bbb0394af74a09dec435b396a387bc7ed3de3bd28b9bdc61ea7215e11228834cfc79664757a22c1aff662ed40f925894e685961cfd8eb187bdc899943b7510dcd8b37bc7be6e36e349e4f344c3f29eb486e9bde6f144fab94c5e20433171ad510653185c2d490b76d89ec63dd443dee84abfa45acde23e0ba21b9c78010ef46bef6448b3ef2ae3c4264916a90402ddee1a5dd640fb76d62201f02dcb91877c9e20fda4335fc335bd200abdd258abe5c9e9044e1117411b843304abf7c9bb0e9177532445e87a17fe6db47a386967ce08b8e75e6d328d3b9f69c5f17da3b9f39514e9f800dfe06146209fe8010ab6602cdfd6d5187f3a239fe2fbb47f3805f057c7678897f3cb10f8c4ae70782889a22a7c80bf5f2a34936b", 0x1c0}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f00000003c0)=""/186, 0xba}], 0x2}, 0x10040) 04:03:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={0x0, &(0x7f0000000a80)=""/170, 0x0, 0xaa}, 0x20) 04:03:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000006c0)="2bad35e55a71510d00a4bfbcabf95103366b552e301ede8e49fcf719e59b9299261c5b6afd07e9815696fb2b7e6e8015a90b0eaa4d36597e3f033ce5950e3b4e65bd714f1a16ca28862dfc2cef3cf27404084723d876fe0622", 0x59}, {&(0x7f0000000740)="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", 0xe00}, {&(0x7f0000001740)="7a302d2de535df2dc4d20ac407ad968c3ed2b94270b1e239104e63652fe23c1ec8b0a15433eb422c60e5b3890ced0a8e85b012138aa885bf2495", 0x3a}, {&(0x7f0000001780)="d073f4166f22334e195dd985e8c6f9d16fc5e9084d978cdf51a79eba56eb8baf9dff95b36503fe88375aa6697e79", 0x2e}], 0x4}, 0x0) 04:03:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 04:03:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x7f, 0x5}, 0x48) 04:03:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:03:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:03:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:03:40 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001340)='syz1\x00', 0x1ff) 04:03:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000006c0)="2bad35e55a71510d00a4bfbcabf95103366b552e301ede8e49fcf719e59b9299261c5b6afd07e9815696fb2b7e6e8015a90b0eaa4d36597e3f033ce5950e3b4e65bd714f1a16ca28862dfc2cef3cf27404084723d876fe0622", 0x59}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="7a302d2de535df2dc4d20ac407ad968c3ed2b94270b1e239104e63652fe23c1ec8b0a15433eb422c60e5b3890ced0a8e85b012138aa885bf2495", 0x3a}, {&(0x7f0000001780)="d073f4166f22334e195dd985e8c6f9d16fc5e9084d978cdf51a79eba56eb8baf9dff95b36503fe88375aa6697e7916bf440bada829885fb58185a7f1f8721a42c3a45ea0879542c797bd0e5abcc8e4bdf72d0a9c5547c5aa0a3d9475fd1c0b4f66828ea2116bd5c9540680449d45f6e0d084c59ff81aef254f31dc5332e223c376a15c3a1a899b1ffa7dcc15b5de089b", 0x90}, {&(0x7f0000001840)="096c30980ddecc0494c0153b4243834c3aff787d03d964d686a62a068922", 0x1e}, {&(0x7f00000018c0)}], 0x6, &(0x7f0000001e80)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x30}, 0x0) 04:03:40 executing program 0: bpf$BPF_PROG_ATTACH(0x23, &(0x7f0000000580), 0x14) 04:03:40 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x46c600, 0x0) 04:03:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000700)=@framed={{}, [@exit]}, &(0x7f0000000740)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:40 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 04:03:40 executing program 3: bpf$BPF_MAP_FREEZE(0x2, 0x0, 0x0) 04:03:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="668b111d4bfcc4be010201131023462e48dd83fb9278dc2e99c3cd393765a7dcb443257f67ca72794f7d7b5efaa3d19327a7512cffedbfd16677d486d7da8769f7d4035e4b51f9ca7dd2dcafd0a6395213a41c9bd32ae80297aca08fa5d895dd4c803a8abfa084ba85b405a5e699a367cf775d601fed12afe4bf", 0x7a}, {&(0x7f0000002580)="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", 0x10f3}, {&(0x7f0000000100)="ffe8bce9d5b165dd3a2bbf16602634730d46027be68ba72122874dbe0e2970485439b14ddc1097b7f1ff19e2be107c5ea3f32b1cb002bccda040c369c4e4af22ebee0a1cdb5ed7eb34534e189d064adfae48d78eea1640f5795900381647bb82103bcd7165e668b3f7995b041b0f039b1a29400cb499a4ce8ed29d93430ecde498e41fe803f8f8bb79047547cb302b17f7f470d1bcd4439c5152f876cc2ce1e37a6daeee1d4b09566f19e9ac8b6e346f7807ca1aea2f187375bb4b69db3aea4e7c35dfc343", 0xc5}, {&(0x7f0000001400)="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", 0xb8f}], 0x4}, 0x0) 04:03:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x12400, 0x0) 04:03:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 04:03:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x61, 0x41]}}, 0x0, 0x30}, 0x20) 04:03:40 executing program 3: syz_clone(0x160080, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 04:03:41 executing program 2: bpf$BPF_MAP_FREEZE(0x1a, 0x0, 0x0) 04:03:41 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)='f', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)=""/232, 0xe8}], 0x1}, 0x10040) 04:03:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) 04:03:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:41 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) 04:03:41 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000005180)={&(0x7f0000002d40)=@xdp, 0x80, &(0x7f00000050c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x60) 04:03:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:41 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 04:03:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26, 0x0, 0x8}, 0x20) 04:03:41 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0}, 0x10) 04:03:42 executing program 0: bpf$ITER_CREATE(0xb, &(0x7f0000000280), 0x8) 04:03:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7}, 0x48) 04:03:42 executing program 2: bpf$BPF_PROG_ATTACH(0x5, &(0x7f0000000580), 0x14) 04:03:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000006fc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:03:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 04:03:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000b0475cc6"], &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 04:03:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000006540)={&(0x7f00000051c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000006480)=[{&(0x7f0000005200)='g', 0x1}, {&(0x7f0000005240)="a5", 0x1}], 0x2, &(0x7f0000006500)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 04:03:42 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0x8) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 04:03:42 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') 04:03:42 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 04:03:42 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001700)={@cgroup, 0xffffffffffffffff, 0x0, 0x9211823c1249dcfd}, 0x14) 04:03:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000ff0f000000000000f7ffffff9500000000000000aca42000f0ffffff18450000feffffff"], &(0x7f0000000140)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:43 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000006540)={0x0, 0x0, 0x0}, 0x0) 04:03:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x1a, &(0x7f0000000780)=""/26, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:43 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="e6ed438ab83f82923d2c6cb6cede4d395e1b999cef0d5ea958aec5203655e99b8e5ff39e042bd07b02294c8eed1959fbc484a843bdbfd1bc4bba1c108abdf07b8fdac45e2fca94987e1253a6d7f59088d27dc82ab0b9343f0000008677a7beaa9ff7a9af72bde786897c522feac45c25de0780ee00000000", 0x0, 0x1}, 0xa3) 04:03:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 04:03:43 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x531000, 0x0) 04:03:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x1, &(0x7f0000000bc0)=@raw=[@jmp], &(0x7f0000000c00)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:03:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 04:03:43 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000006540)={&(0x7f00000051c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000006480)=[{&(0x7f0000005200)='g', 0x1}, {0x0}], 0x2, &(0x7f0000006500)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 04:03:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 04:03:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x20) 04:03:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000002840), &(0x7f0000002880)=0x4) 04:03:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000500)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 04:03:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 04:03:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x19) 04:03:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000dc0)='j', 0x1, 0x0, &(0x7f0000000ec0)={0x1c, 0x1c, 0x2}, 0x1c) 04:03:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), 0x8) 04:03:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 04:03:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000040)="97", 0x1, 0x20180, 0x0, 0x0) [ 643.995529][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 644.008944][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 04:03:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000006c0), &(0x7f0000000700)=0xc) 04:03:44 executing program 1: syz_emit_ethernet(0x11c6, &(0x7f0000002980)=ANY=[@ANYBLOB="0180c200000e00000000000086dd6a39c8a511902100fe80000000000000000000000000001efe80"], 0x0) 04:03:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x4f) 04:03:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280)={0x0, 0x800}, 0x8) 04:03:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x40480c0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000300)='o', 0x1}], 0x1}}], 0x1, 0x0) 04:03:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffd2f, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @private2}, 0x1c) 04:03:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hoplimit_2292={{0x14}}], 0x18}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x2, 0x0) 04:03:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002640)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c, &(0x7f0000002580)=[{&(0x7f0000000080)="1612c6e73f99879e3fec54f66d06914565065e4bab7f0875554a04db2d678757dd091f1dabe3322c10ad490a6160f55fee2f521c673faef02e7845ef863638653cc8e4683cd5484a17ee19b59bb4212dfa98b6367f8fbc7524e8fd507c24ddd2", 0x60}, {&(0x7f0000000140)="8362cf533f3862bd98e4671be2f061aa4950f3cc8c001b9b4ba448e5a699f050f47f6b41587f932f690442ff87507a4cf429ac1ae84ecb5baed19385fc9bcd33305ec11cfd0c93d51307c56550002f14cb2c7b9f5cd3f8da2cd2986fb0ca1d01d8748ae687afee93bda535b8903ea74d2c8134adc82221ccecf861375285ba3ce3d03e24542eb8f9a2c4508e1ede104459cc0d5e88897f061fe37700e53cfbe7f5ff29f4fd979a3ac75c2a069e3233336a5b280964b400c4b5e4a8f6634a2ba25fb2c61ba2fc83d843c57c4061a0e8c2af62d11cffb08ad3a040f9da39731818d4fb60ae5ca90e46bfd15a32", 0xec}, {&(0x7f0000000240)="bc671caf8541c93aba9536e9649ba9387b76036069174f18f34c6f405354e58de061b1ba9da68824f67cb84f126e99fffc64c5539ec2e48228f36a1d67f0ef920947afe7a0d8b0a1d92130fbfe13f3a60ce8", 0x52}, {&(0x7f00000002c0)="01905974f6dcf7ac25fc0201d7e498144d0b0c57d4c115ac8aa68c782b805b6f52033e54047a8a1af75109e7fc3a0dda1daa5e8189db916a61500a9a9d801e1303d3af65e8e2540a1bd63ce4fd631bedb408f16723d448f75db80aec5c79cd649fea90ab", 0x64}, {&(0x7f0000000340)="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", 0x385}], 0x5}, 0x0) 04:03:46 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x9}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x890b, &(0x7f0000000200)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x7d, r4}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x4, 0x7e3a2feb}}, './file0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@initdev, @in6=@private0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 04:03:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x1a}, 0x1c) 04:03:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred, @cred], 0xc0}, 0x0) r2 = dup2(r0, r0) readv(r2, &(0x7f0000001b40)=[{&(0x7f00000017c0)=""/249, 0xf9}], 0x1) 04:03:46 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 04:03:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) 04:03:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000200)={@private1}) 04:03:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000000c0)) 04:03:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000440)='4', 0x1}], 0x1}}], 0x1, 0x0) 04:03:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 04:03:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 04:03:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:47 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 04:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000400)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000840)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:47 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b66, 0x0) 04:03:47 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 04:03:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000000)) 04:03:47 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x4d00, 0x0) 04:03:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x50, @remote, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1b", 0x1}], 0x1, &(0x7f0000000240)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x40, @empty}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000600)="9e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0xc850) 04:03:47 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4d2c03, 0x0) 04:03:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}}, 0x1c, 0x0}}], 0x1, 0x810) 04:03:47 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x9}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000200)={@private1, 0x7d, r4}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x4, 0x7e3a2feb}}, './file0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@initdev, @in6=@private0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 04:03:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)="9e", 0x1}], 0x1}}], 0x2, 0xc850) 04:03:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 04:03:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="bd291cb1a8c5efc32a5f776a3d3efa5067744d9fb57c64eca07f47b9de831b31e8212fb89f8b1d3f9e6d392c1e169af70da7a7685165489591be4241636a9b691ace8c551d945c0d85be1242a51b656a71fd317aab57e3c3a03db27314d8ae4b1cc3b22fc0a06a1da2df2b6d6ac5d8e07bf7e6f187b0b909e4a3bd8760cec5bf594f4f981fd8529e0a11b38be6e46c3eee12aca968378e05f3f8843f77a80c602dc14bfa6cfa7f7d690debc9d67f7893044c944bc120e9d74add792c26a5f940622894ba3f7a2f265df0cb24abed6df498c228b24e1f80d1dced8a076561136f3776b5f70a6024662fe6cac3f420ecadb93d3be806719d4e9d6e05927c6bbf773414b4be3bcb46337d0207fbec250631136ffbdcdfc0a691ec792f3edc29085e8f6aec8371e11253db59593c2de00af2b53b98b18e5979e65d03d6e47be9f9de21500b28a66cbb568af0a8f8488a6542292f6bb826bc9b1c1117f4c6d762ec6c58e64fc1bc3df21b38bc19efbe917dc6d106097692370c1d8831f4f82fb78459c44d89701c6e9c185e8e0261f5decd5b721ad2c3636a15fa8a18caede2c4c2f54ed9ccc9a13ed3c2830c330fad5428a384d14c819f3c610c21c0439229a4f9a41f1b25f2e87588ae4c787e400bb78a158e7edf6c943b063f40b16bfa58eb914c06ecd88637b518e543a5f7763ae1aee6764264da8564aee3049534ac40f0e9e16a447bdf28af09220eb7eaf032b7e0744cb0946e9bf10e80a9413e5d782bfb4fd1e96a04d783f0bccbd1affc7ec67b5927eaebcd21a8199f8b45436d9cbbb6f8963aff45cf178fa1f550a27151a5662d13faf0cf4c04063641239de84ecfc1236c45e0147d157fc67c89813104d2b353e1a685053d2129939b8076f872dac365e801bfa801af76ab8bc15d130ec9af92006cb6dbd665032ed7a0cf65cc9148e729ff6ff058bf779ab99d5a7008472e34f380547720840174ff358048e85ba0446637010c220a5904eb4d2dad580284749c060cada2a27e6d5109ffdf0fd077e464dd17ff44e7da1151f33c52dfc5297f5fb39641bdc6bb0cdec8e46f1e4641dba8c23dd0d404e217f1f05f0a2bb883ee2eff903c00128753ff87e311952cf8439ce06bd3e8ca176c707565e94ae61f9312fa9bb8245855cda955d9155e9236b2d0dce1f52e460f49865509388d89687036d12205b76d662d0ffae21fdd101d9a41c8b92b9a93388338491f890e5500d5936821c0d523a76c40acc75d5a0d3042bdce29f7e6507405edf5bca4d97dcd79a180b24d027a96d3af62a6d9fc08a8d0e20b955c4791bb8e1e809818f032d4711695b796acf4dc88b1ad6331d3f4b4861a424110b513a03a3019243fda6521714b70ad93432f28e235e0455d65dc5b49c22676291b3ebbdcfb546bf5bddc2ceafe36a17a6959e165291ce11f16a1ba77582b7c387f91883e1911d892c447e9c6acf444dc0c361004d8348289af255da30953f178b189c0d4cb7ec8eec8204186c17c4dff0fef0a581ddc70bdd5db332680eb80d36e3d3e9972a1cc13f60c79adf434b7665add2a13dfba024928766ad3b5b1b14bb5c09074e5faeb14d6be846a4bd636541da913e2c477a698b409a5d2befd6cf943c5df723df0a94624d567582ca89b4b9f00ef004a3062595f8f7663b3a0c68265921c8b2352d3f77f6235bccad3dbe2614dc7fdb1bb68e7e8b25641b7f7aa35ac2cba581132de68038748962c9f477f32dea63bbaa711971a9dca0a720a19af42badab4a493f35427146e5cb678014c8e1f6c927dcbb9388605c356e96d27f93ae1f49b02838de96744d6aef8ada39dbc810588749a5ac0ee648b50fdad0166e7663afc5106e2da8b339af9a91600941b30f612ddcb5dd7bf4004a663d97c92e7e9005c4c5a2e4f83fe5b92d9172c3d9929491c615710ea5938e7216f32048b6b3df51b033ec52e01ac6598d345edb15d3c148ffbc80b8041ce01214bb6a91f1f351584572a60f17ed49db7cc5ab69052989289c8170507d95a8837350d9eca91af4976565469efe2c8ffac35d5a67defcbc02c850571b1089cfc778583ff757599d1ff46d145763ce887e9a9d8b77f585399fb05d990397534c9056456962ecfa7e49330764bea14e7166c8a25571b2ad88d8a164a6df05dcfe451684bd548dd4aad8b1316e4aa6a5b76daeca104d4ed166aa54866b461de1ccaf0f039bd58b15dbb36a199da342510d6d7c0aa4045950f4970dc976347b7e77d5c1f1f3f1cd3d60df26649c01ab3ec2a02dd0553e6ebc94e2a782d7944f13e76b4bd554fabce2268632e39ead43143fe9315b40e11c17c41cd5086c774545e4f6eecc5bd9f3a1e10e00ec3b7d4a18355c39d98b6b90f2a8d3260c8e736ccb1fa1da24c2e25cd9031052b942afc1452087d6bec74f9a7bbc22931589d92654c9bb45de6215b3e7f3fa526711a486f8c06474dbbd81c1e897c9676ed69fa7fe1ba46e715d2fb4438c5d7ebae1fb50fdc8cf6ae00a1362ebfa72fc492cfab7a8a4aca0c50a7bcad4663b0dce942ec52928cae24432e3696a4475f477bfecc5cc09c2dd196d6b001a86f7cd827ceb8e826b2f79038b9ef37579975ddb330f4d2f01a49e1d95a83ff70c3ed03cfec8a5b254334d5206bce3b40698abd1f81471f7742147004fe8dc7e06451ad0616e188c7ec6e6161f30c2cd4aaddfe88fad839bd93fb40161bf578fc7892d4326153a8ee58f885ed59d9cf3130eeab6b9b7714a52ab99c1a2a9da31086da8c8e176b342843d334cf8ac84f17ac935d3b7f8434fb7378af7078df369cd7c668f6879f3ecbe56ff94b977f98530f3a6e32f15c1770ae51fef7dbf752330ed3c0d7dee7cf1c9987a09da62594d7c28eeef0b6f9109814c1044dca32e57835fd832e82b173793780a0b3cd97876d73e9b64e9a4a894f0a113223b8a3d068a48e308cf23bb4e3a9450689152f039aa37455696144ecb22c174d276688961bebc9ec299e45dbe95ca46e38f5845b8cfbd93871c0495a3f76ab7faa694919e9cb7ca1a1caeba296512eb574d8eca43185adb76267f5fd53b8dca81fb9a469e80a4c76d8bc20e80f9453a681", 0x892}], 0x6}}, {{&(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x2, &(0x7f0000001d40)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 04:03:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c, 0x0}}, {{&(0x7f00000016c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x2, 0x0) 04:03:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14, 0x11}}], 0x18}}], 0x2, 0x0) 04:03:48 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x118000, 0x0) 04:03:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000340)) 04:03:48 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045005, &(0x7f0000000100)) 04:03:48 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x2a081, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 04:03:48 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000080)={0xffffffffffffff02}) 04:03:48 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x63f302) 04:03:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009580)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @private1}, 0x1c, &(0x7f0000003540)=[{&(0x7f0000000180)="2f7ea7d55b4e62a03b68d2600eb9f463c84cefe9fb8ddd0a1274194504767d928bf587ef4107977a6e4746dd92bfb3393e3cc036045efa7c4ab1773d11521f1d513469596f7e2c6a478defa9607234e72f3880037d3798e582610a58e41e007b42d87419f1dcb74d386c5e7971688443db23b7ee06fb1ea8d227dd045cb0ebeb521979de5124c9eab75dc3bcf2659c40f3", 0x91}, {&(0x7f0000000240)="90d84350ad48d1242d4ed8c9845370e3ca25985d215bdb217d675f9e72f36a2eabe37f2451e08e0fae445e02f28c98384fd1f4768f1135f89174f752032776f048ed836c9737312ee33c94160111c2a6eead6df0f3a6597a3d7c10a06133567dd8310e9d3c0129352943f9d4eaacd5361efc885f48c29b43e550685dea1a7cf5f4898599476fd7b887c090ef5072185ce8eb7762a159cf96669bd630f0ca8e2789fe7668f6d46a83accdb5292b6723c16d358244f6bf2a50feca7310a7c7ffbc0250d56a846958cd9261957e520c39bd1db5", 0xd2}, {&(0x7f0000000340)="cab886adc8924b7696f6071fb1e39d0ac5e06b3000243d925c37a43cf302ecf4df04ce8a0ac52527d4b05cd2bc1586c1669d29eecafa98654f58bc21fea9a60c660b3c32be9fa1794fbcf12e48eb0a0f9613574faedb2c2482c9539b438be1d78308fb3da187d974ca67a1462ace60043a2dfb2540fa02f788c8687c560343", 0x7f}, {&(0x7f00000003c0)="c7e5dd6172257dee74b044904f2ae2c43e0b47096722cbec738f404e8bef377039f125a6f251693e4bf3f045df4fef24659e1ce12c4c20be3c22e6b22d880d2891710252dfebe05166fa02e2ae1b538fe51408d212538f4174142f38431d844cfac9d60e59dc4f1a8ba5e6cd", 0x6c}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0xc2b}], 0x6}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003600)="81", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000003a00)="14", 0x1}], 0x1}}, {{&(0x7f0000004d00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x4, 0x20048080) 04:03:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0xeb57, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}, 0x48) 04:03:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="7f07d7807e2aeccbdd408420316b166ca83bd0f7", 0x14) 04:03:49 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f00000000c0)={0xfffffffffffffcb0}) 04:03:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:03:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000001c0)) 04:03:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0x2, 0x0, 0x0, @dev}, 0xf, 0x0}}], 0x1, 0x0) 04:03:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:51 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000180)={0xfffffdbb}) 04:03:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:52 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x805c4d65, 0x0) 04:03:52 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045004, &(0x7f0000000100)) 04:03:52 executing program 2: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x280) 04:03:52 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 04:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000004c0)='T', 0x1}], 0x1}}], 0x1, 0x20000810) 04:03:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x2e2}], 0x6}}], 0x1, 0x0) 04:03:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f00000004c0)="d683537682d5baedc81d6468ab4fcae343294264813e1a550df45eeab50727fba6bf149d2bd19e07c0049235b395bcd107ed74518f41929b38741cdc3c4a7da41885ea46c362766cb36b8f15cdc24dbe80e4d292892be6ec5e54aa5fa46d7dfe95b2c18374ca4a3ca7eb0db93a57dddd8910eab91cf7d69c337d193b8b6edc809623a48a36a4d0", 0x87}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x892}], 0x6}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14}}], 0xf}}], 0x2, 0x0) 04:03:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:52 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044d76, 0x0) 04:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000200)={@private1}) 04:03:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x1fbf) 04:03:52 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 04:03:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private0, @local, @dev, 0x0, 0x0, 0x0, 0x100, 0x840000000000003, 0x4022008c}) 04:03:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) 04:03:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 04:03:53 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, &(0x7f00000000c0)) 04:03:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0xeb57, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:03:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c, 0x0}, 0x0) 04:03:53 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x541b, 0x0) 04:03:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8903, &(0x7f0000000200)={@private1}) 04:03:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000200)={@private1}) 04:03:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 04:03:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x0) 04:03:54 executing program 1: syz_open_dev$dri(&(0x7f0000000100), 0x20, 0x0) 04:03:54 executing program 5: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000140)) 04:03:54 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x2202) write$qrtrtun(r0, 0x0, 0xfffffffffffffd6a) 04:03:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4a) 04:03:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f0000000200)={@private1={0xfc, 0x1, '\x00', 0x1}}) 04:03:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@raw=[@func, @map_idx], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:03:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1f40) 04:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x120, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 04:03:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0x25, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000200)={@private1, 0x7d, r2}) 04:03:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) 04:03:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14, 0x29, 0x2}}], 0x18}}], 0x2, 0x0) 04:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8912, &(0x7f0000000200)={@private1}) 04:03:55 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000080)) 04:03:55 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, &(0x7f00000000c0)) 04:03:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 04:03:55 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x4000) 04:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, &(0x7f0000000200)={@private1}) 04:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffe}}, 0x0) 04:03:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:03:56 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000140)={0x18, r1, 0x2, 0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffdd}, {0x0, 0xfff}]}) 04:03:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x9}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1={0xfc, 0x1, '\x00', 0xf}, 0x7d, r4}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) getpeername$inet6(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x4, 0x7e3a2feb}}, './file0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@initdev, @in6=@private0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 04:03:56 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b71, 0x0) 04:03:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x50, @remote, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1b", 0x1}], 0x1, &(0x7f0000000240)=[@hoplimit={{0x14}}, @hopopts={{0x18, 0x29, 0x36, {0x33}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x80}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000600)="9e", 0x1}], 0x1}}], 0x2, 0xc850) 04:03:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="b9", 0x1) 04:03:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="6f6ff44e23f1bc6a9ea6ee0bdd67d305fbb137f3015ca36288c59f39f61b3a17a0dfb4391afeee99f5f948373c75173598bbe6fc7978658665", 0x39}, {&(0x7f0000000340)="68650cf6487b31396c19d366cc0170379cb47c3a45d53932c1dab251f1af5d5ea2207f25dda44d55a17e0ec2825d9c0b991d24239f73d8078a6593956c5f2a63ec235a0547d29d0246d1b34309a9ce58c7bbc832bacd9d0848d8a94f26c396bfdc1cafa55fee9603", 0x68}, {&(0x7f00000003c0)="1b38da949a2092c248162634ece00d8c94742190f13bebed0309355ad84d3f6f9c2c8e8b366ac64c3b528715341e781300cb5adaaf531c557cde485abf06e72e7433027d680079a37e0198376bb537fd4a339b5551da099efa9412766dbcdae5e0ef44f07dd5f1231b4d4d63899dfb973b57d7bf837da82eb258b913a9ba5906ee73be3ec0c1536f1ab655606f97f0b6c37988dc5316852eacd74f223094d385e625eb9c897f862ff75993590a0c8b1fe44f976342c47fc46745f69eded0524db7e07fe59b0822d5e3871b623fe6b0aadcb1d1bf2e18e0a1294fd0c771ecca633f037835d22b96eeefb9daf4", 0xec}, {&(0x7f0000000580)="5735a760cd7a2c8c16d85d9db367c4742da1c7de91e51b4d1bb7d8d9fb8c101a537a2f3440a3df1154165d8567f96472c80aeb327b4cd2070aee258e5a4dbf9e664de17cfcc9f5bd8b3da340a99784bf197ceaa03a74b5d57c7fb9dcb6423976c33c557d3ed549a0d6fa09fba32f163ae535cc40ea5151c95a80e19e37388d376aea13608dd5eea384c4ad1e8936280ef39e9b6c2a7c3435d99fc3245e9a7beb99ac3f", 0xa3}, {&(0x7f0000000640)="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", 0x3a5}], 0x5}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14}}], 0x28}}], 0x2, 0x0) 04:03:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002640)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000002580)=[{&(0x7f0000000080)="1612c6e73f99879e3fec54f66d06914565065e4bab7f0875554a04db2d678757dd091f1dabe3322c10ad490a6160f55fee2f521c673faef02e7845ef863638653cc8e4683cd5484a17ee19b59bb4212dfa98b6367f8fbc7524e8fd507c24ddd2", 0x60}, {&(0x7f0000000140)="8362cf533f3862bd98e4671be2f061aa4950f3cc8c001b9b4ba448e5a699f050f47f6b41587f932f690442ff87507a4cf429ac1ae84ecb5baed19385fc9bcd33305ec11cfd0c93d51307c56550002f14cb2c7b9f5cd3f8da2cd2986fb0ca1d01d8748ae687afee93bda535b8903ea74d2c8134adc82221ccecf861375285ba3ce3d03e24542eb8f9a2c4508e1ede104459cc0d5e88897f061fe37700e53cfbe7f5ff29f4fd979a3ac75c2a069e3233336a5b280964b400c4b5e4a8f6634a2ba25fb2c61ba2fc83d843c57c4061a0e8c2af62d11cffb08ad3a040f9da39731818d4fb60ae5ca90e46bfd15a32", 0xec}, {&(0x7f0000000240)="bc671caf8541c93aba9536e9649ba9387b76036069174f18f34c6f405354e58de061b1ba9da68824f67cb84f126e99fffc64c5539ec2e48228f36a1d67f0ef920947afe7a0d8b0a1d92130fbfe13f3a60ce8", 0x52}, {&(0x7f00000002c0)="01905974f6dcf7ac25fc0201d7e498144d0b0c57d4c115ac8aa68c782b805b6f52033e54047a8a1af75109e7fc3a0dda1daa5e8189db916a61500a9a9d801e1303d3af65e8e2540a1bd63ce4fd631bedb408f16723d448f75db80aec5c79cd649fea90ab", 0x64}, {&(0x7f0000000340)="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", 0x3ab}], 0x5}, 0x0) 04:03:56 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0x10001) 04:03:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x28) 04:03:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000180)) 04:03:57 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, 0x0) 04:03:57 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 04:03:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 04:03:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000018c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@tclass={{0x14, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 04:03:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x1, &(0x7f00000000c0)=""/1, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:03:57 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x2000) 04:03:57 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x84202, 0x0) 04:03:57 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045006, 0x0) 04:03:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev, 0x11}, 0x1c, 0x0}}], 0x1, 0x0) 04:03:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 04:03:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1b", 0x1}], 0x1}}], 0x1, 0xc850) 04:03:58 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x2202) write$qrtrtun(r0, 0x0, 0x5000000) 04:03:58 executing program 1: syz_open_dev$sndpcmc(&(0x7f000000a800), 0x10001, 0x1) 04:03:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x6, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) 04:03:58 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000680), 0x5, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:03:58 executing program 2: getgroups(0x1, &(0x7f000000aa40)=[0x0]) 04:03:58 executing program 1: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000000)={0x1000}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0], 0x1, 0x0, 0xb0b0b0b0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x1, 0x4, 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd40b, 0x7fffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002b40)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 04:03:59 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x2401, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 04:03:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0x541b, 0x0) 04:03:59 executing program 2: openat$nci(0xffffffffffffff9c, &(0x7f0000008580), 0x2, 0x0) 04:03:59 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x82140) 04:03:59 executing program 1: pipe2$watch_queue(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 04:03:59 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x6, 0x82140) 04:03:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 04:03:59 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f000000ad00), 0x0, 0x0) 04:03:59 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x2401, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000300)={0x7, [[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0xffffff81, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]], '\x00', [{0x0, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x7cad2220}, {}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x8}, {0xffffff1b}]}) 04:03:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ee4c30fa5c4fd3774c8d7dca387cf0b528aeea"}) 04:03:59 executing program 5: ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000064c0)={0x2020}, 0x2020) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000008540)={0x3, 0x3, 0x3, 0xffffffff, 0x6, 0x400}) openat$nci(0xffffffffffffff9c, &(0x7f0000008580), 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f000000a800), 0x10001, 0x1) 04:03:59 executing program 2: ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 04:04:00 executing program 3: getresuid(&(0x7f0000006700), 0x0, 0x0) 04:04:00 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0x401c5820, &(0x7f00000001c0)={0x64a9c162, 0x0, "d6fab14d53eb1de6e6695cf725a8d3455ffe2482ad9f8de9d45d669f23ba974e"}) 04:04:00 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x6f, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xdb, 0x2, 0x2, 0x6, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x0, "63f096df75"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x732c, 0x7}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x5d}, @country_functional={0xa, 0x24, 0x7, 0x0, 0x176c, [0x0, 0x0]}, @obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x4, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xde}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x1, 0x6, 0x0, 0x20, 0x10}, 0xf, &(0x7f0000000180)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x80, 0x0, 0x5}]}, 0x5, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x2, &(0x7f00000002c0)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x406}}]}) 04:04:00 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080), 0x4) 04:04:00 executing program 2: socket(0x10, 0x803, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfdc8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff83e5000000f9ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 04:04:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000002dc0)) 04:04:00 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x2401, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004680)={0xa0}, 0xa0) 04:04:00 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80086601, 0x0) 04:04:00 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) [ 660.255058][ T771] usb 5-1: new high-speed USB device number 12 using dummy_hcd 04:04:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) 04:04:00 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0205647, &(0x7f0000000080)) [ 660.521594][ T771] usb 5-1: Using ep0 maxpacket: 16 04:04:01 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0585611, &(0x7f0000000080)) [ 660.726105][ T771] usb 5-1: config 1 interface 0 altsetting 219 bulk endpoint 0x82 has invalid maxpacket 8 [ 660.737144][ T771] usb 5-1: config 1 interface 0 altsetting 219 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 660.750777][ T771] usb 5-1: config 1 interface 0 has no altsetting 0 04:04:01 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x69, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57, 0x1, 0x1, 0x8, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0xdb, 0x2, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x0, 0x7}, [@country_functional={0xa, 0x24, 0x7, 0x0, 0x0, [0x0, 0x0]}, @acm={0x4}, @call_mgmt={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0x0, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x44, 0x0, 0xde}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 661.281247][ T771] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 661.290943][ T771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.326984][T10202] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 661.345565][ T32] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 661.585072][ T32] usb 2-1: Using ep0 maxpacket: 16 [ 661.599065][ T771] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 661.640611][ T771] usb 5-1: USB disconnect, device number 12 [ 661.707065][ T32] usb 2-1: config 1 interface 0 altsetting 219 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.718020][ T32] usb 2-1: config 1 interface 0 altsetting 219 bulk endpoint 0x82 has invalid maxpacket 8 [ 661.728894][ T32] usb 2-1: config 1 interface 0 altsetting 219 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 661.743803][ T32] usb 2-1: config 1 interface 0 has no altsetting 0 [ 661.925339][ T32] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 661.934946][ T32] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.943190][ T32] usb 2-1: Product: syz [ 661.947732][ T32] usb 2-1: Manufacturer: syz [ 661.952834][ T32] usb 2-1: SerialNumber: syz [ 662.010320][T10223] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 04:04:02 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xde}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:04:02 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x40049409, &(0x7f0000000340)) 04:04:02 executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fanotify_mark(r0, 0x1, 0x40000001, 0xffffffffffffffff, 0x0) 04:04:02 executing program 2: socket$vsock_stream(0xa, 0x3, 0x87) 04:04:02 executing program 3: r0 = getpid() tgkill(r0, r0, 0x12) [ 662.367955][ T32] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 662.496171][ T32] usb 2-1: USB disconnect, device number 8 04:04:03 executing program 2: fsopen(&(0x7f0000000180)='hfs\x00', 0x0) 04:04:03 executing program 0: socket$vsock_stream(0x2, 0xa, 0x0) 04:04:03 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000100)=[@decrefs, @free_buffer], 0x0, 0x0, 0x0}) [ 662.995236][ T771] usb 5-1: new high-speed USB device number 13 using dummy_hcd 04:04:03 executing program 1: fsopen(&(0x7f0000000180)='bpf\x00', 0x0) [ 663.266088][ T771] usb 5-1: Using ep0 maxpacket: 16 04:04:03 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@userptr={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a506fabe"}, 0x0, 0x2, {0x0}}) 04:04:03 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x78, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x1, 0x8, 0x40, 0x6f, [{{0x9, 0x4, 0x0, 0xdb, 0x2, 0x2, 0x6, 0x0, 0x5, {{0xb, 0x24, 0x6, 0x0, 0x0, "63f096df753e"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x732c, 0x7, 0x81}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x4]}, @acm={0x4, 0x24, 0x2, 0xa}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x4, 0x18}, @obex={0x5, 0x24, 0x15, 0x6000}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x4, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x3a}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x44, 0x1, 0xde}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x1, 0x6, 0x1, 0x20, 0x10}, 0xf, &(0x7f0000000180)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x80}]}, 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4e, &(0x7f00000002c0)=@string={0x4e, 0x3, "4ea7804a42182a9a28bf38ab316d7291605957f64b885fe961b34c55ea92c341ab6e3a7ac9b2c5a2544984cdcdac5c17cf1bd2e0407f2534d7bcdcb47dc33087e53f5ef9af3e3edf7737e7c2"}}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x406}}]}) [ 663.396380][ T771] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 04:04:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x5, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) [ 663.675938][ T771] usb 5-1: string descriptor 0 read error: -22 [ 663.683354][ T771] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 663.693357][ T771] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.909010][ T771] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 664.040201][ T5078] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 664.129368][ T771] usb 5-1: USB disconnect, device number 13 [ 664.336051][ T5078] usb 1-1: Using ep0 maxpacket: 16 [ 664.551286][ T5078] usb 1-1: config 1 interface 0 altsetting 219 bulk endpoint 0x82 has invalid maxpacket 8 [ 664.561966][ T5078] usb 1-1: config 1 interface 0 altsetting 219 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 664.575573][ T5078] usb 1-1: config 1 interface 0 has no altsetting 0 04:04:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x16, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x30) 04:04:05 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000440)={0x0, 0x0, 0x9b, '\x00', 0x0}) 04:04:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='f2fs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='nomand\x00', 0x0, 0x0) 04:04:05 executing program 5: r0 = socket$vsock_stream(0x2, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 04:04:05 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4e502, 0x0) [ 665.017293][ T5078] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 665.027995][ T5078] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 665.036503][ T5078] usb 1-1: Manufacturer: êŽäª€á¡‚騪뼨ꬸ洱酲奠衋ë¡å•Œé‹ªä‡ƒæº«ç¨ºë‹‰ê‹…䥔춄ê³áœá¯îƒ’ç½€ã¥ë³—ë“œì½èœ°ã¿¥ï¥žãº¯ã·ì‹§ [ 665.051002][ T5078] usb 1-1: SerialNumber: І 04:04:05 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000140)='0', 0x1) 04:04:05 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)) 04:04:05 executing program 1: r0 = socket$vsock_stream(0x2, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 04:04:05 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0xc020660b, 0x0) [ 665.387841][T10245] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 665.759388][ T5078] cdc_ether: probe of 1-1:1.0 failed with error -22 04:04:06 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x2, 0x2) [ 665.902072][ T5078] usb 1-1: USB disconnect, device number 14 04:04:06 executing program 0: r0 = socket$vsock_stream(0xa, 0x3, 0x2) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 04:04:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r2, 0x0, 0x6}, 0xc) 04:04:06 executing program 5: fsopen(&(0x7f0000000140)='mqueue\x00', 0x0) 04:04:06 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x1, 0x1, 0x0, 0x40, 0x6f, [{{0x9, 0x4, 0x0, 0xdb, 0x0, 0x2, 0x6, 0x0, 0x5, {{0xb, 0x24, 0x6, 0x0, 0x0, "63f096df753e"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x732c, 0x7, 0x81}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x5d}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x176c, [0x4]}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x4, 0x18}, @obex={0x5, 0x24, 0x15, 0x6000}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0x4, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3a, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x44, 0x1, 0xde}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x1, 0x6, 0x1, 0x20}, 0xf, &(0x7f0000000180)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x0, 0x0, 0x5}]}, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xfcff}}, {0x0, 0x0}, {0x46, &(0x7f00000002c0)=@string={0x46, 0x3, "4ea7804a42182a9a28bf38ab316d7291605957f64b885fe961b34c55ea92c341ab6e3a7ac9b2c5a2544984cdcdac5c17cf1bd2e0407f2534d7bcdcb47dc33087e53f5ef9"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}]}) 04:04:06 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x801c581f, 0x0) 04:04:06 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0xc0189436, &(0x7f0000000340)) 04:04:07 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000002c0)) 04:04:07 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2a0, 0x0, 0xffffffffffffffff, 0x0) [ 666.866212][ T32] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 667.105318][ T32] usb 4-1: Using ep0 maxpacket: 16 04:04:07 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x5) 04:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000900)={'ip_vti0\x00', &(0x7f0000000840)={'erspan0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 04:04:07 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)=@multiplanar_userptr={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e95bffb5"}, 0x0, 0x2, {0x0}}) [ 667.317005][ T32] usb 4-1: config 1 interface 0 altsetting 219 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 667.330616][ T32] usb 4-1: config 1 interface 0 has no altsetting 0 04:04:07 executing program 4: r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x40, 0x0) 04:04:07 executing program 1: r0 = fsopen(&(0x7f0000001380)='cifs\x00', 0x0) pipe2$watch_queue(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000013c0)='\x00', &(0x7f0000001400)='./file1\x00', r1) 04:04:08 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xcb099900}) 04:04:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 667.736296][ T32] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 667.745759][ T32] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 667.754268][ T32] usb 4-1: Product: êŽäª€á¡‚騪뼨ꬸ洱酲奠衋ë¡å•Œé‹ªä‡ƒæº«ç¨ºë‹‰ê‹…䥔춄ê³áœá¯îƒ’ç½€ã¥ë³—ë“œì½èœ°ã¿¥ï¥ž [ 668.157964][ T32] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 668.182919][ T32] usb 4-1: USB disconnect, device number 6 04:04:09 executing program 3: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000240)={0xff, 0x401, 0x0, 'queue0\x00', 0xc1}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x2, 0x0, 0x0) syz_clone(0x50002000, &(0x7f0000000100), 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 04:04:09 executing program 0: memfd_create(&(0x7f0000000000)=']\x00', 0x0) 04:04:09 executing program 1: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000002e80)) 04:04:09 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000300)) syz_clone(0x50002000, &(0x7f0000000100)="9f33a79561fff070cb9f1f061f0e00000000000000000000006de083779616aa0bb927cfbf2a5a6e92baae0df5eb83f9b041746535883a3439439d586a8b096b90deff70edb47b23f5e7b79cb6993a507edc64d769bc1e19bfb903867c812606335bab0b8128a5b2bdbf43e65ec4350455ef4ecd73e8", 0x76, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='\x00'/11) 04:04:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10}, 0x90) 04:04:09 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7fffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 04:04:09 executing program 0: socket(0x1d, 0x800, 0x8) memfd_create(&(0x7f0000000080)='+#)\x00', 0x5) 04:04:09 executing program 4: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, {0x0, 0x2, 0x1}, {0x8}, {0x200, 0xfffffff8}, 0x1, 0x40, 0x9, 0x5, 0x0, 0xfffff615, 0x5, 0x7d, 0xa14, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb}) 04:04:09 executing program 1: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x40046602, 0x0) 04:04:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:04:09 executing program 3: syz_clone(0xdc081000, 0x0, 0x5, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) 04:04:09 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) 04:04:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001380)={'wg0\x00'}) 04:04:10 executing program 4: memfd_create(&(0x7f0000000040)='\xec\x8d[\xd0![(\'\x00', 0x0) 04:04:10 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0xc0189436, 0x0) 04:04:10 executing program 1: r0 = gettid() ptrace$pokeuser(0x6, r0, 0x0, 0x0) 04:04:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003c00)={&(0x7f0000002300)=@ax25={{0x3, @rose}, [@bcast, @null, @null, @rose, @remote, @netrom, @bcast, @default]}, 0x80, &(0x7f0000003a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:04:10 executing program 4: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x2f7}) 04:04:10 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 04:04:10 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 04:04:10 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:04:11 executing program 4: bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) 04:04:11 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x64680) 04:04:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:04:11 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4020940d, 0x0) 04:04:11 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x10) 04:04:11 executing program 4: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) 04:04:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000000)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:04:11 executing program 0: openat$userio(0xffffff9c, &(0x7f0000000500), 0x8680, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x1d, 0x0, 0x0) 04:04:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000003d40)={0x0, 0x0, 0x0}, 0x0) 04:04:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 04:04:12 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fffffffffffffff}, 0x0, 0x0) 04:04:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 04:04:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:04:12 executing program 3: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000440), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) [ 672.443478][T10367] can: request_module (can-proto-0) failed. 04:04:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[], 0x0, 0x6e}, 0x20) 04:04:12 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 04:04:12 executing program 1: socket$inet6(0xa, 0x0, 0x9ccc) 04:04:12 executing program 2: bpf$BPF_GET_PROG_INFO(0x16, 0x0, 0x0) 04:04:13 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 04:04:13 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x402c5829, &(0x7f0000002e80)) 04:04:13 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040), 0x18) 04:04:13 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000700), 0x2, 0x0) 04:04:13 executing program 1: syz_clone(0x20000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="7b4edc019b414e46") 04:04:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) 04:04:13 executing program 5: openat$fb0(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 04:04:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = io_uring_setup(0x57fd, &(0x7f0000000100)) close_range(r1, 0xffffffffffffffff, 0x0) 04:04:14 executing program 4: bpf$BPF_GET_PROG_INFO(0x19, 0x0, 0x0) 04:04:14 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0xffff5616}, 0x8) 04:04:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0xffffffffffffff5b) 04:04:14 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc02c5341, &(0x7f0000000180)) tkill(r0, 0x7) 04:04:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='contention_begin\x00', r3}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r2, r4, 0x0, 0x10000) 04:04:14 executing program 4: r0 = getpgrp(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r1, 0x6, r0) 04:04:14 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000000a40)={[{}]}) syz_open_dev$mouse(0x0, 0xae, 0x0) 04:04:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000080)={@val, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x8}}}}}}, 0x2b) 04:04:14 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='L', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) add_key$keyring(&(0x7f0000000ec0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 04:04:15 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 04:04:15 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000000140)={[{}]}) [ 674.555172][ T5078] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 675.105203][ T5062] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 675.126525][ T32] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 675.145922][ T5078] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 675.155506][ T5078] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 675.163764][ T5078] usb 3-1: Product: syz [ 675.168371][ T5078] usb 3-1: Manufacturer: syz [ 675.173198][ T5078] usb 3-1: SerialNumber: syz [ 675.378436][ T5078] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 675.626060][ T5062] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 675.635697][ T5062] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 675.643935][ T5062] usb 2-1: Product: syz [ 675.649080][ T5062] usb 2-1: Manufacturer: syz [ 675.653909][ T5062] usb 2-1: SerialNumber: syz [ 675.666316][ T32] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 675.675955][ T32] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 675.684190][ T32] usb 5-1: Product: syz [ 675.688770][ T32] usb 5-1: Manufacturer: syz [ 675.693589][ T32] usb 5-1: SerialNumber: syz [ 675.778499][ T5062] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 675.796982][ T32] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:04:16 executing program 3: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000000)={0x1, 0x0, [{}]}) 04:04:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept$inet6(r0, 0x0, 0x0) 04:04:16 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001480), 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 676.019710][ T771] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 676.397053][ T9725] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 04:04:16 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xc0012102) [ 676.443289][ T5078] usb 3-1: USB disconnect, device number 9 [ 676.455967][ T5075] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 676.691995][T10433] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 676.702179][T10433] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 677.105090][ T771] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 677.112862][ T771] ath9k_htc: Failed to initialize the device [ 677.121317][ T5078] usb 3-1: ath9k_htc: USB layer deinitialized 04:04:17 executing program 0: io_uring_setup(0x7678, &(0x7f0000000140)={0x0, 0x0, 0x100}) 04:04:17 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) creat(&(0x7f0000000480)='./file0\x00', 0x0) 04:04:17 executing program 3: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000002240), 0x4200, 0x0) 04:04:18 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x220000, 0x0) [ 680.873150][ T5070] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 680.895048][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 681.081693][ T5070] usb 1-1: device descriptor read/64, error -32 [ 681.375189][ T5070] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 681.405039][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 681.574991][ T5070] usb 1-1: device descriptor read/64, error -32 [ 681.696315][ T5070] usb usb1-port1: attempt power cycle [ 682.154982][ T5070] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 682.234927][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 682.265752][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 682.294975][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 682.303158][ T5070] usb 1-1: device descriptor read/8, error -32 [ 682.621373][ T5070] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 682.705044][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 682.734903][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 682.764957][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 682.779988][ T5070] usb 1-1: device descriptor read/8, error -32 [ 682.896594][ T5070] usb usb1-port1: unable to enumerate USB device [ 705.449556][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 705.456600][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 [ 711.826007][ T5070] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-.... } 2106 jiffies s: 6005 root: 0x2/. [ 711.838287][ T5070] rcu: blocking rcu_node structures (internal RCU debug): [ 711.845681][ T5070] Sending NMI from CPU 0 to CPUs 1: [ 711.851062][ C1] NMI backtrace for cpu 1 [ 711.851091][ C1] CPU: 1 PID: 10430 Comm: syz-executor.1 Not tainted 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 711.851167][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 711.851208][ C1] RIP: 0010:__kmem_cache_free+0x56c/0xec0 [ 711.851406][ C1] Code: c0 74 02 8b 3a 4c 01 e3 4c 8b 6d b8 4c 09 e8 0f 85 29 01 00 00 48 8b 03 48 89 85 70 ff ff ff 48 89 df e8 57 98 02 00 48 8b 00 <48> 89 85 78 ff ff ff 8b 02 89 85 68 ff ff ff 4c 89 65 b0 0f 1f 44 [ 711.851478][ C1] RSP: 0018:ffff88813fd05940 EFLAGS: 00000086 [ 711.851532][ C1] RAX: ffffffffffffffff RBX: ffff8880a7bdbc40 RCX: 0000000000345747 [ 711.851587][ C1] RDX: ffff8880a77dbc40 RSI: 000000000346b470 RDI: ffffea000000000f [ 711.851641][ C1] RBP: ffff88813fd05a28 R08: ffffffff892c591f R09: 0000000000000004 [ 711.851692][ C1] R10: ffff88823fbddd1c R11: 0000000000000000 R12: ffff8880a7bdbc00 [ 711.851743][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 711.851784][ C1] FS: 000055555565f480(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 711.851852][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 711.851899][ C1] CR2: 0000001b2c423000 CR3: 00000000a7a8f000 CR4: 00000000003506e0 [ 711.851951][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 711.851991][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 711.852035][ C1] Call Trace: [ 711.852052][ C1] [ 711.852072][ C1] ? show_trace_log_lvl+0x268/0x3d0 [ 711.852204][ C1] ? kfree+0x173/0x430 [ 711.852299][ C1] ? show_regs+0xaf/0xd0 [ 711.852399][ C1] ? nmi_cpu_backtrace+0x42b/0x4e0 [ 711.852520][ C1] ? nmi_cpu_backtrace_handler+0x25/0x40 [ 711.852639][ C1] ? nmi_handle+0x75/0x140 [ 711.852747][ C1] ? __kmem_cache_free+0x56c/0xec0 [ 711.852834][ C1] ? default_do_nmi+0x46/0x100 [ 711.852911][ C1] ? exc_nmi+0xc0/0x130 [ 711.852975][ C1] ? end_repeat_nmi+0x16/0x31 [ 711.853154][ C1] ? dummy_timer+0x97f/0x4c30 [ 711.853271][ C1] ? __kmem_cache_free+0x56c/0xec0 [ 711.853356][ C1] ? __kmem_cache_free+0x56c/0xec0 [ 711.853443][ C1] ? __kmem_cache_free+0x56c/0xec0 [ 711.853528][ C1] [ 711.853547][ C1] [ 711.853567][ C1] ? dummy_timer+0xc76/0x4c30 [ 711.853677][ C1] kfree+0x173/0x430 [ 711.853751][ C1] ? dummy_timer+0xc76/0x4c30 [ 711.853851][ C1] dummy_timer+0xc76/0x4c30 [ 711.853955][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 711.854081][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 711.854205][ C1] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 711.854327][ C1] ? __mod_timer+0x160a/0x1b00 [ 711.854445][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 711.854576][ C1] ? dummy_free_streams+0x6b0/0x6b0 [ 711.854676][ C1] call_timer_fn+0x45/0x4e0 [ 711.854783][ C1] ? dummy_free_streams+0x6b0/0x6b0 [ 711.854896][ C1] __run_timers+0x850/0xf60 [ 711.854995][ C1] ? wake_up_var+0xa7/0x240 [ 711.855136][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 711.855269][ C1] ? timers_dead_cpu+0xa90/0xa90 [ 711.855374][ C1] run_timer_softirq+0x26/0x40 [ 711.855478][ C1] __do_softirq+0x1b7/0x78f [ 711.855627][ C1] irq_exit_rcu+0x69/0x120 [ 711.855747][ C1] sysvec_apic_timer_interrupt+0x7a/0x90 [ 711.855852][ C1] [ 711.855874][ C1] [ 711.855899][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 711.856030][ C1] RIP: 0010:kmem_cache_alloc_node+0x2df/0xa80 [ 711.856136][ C1] Code: 8b a8 20 03 00 00 8b 80 a8 0f 00 00 89 45 a4 48 83 7d c8 00 0f 85 35 01 00 00 4c 8b 33 48 89 df e8 66 a5 02 00 48 8b 18 8b 02 <89> 45 84 be 10 00 00 00 4c 89 b5 28 ff ff ff 4c 89 f7 e8 ca a5 02 [ 711.856217][ C1] RSP: 0018:ffff8880a84ff738 EFLAGS: 00000282 [ 711.856280][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00000000003a9954 [ 711.856329][ C1] RDX: ffff8880bb844a00 RSI: 0000000005001540 RDI: ffffea000000000f [ 711.856391][ C1] RBP: ffff8880a84ff810 R08: 0000000000000c00 R09: 0000000000000000 [ 711.856445][ C1] R10: 0000000000000000 R11: ffff888119b3c100 R12: 0000000000000000 [ 711.856498][ C1] R13: 0000000000000000 R14: 00000000000a8b70 R15: 0000000000000000 [ 711.856565][ C1] ? kmem_cache_alloc_node+0x2da/0xa80 [ 711.856671][ C1] ? __alloc_skb+0x1e5/0x740 [ 711.856842][ C1] __alloc_skb+0x1e5/0x740 [ 711.856945][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 711.857092][ C1] alloc_uevent_skb+0xdb/0x340 [ 711.857233][ C1] kobject_uevent_net_broadcast+0x678/0xd50 [ 711.857372][ C1] kobject_uevent_env+0xd3b/0x1240 [ 711.857507][ C1] kobject_uevent+0x37/0x40 [ 711.857616][ C1] device_release_driver_internal+0x8b1/0x970 [ 711.857801][ C1] driver_detach+0x360/0x530 [ 711.857933][ C1] bus_remove_driver+0x461/0x500 [ 711.858060][ C1] driver_unregister+0x8d/0xf0 [ 711.858144][ C1] ? gadget_bind+0x840/0x840 [ 711.858231][ C1] usb_gadget_unregister_driver+0x55/0xa0 [ 711.858337][ C1] raw_release+0x1c2/0x400 [ 711.858430][ C1] ? raw_open+0x4c0/0x4c0 [ 711.858511][ C1] __fput+0x725/0xfc0 [ 711.858636][ C1] ? fput+0x290/0x290 [ 711.858725][ C1] ____fput+0x1e/0x30 [ 711.858816][ C1] task_work_run+0x263/0x300 [ 711.858910][ C1] exit_to_user_mode_loop+0x29d/0x320 [ 711.859005][ C1] exit_to_user_mode_prepare+0x163/0x220 [ 711.859097][ C1] syscall_exit_to_user_mode+0x2a/0x140 [ 711.859186][ C1] do_syscall_64+0x4d/0xc0 [ 711.859290][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 711.859400][ C1] RIP: 0033:0x7f05a807b9da [ 711.859447][ C1] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 711.859518][ C1] RSP: 002b:00007f05a82bfb10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 711.859581][ C1] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f05a807b9da [ 711.859625][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 711.859666][ C1] RBP: 000000000000015e R08: 0000001b2c420000 R09: 000000000000002a [ 711.859712][ C1] R10: 0000000088bac200 R11: 0000000000000293 R12: 00007f05a7c00db0 [ 711.859760][ C1] R13: ffffffffffffffff R14: 00007f05a7c00000 R15: 00000000000a4be4 [ 711.859831][ C1] [ 766.893357][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 766.900138][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 [ 776.910039][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 776.917045][ C1] rcu: 1-....: (1 GPs behind) idle=210c/1/0x4000000000000000 softirq=43118/43119 fqs=4229 [ 776.927539][ C1] rcu: hardirqs softirqs csw/system [ 776.934345][ C1] rcu: number: 3 0 0 [ 776.941040][ C1] rcu: cputime: 366 49622 437 ==> 49990(ms) [ 776.949129][ C1] rcu: (t=10000 jiffies g=86477 q=982 ncpus=2) [ 776.955660][ C1] CPU: 1 PID: 10430 Comm: syz-executor.1 Not tainted 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 776.966521][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 776.977163][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x33/0x60 [ 776.984187][ C1] Code: 56 53 49 89 f6 48 89 fb e8 ca 0f ab f3 48 89 df e8 32 03 ab f3 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb be 04 00 00 00 <48> c7 c7 08 40 0a 00 e8 d1 04 ab f3 65 ff 0d 72 98 86 71 74 05 5b [ 777.004444][ C1] RSP: 0018:ffff88813fd05a70 EFLAGS: 00000206 [ 777.011026][ C1] RAX: ffff8881448f6000 RBX: ffff8881450f6000 RCX: 00000000006580ce [ 777.019472][ C1] RDX: ffff888144cf6000 RSI: 0000000000000004 RDI: ffffea000000000f [ 777.027935][ C1] RBP: ffff88813fd05a80 R08: ffffffff818d658d R09: 0000000000000000 [ 777.036407][ C1] R10: ffff88823fbdd970 R11: 0000000000000000 R12: ffff88813fda0570 [ 777.044991][ C1] R13: ffff8881450f6000 R14: 0000000000000286 R15: 0000000000000286 [ 777.053436][ C1] FS: 000055555565f480(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 777.063072][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 777.070135][ C1] CR2: 0000001b2c423000 CR3: 00000000a7a8f000 CR4: 00000000003506e0 [ 777.078578][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 777.087034][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 777.095554][ C1] Call Trace: [ 777.099265][ C1] [ 777.102516][ C1] ? show_trace_log_lvl+0x268/0x3d0 [ 777.108269][ C1] ? dummy_timer+0x4bd4/0x4c30 [ 777.113671][ C1] ? show_regs+0xaf/0xd0 [ 777.118429][ C1] ? dump_cpu_task+0x3b/0x70 [ 777.123613][ C1] ? rcu_dump_cpu_stacks+0x400/0x5b0 [ 777.129484][ C1] ? rcu_sched_clock_irq+0x1080/0x4b60 [ 777.135479][ C1] ? filter_irq_stacks+0x60/0x1a0 [ 777.141100][ C1] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 777.147909][ C1] ? raise_softirq+0x80/0x1e0 [ 777.153204][ C1] ? update_process_times+0x149/0x1d0 [ 777.159134][ C1] ? tick_sched_timer+0x58b/0x690 [ 777.164671][ C1] ? tick_setup_sched_timer+0x650/0x650 [ 777.170739][ C1] ? __hrtimer_run_queues+0x570/0x1110 [ 777.176870][ C1] ? hrtimer_interrupt+0x47b/0x14a0 [ 777.182629][ C1] ? hrtimer_init+0x3a0/0x3a0 [ 777.188745][ C1] ? hrtimer_init+0x3a0/0x3a0 [ 777.193961][ C1] ? __sysvec_apic_timer_interrupt+0xcd/0x480 [ 777.200618][ C1] ? sysvec_apic_timer_interrupt+0x3c/0x90 [ 777.207038][ C1] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 777.213750][ C1] ? __mod_timer+0xfd/0x1b00 [ 777.218877][ C1] ? _raw_spin_unlock_irqrestore+0x33/0x60 [ 777.225213][ C1] dummy_timer+0x4bd4/0x4c30 [ 777.230363][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.236785][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.243308][ C1] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 777.249727][ C1] ? __mod_timer+0x160a/0x1b00 [ 777.255037][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.261411][ C1] ? dummy_free_streams+0x6b0/0x6b0 [ 777.267284][ C1] call_timer_fn+0x45/0x4e0 [ 777.272300][ C1] ? dummy_free_streams+0x6b0/0x6b0 [ 777.278109][ C1] __run_timers+0x850/0xf60 [ 777.283210][ C1] ? wake_up_var+0xa7/0x240 [ 777.288250][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.294858][ C1] ? timers_dead_cpu+0xa90/0xa90 [ 777.300499][ C1] run_timer_softirq+0x26/0x40 [ 777.305809][ C1] __do_softirq+0x1b7/0x78f [ 777.311000][ C1] irq_exit_rcu+0x69/0x120 [ 777.316013][ C1] sysvec_apic_timer_interrupt+0x7a/0x90 [ 777.322172][ C1] [ 777.325695][ C1] [ 777.329147][ C1] asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 777.335696][ C1] RIP: 0010:kmem_cache_alloc_node+0x2df/0xa80 [ 777.342483][ C1] Code: 8b a8 20 03 00 00 8b 80 a8 0f 00 00 89 45 a4 48 83 7d c8 00 0f 85 35 01 00 00 4c 8b 33 48 89 df e8 66 a5 02 00 48 8b 18 8b 02 <89> 45 84 be 10 00 00 00 4c 89 b5 28 ff ff ff 4c 89 f7 e8 ca a5 02 [ 777.362800][ C1] RSP: 0018:ffff8880a84ff738 EFLAGS: 00000282 [ 777.370860][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00000000003a9954 [ 777.379814][ C1] RDX: ffff8880bb844a00 RSI: 0000000005001540 RDI: ffffea000000000f [ 777.388672][ C1] RBP: ffff8880a84ff810 R08: 0000000000000c00 R09: 0000000000000000 [ 777.397477][ C1] R10: 0000000000000000 R11: ffff888119b3c100 R12: 0000000000000000 [ 777.406008][ C1] R13: 0000000000000000 R14: 00000000000a8b70 R15: 0000000000000000 [ 777.414467][ C1] ? kmem_cache_alloc_node+0x2da/0xa80 [ 777.420809][ C1] ? __alloc_skb+0x1e5/0x740 [ 777.426037][ C1] __alloc_skb+0x1e5/0x740 [ 777.430967][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.437449][ C1] alloc_uevent_skb+0xdb/0x340 [ 777.443471][ C1] kobject_uevent_net_broadcast+0x678/0xd50 [ 777.449964][ C1] kobject_uevent_env+0xd3b/0x1240 [ 777.455671][ C1] kobject_uevent+0x37/0x40 [ 777.460755][ C1] device_release_driver_internal+0x8b1/0x970 [ 777.467691][ C1] driver_detach+0x360/0x530 [ 777.472835][ C1] bus_remove_driver+0x461/0x500 [ 777.478411][ C1] driver_unregister+0x8d/0xf0 [ 777.483689][ C1] ? gadget_bind+0x840/0x840 [ 777.489168][ C1] usb_gadget_unregister_driver+0x55/0xa0 [ 777.495456][ C1] raw_release+0x1c2/0x400 [ 777.500462][ C1] ? raw_open+0x4c0/0x4c0 [ 777.505390][ C1] __fput+0x725/0xfc0 [ 777.510040][ C1] ? fput+0x290/0x290 [ 777.514557][ C1] ____fput+0x1e/0x30 [ 777.519079][ C1] task_work_run+0x263/0x300 [ 777.524963][ C1] exit_to_user_mode_loop+0x29d/0x320 [ 777.530850][ C1] exit_to_user_mode_prepare+0x163/0x220 [ 777.537001][ C1] syscall_exit_to_user_mode+0x2a/0x140 [ 777.543148][ C1] do_syscall_64+0x4d/0xc0 [ 777.548171][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 777.554860][ C1] RIP: 0033:0x7f05a807b9da [ 777.559773][ C1] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 777.580011][ C1] RSP: 002b:00007f05a82bfb10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 777.589037][ C1] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f05a807b9da [ 777.597552][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 777.606004][ C1] RBP: 000000000000015e R08: 0000001b2c420000 R09: 000000000000002a [ 777.614522][ C1] R10: 0000000088bac200 R11: 0000000000000293 R12: 00007f05a7c00db0 [ 777.623142][ C1] R13: ffffffffffffffff R14: 00007f05a7c00000 R15: 00000000000a4be4 [ 777.631602][ C1] [ 777.656176][ T5070] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-.... } 8689 jiffies s: 6005 root: 0x2/. [ 777.671221][ T5070] rcu: blocking rcu_node structures (internal RCU debug): [ 777.678645][ T5070] Sending NMI from CPU 0 to CPUs 1: [ 777.684126][ C1] NMI backtrace for cpu 1 [ 777.684154][ C1] CPU: 1 PID: 10430 Comm: syz-executor.1 Not tainted 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 777.684229][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 777.684270][ C1] RIP: 0010:__msan_metadata_ptr_for_store_8+0x18/0x40 [ 777.684418][ C1] Code: c4 10 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 55 48 89 e5 53 48 83 ec 10 9c 8f 45 e8 0f 01 ca 48 8b 5d e8 08 00 00 00 ba 01 00 00 00 e8 69 22 00 00 48 89 5d f0 ff 75 f0 [ 777.684489][ C1] RSP: 0018:ffff8880a84ff230 EFLAGS: 00000286 [ 777.684543][ C1] RAX: 0000000000000001 RBX: 0000000000000286 RCX: 0000000000000000 [ 777.684585][ C1] RDX: ffff888119b3cc28 RSI: 0000000000000000 RDI: ffff8880a84ff330 [ 777.684636][ C1] RBP: ffff8880a84ff248 R08: 0000000000000000 R09: 0000000000000000 [ 777.684685][ C1] R10: ffff8880a84fc000 R11: 0000000000000000 R12: 0000000000000000 [ 777.684735][ C1] R13: ffff8880a84ff2e8 R14: ffff888119b3cc28 R15: ffff8880a84ffeb0 [ 777.684798][ C1] FS: 000055555565f480(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 777.684862][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 777.684909][ C1] CR2: 0000001b2c423000 CR3: 00000000a7a8f000 CR4: 00000000003506e0 [ 777.684965][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 777.685006][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 777.685049][ C1] Call Trace: [ 777.685067][ C1] [ 777.685087][ C1] ? show_trace_log_lvl+0x268/0x3d0 [ 777.685205][ C1] ? update_stack_state+0x13d/0x1e0 [ 777.685323][ C1] ? show_regs+0xaf/0xd0 [ 777.685422][ C1] ? nmi_cpu_backtrace+0x42b/0x4e0 [ 777.685502][ C1] ? __kmem_cache_free+0x56c/0xec0 [ 777.685586][ C1] ? nmi_cpu_backtrace_handler+0x25/0x40 [ 777.685695][ C1] ? nmi_handle+0x75/0x140 [ 777.685800][ C1] ? __kmem_cache_free+0x56c/0xec0 [ 777.685883][ C1] ? __msan_metadata_ptr_for_store_8+0x18/0x40 [ 777.686003][ C1] ? default_do_nmi+0x46/0x100 [ 777.686075][ C1] ? exc_nmi+0xc0/0x130 [ 777.686137][ C1] ? end_repeat_nmi+0x16/0x31 [ 777.686254][ C1] ? __msan_metadata_ptr_for_store_8+0x18/0x40 [ 777.686371][ C1] ? __msan_metadata_ptr_for_store_8+0x18/0x40 [ 777.686491][ C1] ? __msan_metadata_ptr_for_store_8+0x18/0x40 [ 777.686607][ C1] [ 777.686626][ C1] [ 777.686648][ C1] update_stack_state+0x13d/0x1e0 [ 777.686758][ C1] unwind_next_frame+0x11d/0x360 [ 777.686863][ C1] arch_stack_walk+0x19e/0x250 [ 777.686961][ C1] ? exit_to_user_mode_loop+0x29d/0x320 [ 777.687050][ C1] ? stack_trace_save+0xe0/0xe0 [ 777.687162][ C1] stack_trace_save+0xa9/0xe0 [ 777.687277][ C1] kmsan_internal_chain_origin+0x57/0xd0 [ 777.687390][ C1] ? kmsan_internal_chain_origin+0x57/0xd0 [ 777.687501][ C1] ? __msan_chain_origin+0xc1/0x140 [ 777.687606][ C1] ? __copy_skb_header+0x362/0x840 [ 777.687735][ C1] ? __skb_clone+0x57/0x650 [ 777.687829][ C1] ? skb_clone+0x3aa/0x540 [ 777.687924][ C1] ? netlink_broadcast+0xdf3/0x2270 [ 777.688098][ C1] ? kobject_uevent_net_broadcast+0x784/0xd50 [ 777.688207][ C1] ? kobject_uevent_env+0xd3b/0x1240 [ 777.688304][ C1] ? kobject_uevent+0x37/0x40 [ 777.688396][ C1] ? device_release_driver_internal+0x8b1/0x970 [ 777.688521][ C1] ? driver_detach+0x360/0x530 [ 777.688628][ C1] ? bus_remove_driver+0x461/0x500 [ 777.688728][ C1] ? driver_unregister+0x8d/0xf0 [ 777.688798][ C1] ? usb_gadget_unregister_driver+0x55/0xa0 [ 777.688881][ C1] ? raw_release+0x1c2/0x400 [ 777.688961][ C1] ? __fput+0x725/0xfc0 [ 777.689046][ C1] ? ____fput+0x1e/0x30 [ 777.689126][ C1] ? task_work_run+0x263/0x300 [ 777.689209][ C1] ? exit_to_user_mode_loop+0x29d/0x320 [ 777.689293][ C1] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 777.689411][ C1] ? kmsan_internal_chain_origin+0xba/0xd0 [ 777.689526][ C1] ? kmsan_internal_chain_origin+0x57/0xd0 [ 777.689636][ C1] ? __msan_chain_origin+0xc1/0x140 [ 777.689742][ C1] ? skb_clone+0x42f/0x540 [ 777.689836][ C1] ? netlink_broadcast+0xdf3/0x2270 [ 777.689934][ C1] ? kobject_uevent_net_broadcast+0x784/0xd50 [ 777.690040][ C1] ? kobject_uevent_env+0xd3b/0x1240 [ 777.690137][ C1] ? kobject_uevent+0x37/0x40 [ 777.690229][ C1] ? device_release_driver_internal+0x8b1/0x970 [ 777.690349][ C1] ? driver_detach+0x360/0x530 [ 777.690456][ C1] ? bus_remove_driver+0x461/0x500 [ 777.690560][ C1] ? kmsan_internal_memmove_metadata+0x9a/0x360 [ 777.690685][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.690809][ C1] __msan_chain_origin+0xc1/0x140 [ 777.690919][ C1] __copy_skb_header+0x362/0x840 [ 777.691034][ C1] __skb_clone+0x57/0x650 [ 777.691132][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 777.691255][ C1] skb_clone+0x3aa/0x540 [ 777.691359][ C1] netlink_broadcast+0xdf3/0x2270 [ 777.691483][ C1] kobject_uevent_net_broadcast+0x784/0xd50 [ 777.691604][ C1] kobject_uevent_env+0xd3b/0x1240 [ 777.691722][ C1] kobject_uevent+0x37/0x40 [ 777.691818][ C1] device_release_driver_internal+0x8b1/0x970 [ 777.691954][ C1] driver_detach+0x360/0x530 [ 777.692070][ C1] bus_remove_driver+0x461/0x500 [ 777.692181][ C1] driver_unregister+0x8d/0xf0 [ 777.692254][ C1] ? gadget_bind+0x840/0x840 [ 777.692327][ C1] usb_gadget_unregister_driver+0x55/0xa0 [ 777.692409][ C1] raw_release+0x1c2/0x400 [ 777.692491][ C1] ? raw_open+0x4c0/0x4c0 [ 777.692562][ C1] __fput+0x725/0xfc0 [ 777.692663][ C1] ? fput+0x290/0x290 [ 777.692741][ C1] ____fput+0x1e/0x30 [ 777.692823][ C1] task_work_run+0x263/0x300 [ 777.692914][ C1] exit_to_user_mode_loop+0x29d/0x320 [ 777.693008][ C1] exit_to_user_mode_prepare+0x163/0x220 [ 777.693101][ C1] syscall_exit_to_user_mode+0x2a/0x140 [ 777.693189][ C1] do_syscall_64+0x4d/0xc0 [ 777.693294][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 777.693403][ C1] RIP: 0033:0x7f05a807b9da [ 777.693451][ C1] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 777.693521][ C1] RSP: 002b:00007f05a82bfb10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 777.693585][ C1] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f05a807b9da [ 777.693630][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 777.693670][ C1] RBP: 000000000000015e R08: 0000001b2c420000 R09: 000000000000002a [ 777.693715][ C1] R10: 0000000088bac200 R11: 0000000000000293 R12: 00007f05a7c00db0 04:04:18 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001480), 0xffffffffffffffff) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 04:04:19 executing program 2: socketpair(0x10, 0x0, 0x400, &(0x7f0000000040)) 04:04:19 executing program 4: quotactl$Q_QUOTAOFF(0x0, &(0x7f0000000040)=@sg0, 0x0, 0x0) 04:05:10 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x600600, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 04:05:10 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x42) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000042c0)={0xa0}, 0xa0) 04:05:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 777.693762][ C1] R13: ffffffffffffffff R14: 00007f05a7c00000 R15: 00000000000a4be4 [ 777.693829][ C1] [ 778.438769][ T5062] usb 6-1: new high-speed USB device number 5 using dummy_hcd 04:05:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000080)=@raw=[@func, @map_idx_val], &(0x7f0000000100)='GPL\x00', 0x4, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:05:59 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x238042, 0x0) 04:05:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) 04:05:59 executing program 4: r0 = add_key(&(0x7f00000006c0)='rxrpc\x00', &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r0) 04:05:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0xc0045401, &(0x7f0000000000)) 04:05:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x528}}, 0x0) 04:05:59 executing program 4: r0 = openat$fb0(0xffffff9c, &(0x7f0000002ac0), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 04:06:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x50, &(0x7f0000000580)=[{&(0x7f0000000080)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) 04:06:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009580)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}, {{&(0x7f0000004d00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x20048080) [ 784.552672][ T5075] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 784.553292][ T5075] ath9k_htc: Failed to initialize the device [ 784.553432][ T9725] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 784.554062][ T9725] ath9k_htc: Failed to initialize the device [ 789.737378][T10488] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 789.751174][T10488] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 789.760290][T10488] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 789.773496][T10488] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 789.800867][T10488] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 789.809871][T10488] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 789.847980][T10488] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 789.864423][ T5019] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 789.888556][ T5019] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 789.900505][ T5019] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 789.915810][T10491] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 789.927016][T10491] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 789.996406][ T5003] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 790.005361][ T5003] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 790.015719][ T5019] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 790.028567][ T5019] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 790.051947][ T5003] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 790.064313][ T5019] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 791.967591][T10494] chnl_net:caif_netlink_parms(): no params data found [ 791.991850][T10493] chnl_net:caif_netlink_parms(): no params data found [ 792.122938][T10495] chnl_net:caif_netlink_parms(): no params data found [ 792.379408][T10488] Bluetooth: hci6: command 0x0409 tx timeout [ 792.489267][T10487] Bluetooth: hci8: command 0x0409 tx timeout [ 793.653819][T10434] usb 2-1: USB disconnect, device number 9 [ 793.752923][T10434] usb 2-1: ath9k_htc: USB layer deinitialized [ 793.791138][ T32] usb 5-1: USB disconnect, device number 14 [ 793.905251][ T32] usb 5-1: ath9k_htc: USB layer deinitialized [ 794.455817][T10488] Bluetooth: hci7: command 0x0409 tx timeout [ 794.488089][ T3009] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.544953][T10488] Bluetooth: hci6: command 0x041b tx timeout [ 794.551193][T10488] Bluetooth: hci8: command 0x041b tx timeout [ 794.672283][ T3009] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.846789][ T3009] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.972174][ T3009] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.329204][T10494] bridge0: port 1(bridge_slave_0) entered blocking state [ 795.337507][T10494] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.345593][T10494] bridge_slave_0: entered allmulticast mode [ 795.354873][T10494] bridge_slave_0: entered promiscuous mode [ 795.443686][T10494] bridge0: port 2(bridge_slave_1) entered blocking state [ 795.451819][T10494] bridge0: port 2(bridge_slave_1) entered disabled state [ 795.459981][T10494] bridge_slave_1: entered allmulticast mode [ 795.469060][T10494] bridge_slave_1: entered promiscuous mode [ 795.801924][T10493] bridge0: port 1(bridge_slave_0) entered blocking state [ 795.809913][T10493] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.817897][T10493] bridge_slave_0: entered allmulticast mode [ 795.832523][T10493] bridge_slave_0: entered promiscuous mode [ 795.847277][T10495] bridge0: port 1(bridge_slave_0) entered blocking state [ 795.855114][T10495] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.862931][T10495] bridge_slave_0: entered allmulticast mode [ 795.872053][T10495] bridge_slave_0: entered promiscuous mode [ 795.895951][T10494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 796.026034][T10493] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.039333][T10493] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.047362][T10493] bridge_slave_1: entered allmulticast mode [ 796.056641][T10493] bridge_slave_1: entered promiscuous mode [ 796.078337][T10494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 796.088492][T10495] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.096334][T10495] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.104099][T10495] bridge_slave_1: entered allmulticast mode [ 796.113359][T10495] bridge_slave_1: entered promiscuous mode [ 796.407055][T10493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 796.457591][T10494] team0: Port device team_slave_0 added [ 796.479779][T10495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 796.495574][T10494] team0: Port device team_slave_1 added [ 796.511604][T10493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 796.536770][T10488] Bluetooth: hci7: command 0x041b tx timeout [ 796.597465][T10495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 796.634983][T10488] Bluetooth: hci8: command 0x040f tx timeout [ 796.641296][T10488] Bluetooth: hci6: command 0x040f tx timeout [ 796.841064][T10494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 796.852967][T10494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.881247][T10494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 796.929045][T10495] team0: Port device team_slave_0 added [ 796.946267][T10493] team0: Port device team_slave_0 added [ 796.965268][T10494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 796.972411][T10494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.999039][T10494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 797.018800][T10495] team0: Port device team_slave_1 added [ 797.080371][T10493] team0: Port device team_slave_1 added [ 797.363960][T10493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 797.375329][T10493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 797.402159][T10493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 797.516244][T10495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 797.523510][T10495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 797.550956][T10495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 797.574480][T10493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 797.587923][T10493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 797.617351][T10493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 797.804634][T10495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 797.812415][T10495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 797.839155][T10495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 797.977438][T10494] hsr_slave_0: entered promiscuous mode [ 798.031289][T10494] hsr_slave_1: entered promiscuous mode [ 798.051447][T10494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 798.059525][T10494] Cannot create hsr debugfs directory [ 798.508914][ T3009] hsr_slave_0: left promiscuous mode [ 798.533354][ T3009] hsr_slave_1: left promiscuous mode [ 798.548230][ T3009] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 798.556342][ T3009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 798.577640][ T3009] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 798.585636][ T3009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 798.613749][ T3009] bridge_slave_1: left allmulticast mode [ 798.619936][ T3009] bridge_slave_1: left promiscuous mode [ 798.621151][T10488] Bluetooth: hci7: command 0x040f tx timeout [ 798.626615][ T3009] bridge0: port 2(bridge_slave_1) entered disabled state [ 798.671209][ T3009] bridge_slave_0: left allmulticast mode [ 798.677550][ T3009] bridge_slave_0: left promiscuous mode [ 798.684093][ T3009] bridge0: port 1(bridge_slave_0) entered disabled state [ 798.709582][T10487] Bluetooth: hci6: command 0x0419 tx timeout [ 798.715231][T10488] Bluetooth: hci8: command 0x0419 tx timeout [ 798.747346][ T3009] veth1_macvtap: left promiscuous mode [ 798.753104][ T3009] veth0_macvtap: left promiscuous mode [ 798.759749][ T3009] veth1_vlan: left promiscuous mode [ 798.765453][ T3009] veth0_vlan: left promiscuous mode [ 799.770010][ T3009] team0 (unregistering): Port device team_slave_1 removed [ 799.801401][ T3009] team0 (unregistering): Port device team_slave_0 removed [ 799.844513][ T3009] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 799.880611][ T3009] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 800.104484][ T3009] bond0 (unregistering): Released all slaves [ 800.400893][T10495] hsr_slave_0: entered promiscuous mode [ 800.410105][T10495] hsr_slave_1: entered promiscuous mode [ 800.420731][T10495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 800.429163][T10495] Cannot create hsr debugfs directory [ 800.513567][T10493] hsr_slave_0: entered promiscuous mode [ 800.552113][T10493] hsr_slave_1: entered promiscuous mode [ 800.561872][T10493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 800.569864][T10493] Cannot create hsr debugfs directory [ 800.695072][T10487] Bluetooth: hci7: command 0x0419 tx timeout [ 802.412308][T10495] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 802.512884][T10495] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 802.738204][T10495] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 802.918811][T10495] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 803.203589][T10493] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 803.407048][T10493] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 803.590686][T10493] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 803.757544][T10493] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 804.103839][T10494] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 804.160675][T10494] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 804.228213][T10494] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 804.578781][T10494] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 804.871657][T10495] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 805.017658][T10495] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 805.063458][T10495] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 805.185348][T10495] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 805.329576][T10493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 805.454250][T10493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 805.546018][T10493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 805.599694][T10493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 806.748510][T10494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 806.851770][ T3009] hsr_slave_0: left promiscuous mode [ 806.863960][ T3009] hsr_slave_1: left promiscuous mode [ 806.894039][ T3009] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 806.902584][ T3009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 806.930807][ T3009] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 806.939188][ T3009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 806.955490][ T3009] bridge_slave_1: left allmulticast mode [ 806.961365][ T3009] bridge_slave_1: left promiscuous mode [ 806.968123][ T3009] bridge0: port 2(bridge_slave_1) entered disabled state [ 806.983159][ T3009] bridge_slave_0: left allmulticast mode [ 806.991079][ T3009] bridge_slave_0: left promiscuous mode [ 806.998009][ T3009] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.049796][ T3009] hsr_slave_0: left promiscuous mode [ 807.062542][ T3009] hsr_slave_1: left promiscuous mode [ 807.074007][ T3009] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 807.082278][ T3009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 807.097481][ T3009] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 807.105435][ T3009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 807.124506][ T3009] bridge_slave_1: left allmulticast mode [ 807.130717][ T3009] bridge_slave_1: left promiscuous mode [ 807.138781][ T3009] bridge0: port 2(bridge_slave_1) entered disabled state [ 807.165970][ T3009] bridge_slave_0: left allmulticast mode [ 807.171848][ T3009] bridge_slave_0: left promiscuous mode [ 807.178576][ T3009] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.229684][ T3009] veth1_macvtap: left promiscuous mode [ 807.235532][ T3009] veth0_macvtap: left promiscuous mode [ 807.241396][ T3009] veth1_vlan: left promiscuous mode [ 807.248024][ T3009] veth0_vlan: left promiscuous mode [ 807.267566][ T3009] veth1_macvtap: left promiscuous mode [ 807.273313][ T3009] veth0_macvtap: left promiscuous mode [ 807.280001][ T3009] veth1_vlan: left promiscuous mode [ 807.286042][ T3009] veth0_vlan: left promiscuous mode [ 808.843916][ T3009] team0 (unregistering): Port device team_slave_1 removed [ 808.902650][ T3009] team0 (unregistering): Port device team_slave_0 removed [ 808.932799][ T3009] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 808.989975][ T3009] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 809.194279][ T3009] bond0 (unregistering): Released all slaves [ 809.698493][ T3009] team0 (unregistering): Port device team_slave_1 removed [ 809.730371][ T3009] team0 (unregistering): Port device team_slave_0 removed [ 809.773876][ T3009] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 809.809411][ T3009] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 810.207681][ T3009] bond0 (unregistering): Released all slaves [ 810.371775][T10495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 810.485429][T10493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 810.566334][T10495] 8021q: adding VLAN 0 to HW filter on device team0 [ 810.597896][T10494] 8021q: adding VLAN 0 to HW filter on device team0 [ 810.658747][T10493] 8021q: adding VLAN 0 to HW filter on device team0 [ 810.676981][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 810.684594][ T5070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 810.722304][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 810.730079][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 810.957172][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 810.964962][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 810.982359][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 810.990094][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 811.005730][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 811.013353][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 811.034164][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 811.041886][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 811.218785][T10493] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 811.231043][T10493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 811.281168][T10495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 811.295244][T10495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 811.441235][T10494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 811.452078][T10494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 811.602317][T10493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 811.659703][T10495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 812.010373][T10494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 812.250594][T10493] veth0_vlan: entered promiscuous mode [ 812.403936][T10493] veth1_vlan: entered promiscuous mode [ 812.429994][T10495] veth0_vlan: entered promiscuous mode [ 812.676826][T10495] veth1_vlan: entered promiscuous mode [ 812.760464][T10494] veth0_vlan: entered promiscuous mode [ 812.931656][T10494] veth1_vlan: entered promiscuous mode [ 812.970149][T10493] veth0_macvtap: entered promiscuous mode [ 813.042454][T10493] veth1_macvtap: entered promiscuous mode [ 813.064188][T10495] veth0_macvtap: entered promiscuous mode [ 813.167220][T10495] veth1_macvtap: entered promiscuous mode [ 813.313875][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.325432][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.340977][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.352367][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.362566][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.373917][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.389448][T10493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 813.461190][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.472727][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.482987][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.494030][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.505865][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.517011][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.527155][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 813.539908][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.560497][T10495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 813.572889][T10494] veth0_macvtap: entered promiscuous mode [ 813.635999][T10494] veth1_macvtap: entered promiscuous mode [ 813.654001][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.668655][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.679689][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.690419][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.700641][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.711452][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.726806][T10493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 813.767500][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.778734][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.789136][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.799926][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.810590][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.821500][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.831642][T10495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 813.842410][T10495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.861116][T10495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 813.969726][T10493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 813.980850][T10493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 813.990082][T10493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 813.999206][T10493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 814.042043][T10495] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 814.055394][T10495] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 814.064506][T10495] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 814.073824][T10495] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 814.100130][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.111067][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.121193][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.131904][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.143150][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.155589][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.165997][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.176832][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.186945][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 814.197777][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.213144][T10494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 814.738585][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 814.750336][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.760954][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 814.773455][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.783904][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 814.795176][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.805450][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 814.816290][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.826527][T10494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 814.837293][T10494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 814.852714][T10494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 814.947160][ T771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 814.955555][ T771] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 815.054612][ T771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 815.063005][ T771] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 815.153993][ T771] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 815.162853][ T771] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 815.224243][ T4691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 815.232792][ T4691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 815.482669][T10494] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.500326][T10494] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.512711][T10494] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.522950][T10494] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:06:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc1, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./bus\x00', 0x0) unlinkat(r2, &(0x7f0000000180)='./bus\x00', 0x0) 04:06:36 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x1ff, 0x1}, @mss={0x2, 0x8001}, @sack_perm, @timestamp], 0x5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0xb}, @dev={0xfe, 0x80, '\x00', 0x3c}}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = syz_clone3(&(0x7f0000000300)={0x114008600, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, {0x2c}, &(0x7f0000000200)=""/54, 0x36, &(0x7f0000000240)=""/8, &(0x7f0000000280)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) openat$cgroup_int(r0, &(0x7f0000000380)='memory.max\x00', 0x2, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000003c0), 0x2, 0x0) sendto$inet(r0, &(0x7f0000000400)="1b70d1f8a7a39ad08416f4a42d", 0xd, 0x800, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$cgroup_ro(r1, &(0x7f0000000480)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000004c0)={0x3a, @broadcast, 0x4e23, 0x1, 'lblc\x00', 0x13, 0xfd, 0x53}, 0x2c) r6 = openat(r0, &(0x7f0000000500)='./file0\x00', 0x420040, 0x1e0) openat$cgroup_subtree(r6, &(0x7f0000000540), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x20000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x80, 0xfffffbff, 0x1, @mcast1, @private1, 0x7, 0x7800, 0x3, 0x3}}) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f00000006c0)={0xffffffffffffffff, 0xd, 0x3f, 0x1f, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000700)={0x0, 'veth0_virt_wifi\x00', 0x3}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0xc) r10 = syz_clone3(&(0x7f0000000c80)={0x80000, &(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40), {0x41}, &(0x7f0000000a80)=""/241, 0xf1, &(0x7f0000000b80)=""/174, &(0x7f0000000c40)=[r2, r2], 0x2, {r5}}, 0x58) syz_clone3(&(0x7f0000000d40)={0x80500, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0, {0x2e}, &(0x7f0000000800)=""/17, 0x11, &(0x7f0000000840)=""/255, &(0x7f0000000d00)=[r2, r9, r2, r3, r3, r2, r11, r4, r2], 0x9}, 0x58) read$FUSE(r7, &(0x7f0000000fc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003000)={0x0, 0x0}) syz_clone3(&(0x7f00000030c0)={0x1800, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40), {0x37}, &(0x7f0000000e80)=""/188, 0xbc, &(0x7f0000000f40)=""/128, &(0x7f0000003080)=[r11, r13, r10, r14, r12, r11], 0x6, {r1}}, 0x58) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000003580)={0x7, &(0x7f0000003140)=[{}, {}, {@fixed}, {@fixed}, {}, {}, {}]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000003640)={'ip_vti0\x00', &(0x7f0000003600)={'sit0\x00', r15, 0x700, 0x0, 0xbd4, 0x3ff, {{0x6, 0x4, 0x0, 0x2, 0x18, 0x64, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@noop]}}}}}) connect$inet(r5, &(0x7f0000003680)={0x2, 0x4e23, @empty}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f00000037c0)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x5, 0x3f, 0x6, 0x77]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) 04:06:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56e, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000600)={0x2c, &(0x7f00000003c0)={0x0, 0x9, 0x7a, {0x7a, 0x21, "ae0b63fa8a3c6755b81501cd2526bf80983914287af8b8d4d8da593126f4fb189df9a277912efcc37882c8e51479ed0bb6978c2c520b602a4bb29e3bdedaf72085a3ea13685742dfab6291c8e527014dcabb0639e010cd93458b114ef7db78e87bf949de0cf54e5ed686a6f1c8011742c841e7a84a0a3c58"}}, &(0x7f0000000440)={0x0, 0x3, 0x5e, @string={0x5e, 0x3, "2da646bfb59efcbd4cf4f1de6ba66deda9ea8d1731ba468f5fd4188464278d62cb7f34c0dc5b2e79746b20909a42fdddc00bedb56d64fdc66ddcc2611b14b99dda2e6b164612154cd376c944f20a91851a562a76cdb5395505a1a4df"}}, &(0x7f00000004c0)={0x0, 0xf, 0xb7, {0x5, 0xf, 0xb7, 0x5, [@ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x5, 0xf00, 0x8, [0x3f00, 0xc0, 0xff0000, 0xff0f, 0x30, 0xff30]}, @generic={0x6e, 0x10, 0x3, "a442f72117e91b2023348b129de864bd8048f15d5f02a0706bfcc38b30d2edb5ab341d97fa382826eb00e1490ca8e5fbc767bfea31c6b09d353c6379f3ca1f2722d45d4f94ccfe349241ec1fe3a107a233454d53b6abf2082597dbca2f27eb4eaafeb2f189bc4ff6d72a5c"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x28, 0x1, 0x6, 0x1, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xe4beb58e66168a7b, 0x9, 0x1f, 0x76}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x0, 0x1, 0x81, 0xaa}]}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x6, 0x7, "af01c60c", "bfd5965f"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x60, 0x5, 0x3f, 0x6, 0x6, 0x80}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000b00)=ANY=[@ANYBLOB="000f38000000706b5618d7794bc52dea7f2ceb8bae4eacafc5f7fba1a9b4e6f6c3fab49b925493fcf692f1fc4fd4774154eaeaa4cb0de7c587d6aca99624726a07b55d4733202877429b05e2ff03cfe75c397ec70d33a960e467c80f784e516b5f2059a2944ac573564e221be1288eb2e2c07288fac06141e90a9ed575d42a7f67ab73ff74715120129d79825b4043a7ac7337b73fafd0d71568b45f4d255bfa0bb31f27b991fa80201c78cb8fe7c32efeafc2f6cfde2236a8baaba2701a4e97de3004f5aa3458c216a6945dbc9b658ad7f60ffe06265ec728ce4badd3ae0eb12abee5eea73109f0d8379bc7df999c22a40d22c5bf06eda6d562cc1d2d310d171efcde1233c40e7993383677e2244f17f9e94d9a7a95"], &(0x7f0000000680)={0x0, 0xa, 0x1, 0x20}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x60, 0x8, [0xf011]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x7fff}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000800)={0x40, 0xb, 0x2, "6410"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="a36bb153f7f7"}, &(0x7f00000008c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000900)={0x40, 0x19, 0x2, 'Km'}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x6e2}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000a00)={0x40, 0x21, 0x1, 0x4}}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x42, 0xc0, 0x3, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0xfff, 0x1f, 0x1, {0x22, 0xe60}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x9, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x7, 0x3, 0x0, 0x20, 0x6}, 0xb4, &(0x7f0000000100)={0x5, 0xf, 0xb4, 0x1, [@generic={0xaf, 0x10, 0xa, "a26533151b19343fb98c3ef9d5cec5242dc71e2a01b38c045a57179bb6883243c28095a45a495e77778dd431194c4f1d349d49f80c6dfc48e884bd54360481c4dd44882981d5023dbb327e355626228fa3d8b63879e2db123dc2b9244d1c2b32d78d295ba31bdfe4e4859e7d02897ba560ddf78cce9918f180dc14a7b0970fb140a163817875b45eb7a52e1b99701c93340d1377a2a1c420ce753ed5955b43da8ab799c2239decbc02f19940"}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xc07}}, {0x28, &(0x7f0000000240)=@string={0x28, 0x3, "5bc8fd3dc487ef131e1640e111fee7ba38dfabf3d6fb9fa32ce2f635bcc0bbd0a1b340fc68cd"}}, {0xd, &(0x7f0000000280)=@string={0xd, 0x3, "bf61af25f1427981e159e1"}}, {0x35, &(0x7f00000002c0)=@string={0x35, 0x3, "869005fa844be42e896af58d36843b858eda6909b1f3c5aaa65065374c45c41ad467997e0586d8f3dacf00b8c2a925c9f62364"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x421}}]}) [ 816.437304][ T5075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 816.445599][ T5075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 816.457928][ T5068] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 816.636703][ T5075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 816.644954][ T5075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 816.736016][ T5068] usb 5-1: Using ep0 maxpacket: 32 [ 816.859984][ T5068] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 816.872339][ T5068] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 816.883197][ T5068] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 816.897298][ T5068] usb 5-1: New USB device found, idVendor=056e, idProduct=00fb, bcdDevice= 0.00 [ 816.907010][ T5068] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.076601][ T5068] usb 5-1: config 0 descriptor?? 04:06:37 executing program 5: syz_80211_inject_frame(&(0x7f0000000400)=@device_b, 0x0, 0x0) 04:06:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x2f, 0x7f, 0x13, 0x401, 0x2, @mcast2, @local, 0x8, 0x0, 0x2, 0x200}}) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000006800120f27bd7000fedbdf2502000300000000000c000880050002000000000008000500", @ANYRES32=r2, @ANYBLOB="0c000880050002002dbaaa0005ed9ed21f83429f08009b9ecc7c05225e63b9078b1f40029bfb0400ac141429"], 0x48}, 0x1, 0x0, 0x0, 0x400}, 0x24088801) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x108) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="b80000001400010000000000000000007f0000010000000000000000000000007f0000010000000000ffb5000000000000000000000c7e0002"], 0xb8}}, 0x0) bind$netlink(r4, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44000000660024248ceb39fef751aeefe812020000000000001836ed0000000000cb016733b2dc628093296dcba028bd7da472ab249535de6c38058a61d610187100e8b80fe21256612bfe3d136ef995581d1a3c029245f8f74b42ba1b850db60af050a061446e0002cf7596986d7fa05a81dd24963190e98d7684876e5499d858e3596d0686b0d2010afd0b9d42736ec38d400e472ce0403917527af134718e2097546298eace9e65eaef94", @ANYRES32=0x0, @ANYBLOB="0800f1ffe0ff0a0002000a0008000b000900000008000b00fffffeff08000b000200000008000b00f7000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20048015) 04:06:37 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6e) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r6 = fcntl$dupfd(r3, 0x0, r0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x34, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0xfffffffc, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r6) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r6) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000008c0)={0x188, r13, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x7a}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x156, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {}, @device_a, @device_b, @from_mac, {0x9, 0x81}}, @ver_80211n={0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}}, 0x2, @random=0xfff, 0x44, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x4, [{0x18, 0x1}, {0xc, 0x1}, {0xb}, {0x1}]}, @val={0x3, 0x1, 0xb0}, @void, @val={0x6, 0x2, 0x2}, @val={0x2d, 0x1a, {0x20, 0x1, 0x3, 0x0, {0x7ff, 0x80, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x801, 0x10000, 0xde}}, @val={0x72, 0x6}, @void, [{0xdd, 0xef, "0df671eea1c5bd20d7d989020b8845c7d31dbd2eab8c504148dfa8b6fcfb3d02e7b84d597f5557b055a51bee6ac61d51dc3b7c2e696d333ef0a35436647fb1666b19eb969a42588e51e1b0524bc12762605bc81dd334c5dd11a7e302e7397100b86e945bf1658d2598e81523b8a55f977ee33a21007340225a7fb75e947cfaa03f983e2e7a188b4c5c62c62cc8fc91a121104f8cec8ae3846dc1f041ecb7a92015ecdd73baeea3d6a27282c2c32c3442c11a3f438ea01ed973ecf929fe0023ac7a8611f661cc5fd4b35c37a585c0d29fce52c92000e1fd35fb9b1de30e716121f0d95e7e17bfb1e878b49d890f420f"}]}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x188}, 0x1, 0x0, 0x0, 0x8c1}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r10, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x34, r11, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0xfffffffc, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r8, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x59}, @NL80211_ATTR_SSID={0x1e, 0x34, @random="db54a2ca9381a5846dfa6bc024a0b4003cdb47212b3252805d77"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r15, @ANYBLOB="02002abd7000fcdbdf250600000008000300", @ANYRES32=r9, @ANYBLOB="0c00990009000000550000000500530001000000080005000c000000100017800400060004000300040001000a00e80008021100000100001c00e700cad0d38ec893fdb52a6f303752239bf0640f9528ee65c33f0c00178004000100040004000c0017000c00178004000200040004001c00e70070ffc75ed68345a049ef3828d53495db3b4445cd69f7d8fa080005000c00000005005300010000000a00180003030303030300"/176], 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x20000810) sendmsg$nl_route(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x2f}, @IFLA_IPTUN_LINK={0x8, 0x1, r14}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfff}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x60}}, 0x4) 04:06:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="b80000001400010000000000000000007f0000010000000000000000000000007f0000010000000000ffb5000000000000000000000c7e0002"], 0xb8}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000f40)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r1 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb651, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_connect(0x3, 0x912, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x67, 0x53, 0x92, 0x10, 0x403, 0xf9d4, 0x22c6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x900, 0x3, 0xfb, 0x4, 0xf0, 0x3f, [{{0x9, 0x4, 0x53, 0x3a, 0x9, 0x4e, 0x4b, 0x13, 0x46, [@generic={0xb5, 0xd, "8b9ba85d8b4c9eed995f922ffc6ae69992d50e3e8fe3a3d05990bd193c1b6fe167fe0aabd486abd358cee84f6eafbbdf9b875b5bb24db1c6f8d4efaaf623601ef1914a308a942d7bef97d6f475ccaf8ddab6c475830c1af0d4fcf0519e30e1be1aef78515830178854758cfb572c05d593015463bb940f82885651ade396173e201fb70e14d8f80487797e66e3243a39b2877ed31eb8b56d86c2b21e1328f47eddb4fdc21d5ae15eb05de07d8283cd5a369c9e"}], [{{0x9, 0x5, 0xe, 0x2, 0x3ff, 0x3, 0x80, 0x3, [@generic={0xc0, 0x2, "8aa516d8a66646a895fa681fabaabf6ddb98a4ab7316a8315803de3141cc4427bb641a04ac73985f5c2add3dd68f80677446bc9cbe73e0f013a1d019b8392fddfb484415ef0a759b91f930b1bf460538c30ed235086a8b45063446fc6048b63998b35d64c16699939ef9e0f164aa6b1f515ddb3185d2b82fb4fddde3cbb71bbbbe85dc339cb829f3afe41df40d9169ea31536842069bcaf3ed4562bba73a221fcc84b26047bca7d76cc0f09f7cf77b295baae270743105349fb23d8f4c4e"}, @generic={0xc5, 0x25, "9a919a7b52c9dcddb2c1be2f2532278c54adf5f4846dc3bd61b8eb2140704895849fee66d744733f4346d07baa3076d7fb82e1ac0f83d23309225ef52af02f86ba9d070447875de0ce9df60e015bfed4f3bd2009dd835f2504c368b87e157f12e884e5e988d8a641a80582dbe22e3153f519425a080f437c377f905f1276c29d855fd7a3eb239f16b97db8bb78b70692441cb9a0818885d4185b73670c0530e69848e56c3d491adfe2e27740b38a22e95a76429017bb4fa63b6f185509541d170c3007"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x1d, 0x7f, 0x9}}, {{0x9, 0x5, 0x5, 0x60557d1b524aa9ba, 0x10, 0x0, 0xcf, 0x5}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x9, 0x1, 0x8a, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x0, 0x9b, 0x8}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x41, 0x9, 0x57}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0xe, 0x0, 0x4, [@generic={0x44, 0x23, "2034930be044c8672757b67263dfb4f946bfa8ce5632a3b88b685f749ef5515198320716a5a230bcb636b2a2892af74715f819ec0a6611dfa2e8b15545677ea9d5ff"}, @generic={0xd4, 0x11, "7ff5bdeafa9efc621e5f1fc745220315c725359c3a154fd03b8900770146f95306b90744f009ce0bce3103b66980cf73fc682e11a23c2c07fb4453b06889080e94189776554eaa370f746d6ba55735f3779c6ca2cf480f0bace0b2a8c51a74259eabed6ce03af44d72404a18c56001ee1c611c1c0a943e0d8b486ac55b27d182b6ad37999fe18a9ca992075ee04a05ea7a35117dcb40e586f3d2d89452599ff209e4b5b5d0193f47384bf1ec0796c65a5bb8723e8195e64f6f2664a26f58aa6a7a7e9c1eb0a18308b978f5691c6fa9d05c39"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x2, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x8a7c}, @generic={0xd7, 0x4, "35c8f73671741c8857d861ef368295c93e84df7a3ef0572c5b014228c3fc873954d7f7ed4087b21a508af03baf1256d1dd032a4e24893da92fd6f3bdd9235ca453605fc1d99886e8389ea7059190d653a30d5818fc156ce6e0e12f33138325139cc3f869a3d1a8028a8735bc85867eb530f90e37d496b149c7b8654333ddca3ff29e03a7dc62667cce04e098ac564475534298fe91af743523649aeebf555daaa61ae4f8196684fae416fe48741142f069475290dff03a7339c5b013c9b68f566c80d4ad3513c9ab27a94014cc2fc3a30e652fd317"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x200, 0x0, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x40}, @generic={0x64, 0x19, "d5cb90898a3472a6e45980b3bdecf66022e5889dab333d95564c8fb43f82334992cdce5e3cd7983e7dd459754224491e49bb7894e80797bd6f4bb394eb1bc942f45211643d226ae1a634597c791955ca3d59aca0b4d0bb8beb250556f2b199271fda"}]}}]}}, {{0x9, 0x4, 0xc4, 0x35, 0x9, 0x99, 0x17, 0x61, 0x7, [@hid_hid={0x9, 0x21, 0x40, 0x0, 0x1, {0x22, 0x800}}, @hid_hid={0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x611}}], [{{0x9, 0x5, 0x0, 0x1, 0x400, 0x1, 0x40, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x1, 0x5}]}}, {{0x9, 0x5, 0x2, 0x0, 0x1bf, 0x40, 0xe1, 0xc5}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0x1f, 0x7, 0x7}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0x81, 0x4, 0x73, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0x80}, @generic={0xa, 0x2, "3fc0f73afd7bd633"}]}}, {{0x9, 0x5, 0x6, 0x1c, 0x10, 0x3, 0xfb, 0x1}}, {{0x9, 0x5, 0x9, 0x4, 0x10, 0x6, 0x3f, 0xcb, [@generic={0x5, 0x6, "c56352"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x7, 0x3f, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x3}]}}, {{0x9, 0x5, 0x0, 0x3, 0x10, 0xfe, 0x70, 0x1}}, {{0x9, 0x5, 0x4, 0x2, 0x20, 0x2, 0x8, 0x40}}]}}, {{0x9, 0x4, 0xce, 0xb9, 0xe, 0xb0, 0xb0, 0x84, 0x9, [@uac_as={[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x1, 0x1, "f14d8d"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5, 0x683, 0xfb}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x5, 0xfff, 0x6, "62b7f92ed5"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x8, 0x8001, 0x16}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x14, 0x1, 0x91, 0xf1, "8343"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3, 0x2, 0x8, 0x81, "0502"}]}], [{{0x9, 0x5, 0xf, 0x0, 0x200, 0x0, 0x5, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x3}]}}, {{0x9, 0x5, 0x4, 0x4, 0x20, 0xff, 0x7, 0x5}}, {{0x9, 0x5, 0x0, 0x2, 0x40, 0x20, 0xff, 0x7, [@generic={0x5b, 0x6, "eca8a2373c93fdd271d0b64ac814f032f05df8554b6cda50a523fc1db541b818a81a721e49aad539b3706a4d5f80d29408d3c6be0e6711ef911651845f1df315787aebd81c14370df65a77fff9f75e260e203e0256d96e3279"}, @generic={0x89, 0x23, "5a55a102e83a6189932d8263ed957534436f6d3c0b1f04fa75b6479ce85b281714a218fe1b44211eb375e6991f8b82c2287318c59ee3f403bd943accf0b37a81714e3751f69d42d3238d52f7df5ea3b8b0b8bf8049414aa3b9f57f99c4ec8cc777333d1ced2ff4fbd250e2949b9c61d08b03a1748fb3c6564594617ce698c504327e54048fdbf7"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x1, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x9}, @generic={0x6d, 0x31, "ac68199f944bbd83157d1362dacdf103f1c86d4d86415673525faad07d235dd9d4dde92821a754a64a7d43c9a5f57ecdf0cd62704fc2648b79a33a0810c24b2bfa571b2fa66a2638fb92fa1a87c003a45530c7ad8c936ce3b316baa41e7e7dd19755d9ca023d4c1d8e386d"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x1, 0x99, 0x9}}, {{0x9, 0x5, 0xc, 0x1, 0x0, 0x6, 0x80, 0xe}}, {{0x9, 0x5, 0xd, 0x10, 0x200, 0x6, 0x3f, 0x8}}, {{0x9, 0x5, 0x8, 0x10, 0x28, 0x7, 0x9, 0x7}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0x3, 0x0, 0x7f}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x6f, 0x7f, 0x7, [@generic={0xb7, 0x10, "b6a631718fc3f273781dca26ba986f99ace2bf36fd4a5985d024b37e1b574f707a124477dd1f8f18d0c8791b4c70a2e5f63769a597248107049f5012da6a1b97d8694f3baea489f107b9849e862c8d6ff8678235a5015118db415b03f75d7b1de58bf5ae33be21124015f80c28bc1aa9f68fee3a08d7dc7064758b01cb131298e64d1add006c78cd5f20922d5f4381e63160015363a5a1070d54fb1d48b853242ef4bf45dc3b609414908e6988422840085c7c0622"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x8, 0x3, 0x4, 0xff}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x7, 0x1, 0x8}}, {{0x9, 0x5, 0x6, 0x0, 0x400, 0x2, 0xf7, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x8, 0x100}, @generic={0x80, 0x11, "5fe635f7e4bb37965af4f1816ae5c1cc6be4b9bd29264dabbb0541f4fe2b627824f0c3923d3e2c109ab8f26d2ee78686746ce89ddc325df3fcd9df0961db276d565b138c22880bc4f1402dd9a8d344ba4d3cef69a73c6273a251c37cfbeee2462256a4dd14d6326aa8166d14145de72e45cff720d432590fa82d7b87eb05"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0xe1, 0xea, 0x9}}]}}]}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x8, 0x1, 0x8, 0x20, 0x7f}, 0x122, &(0x7f0000000bc0)={0x5, 0xf, 0x122, 0x4, [@generic={0x4d, 0x10, 0x2, "c44fc0a07a77258f173c98440f9bc499748c2f8ad1a7ecc1141ebe878f3117a636ffc19eee5328db410898ead10017addbfe68da929190844a7ed010f42dd4c25705c8437a2eb4702a09"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x8a, 0x81, 0x2, 0x20, 0x8}, @generic={0xc2, 0x10, 0x2, "d560dfa5080ac6d2ca819a3ff5208c723cb67e256e194ca05f1bcde286b4725c66183cb58eb4a97e94622d61ee3596d6822c91a257e168ae84c4d97d8ae8ac48392d5fe31ce498928042d20d572b7b652a34992d31c619dd8a11baaa8e24d8a7f83b10b1d832af4faa567f7c79ef3e606718a3e51138f8843fa4a496301f77b7cff0b95b2c9b11a42af8758b74b665a993f0e546ba7387a4eff741ffbccf06f7c5fa76d897a0927ea0f1389b633543f838cdab1b995ae05efed9a713918499"}, @ptm_cap={0x3}]}, 0x6, [{0xe0, &(0x7f0000000d00)=@string={0xe0, 0x3, "2dd3ade6748da82746f295ec5cd304b8fab6f4ad765282e2876ac6b4e0a051ffa6f0f8d07e18f9f38e422b325854fc9993b6135057efed8bbda58f403fcb277892923a2b6b3db844c07b09fcae8a610d4bbbd1f6e31364e5e31faf7be38ebf270bbacf46a15457f29d0f3998762fb16794b2df6f899bb8494923f90b385693980f4157580994cbc7d816f07690d2866ea7158e6f25192fadd05879006604d548342df1e7f9e8ef5d1bf87c2b951f5905ae363bb040bdb5d454856613c252909faa7c48c42265875eafae87c4d2951ce1acef02ad4ed5f3c748b3f5a644ab"}}, {0x4c, &(0x7f0000000100)=@string={0x4c, 0x3, "06590593e2e111a7757f44e24643dbaa214cdf216f782da75e9907d8bc05707207a03e4820128130701832339d7f5d809fabc34d48a2bd182504996b48c8967b8e2203820cb42f5688c9"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x27, &(0x7f0000000200)=@string={0x27, 0x3, "e1e26a067461ece66b93cdc12c5557c71e4f36138abd9c386cc067fc837106fbbfee307a26"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x816}}, {0x51, &(0x7f0000000e40)=@string={0x51, 0x3, "d2126893eb812e1dd271a01bf84d9564ce1f59f88a091ff89af98c65fd2e2366f4cd2a2ed8bbf7a46855ebc8a5699a89a7ae77cf1b98dd4d41729729ae1b3abc200d0ff726d51d22e89449bfca7f9d"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "a1c84f55"}]}}, 0x0}, 0x0) 04:06:37 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x1ff, 0x1}, @mss={0x2, 0x8001}, @sack_perm, @timestamp], 0x5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) (async) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0xb}, @dev={0xfe, 0x80, '\x00', 0x3c}}) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = syz_clone3(&(0x7f0000000300)={0x114008600, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, {0x2c}, &(0x7f0000000200)=""/54, 0x36, &(0x7f0000000240)=""/8, &(0x7f0000000280)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) openat$cgroup_int(r0, &(0x7f0000000380)='memory.max\x00', 0x2, 0x0) (async) openat$cgroup_freezer_state(r0, &(0x7f00000003c0), 0x2, 0x0) sendto$inet(r0, &(0x7f0000000400)="1b70d1f8a7a39ad08416f4a42d", 0xd, 0x800, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) (async) r5 = openat$cgroup_ro(r1, &(0x7f0000000480)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000004c0)={0x3a, @broadcast, 0x4e23, 0x1, 'lblc\x00', 0x13, 0xfd, 0x53}, 0x2c) r6 = openat(r0, &(0x7f0000000500)='./file0\x00', 0x420040, 0x1e0) openat$cgroup_subtree(r6, &(0x7f0000000540), 0x2, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x20000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x80, 0xfffffbff, 0x1, @mcast1, @private1, 0x7, 0x7800, 0x3, 0x3}}) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f00000006c0)={0xffffffffffffffff, 0xd, 0x3f, 0x1f, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) (async) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000700)={0x0, 'veth0_virt_wifi\x00', 0x3}, 0x18) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0xc) (async) r10 = syz_clone3(&(0x7f0000000c80)={0x80000, &(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40), {0x41}, &(0x7f0000000a80)=""/241, 0xf1, &(0x7f0000000b80)=""/174, &(0x7f0000000c40)=[r2, r2], 0x2, {r5}}, 0x58) syz_clone3(&(0x7f0000000d40)={0x80500, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0, {0x2e}, &(0x7f0000000800)=""/17, 0x11, &(0x7f0000000840)=""/255, &(0x7f0000000d00)=[r2, r9, r2, r3, r3, r2, r11, r4, r2], 0x9}, 0x58) (async) read$FUSE(r7, &(0x7f0000000fc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003000)={0x0, 0x0}) syz_clone3(&(0x7f00000030c0)={0x1800, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40), {0x37}, &(0x7f0000000e80)=""/188, 0xbc, &(0x7f0000000f40)=""/128, &(0x7f0000003080)=[r11, r13, r10, r14, r12, r11], 0x6, {r1}}, 0x58) (async) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000003580)={0x7, &(0x7f0000003140)=[{}, {}, {@fixed}, {@fixed}, {}, {}, {}]}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000003640)={'ip_vti0\x00', &(0x7f0000003600)={'sit0\x00', r15, 0x700, 0x0, 0xbd4, 0x3ff, {{0x6, 0x4, 0x0, 0x2, 0x18, 0x64, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@noop]}}}}}) (async) connect$inet(r5, &(0x7f0000003680)={0x2, 0x4e23, @empty}, 0x10) (async) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f00000037c0)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x5, 0x3f, 0x6, 0x77]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) [ 817.462674][T10604] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 817.551395][T10601] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 817.571642][ T5068] elecom 0003:056E:00FB.0002: unknown main item tag 0x0 [ 817.581308][ T5068] elecom 0003:056E:00FB.0002: unknown main item tag 0x0 [ 817.589498][ T5068] elecom 0003:056E:00FB.0002: unknown main item tag 0x0 [ 817.597270][ T5068] elecom 0003:056E:00FB.0002: unknown main item tag 0x0 [ 817.604964][ T5068] elecom 0003:056E:00FB.0002: unknown main item tag 0x0 [ 817.689555][T10605] IPv6: sit1: Disabled Multicast RS [ 817.698713][T10605] team0: Device sit1 is of different type [ 817.773309][T10613] ===================================================== [ 817.780861][T10613] BUG: KMSAN: uninit-value in hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 817.789918][T10613] hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 817.796715][T10613] genl_rcv_msg+0x1328/0x13c0 [ 817.801611][T10613] netlink_rcv_skb+0x371/0x650 [ 817.806764][T10613] genl_rcv+0x40/0x60 [ 817.811027][T10613] netlink_unicast+0xf28/0x1230 [ 817.817058][T10613] netlink_sendmsg+0x122f/0x13d0 04:06:38 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x1ff, 0x1}, @mss={0x2, 0x8001}, @sack_perm, @timestamp], 0x5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0xb}, @dev={0xfe, 0x80, '\x00', 0x3c}}) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000300)={0x114008600, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x2c}, &(0x7f0000000200)=""/54, 0x36, &(0x7f0000000240)=""/8, &(0x7f0000000280)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) (async) r2 = syz_clone3(&(0x7f0000000300)={0x114008600, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, {0x2c}, &(0x7f0000000200)=""/54, 0x36, &(0x7f0000000240)=""/8, &(0x7f0000000280)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) openat$cgroup_int(r0, &(0x7f0000000380)='memory.max\x00', 0x2, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000003c0), 0x2, 0x0) (async) openat$cgroup_freezer_state(r0, &(0x7f00000003c0), 0x2, 0x0) sendto$inet(r0, &(0x7f0000000400)="1b70d1f8a7a39ad08416f4a42d", 0xd, 0x800, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$cgroup_ro(r1, &(0x7f0000000480)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000004c0)={0x3a, @broadcast, 0x4e23, 0x1, 'lblc\x00', 0x13, 0xfd, 0x53}, 0x2c) r6 = openat(r0, &(0x7f0000000500)='./file0\x00', 0x420040, 0x1e0) openat$cgroup_subtree(r6, &(0x7f0000000540), 0x2, 0x0) (async) openat$cgroup_subtree(r6, &(0x7f0000000540), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x20000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x80, 0xfffffbff, 0x1, @mcast1, @private1, 0x7, 0x7800, 0x3, 0x3}}) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f00000006c0)={0xffffffffffffffff, 0xd, 0x3f, 0x1f, @vifc_lcl_ifindex=r8, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000700)={0x0, 'veth0_virt_wifi\x00', 0x3}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0xc) syz_clone3(&(0x7f0000000c80)={0x80000, &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40), {0x41}, &(0x7f0000000a80)=""/241, 0xf1, &(0x7f0000000b80)=""/174, &(0x7f0000000c40)=[r2, r2], 0x2, {r5}}, 0x58) (async) r10 = syz_clone3(&(0x7f0000000c80)={0x80000, &(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40), {0x41}, &(0x7f0000000a80)=""/241, 0xf1, &(0x7f0000000b80)=""/174, &(0x7f0000000c40)=[r2, r2], 0x2, {r5}}, 0x58) syz_clone3(&(0x7f0000000d40)={0x80500, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0, {0x2e}, &(0x7f0000000800)=""/17, 0x11, &(0x7f0000000840)=""/255, &(0x7f0000000d00)=[r2, r9, r2, r3, r3, r2, r11, r4, r2], 0x9}, 0x58) read$FUSE(r7, &(0x7f0000000fc0)={0x2020}, 0x2020) (async) read$FUSE(r7, &(0x7f0000000fc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003000)={0x0, 0x0}) syz_clone3(&(0x7f00000030c0)={0x1800, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40), {0x37}, &(0x7f0000000e80)=""/188, 0xbc, &(0x7f0000000f40)=""/128, &(0x7f0000003080)=[r11, r13, r10, r14, r12, r11], 0x6, {r1}}, 0x58) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000003580)={0x7, &(0x7f0000003140)=[{}, {}, {@fixed}, {@fixed}, {}, {}, {}]}) (async) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000003580)={0x7, &(0x7f0000003140)=[{}, {}, {@fixed}, {@fixed}, {}, {}, {}]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000003640)={'ip_vti0\x00', &(0x7f0000003600)={'sit0\x00', r15, 0x700, 0x0, 0xbd4, 0x3ff, {{0x6, 0x4, 0x0, 0x2, 0x18, 0x64, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010100, @empty, {[@noop]}}}}}) connect$inet(r5, &(0x7f0000003680)={0x2, 0x4e23, @empty}, 0x10) (async) connect$inet(r5, &(0x7f0000003680)={0x2, 0x4e23, @empty}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f00000037c0)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x5, 0x3f, 0x6, 0x77]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) [ 817.822303][T10613] __sys_sendto+0x781/0xa30 [ 817.829522][T10613] __x64_sys_sendto+0x125/0x1c0 [ 817.834590][T10613] do_syscall_64+0x41/0xc0 [ 817.844091][T10613] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 817.851258][T10613] [ 817.853765][T10613] Uninit was created at: [ 817.858525][T10613] slab_post_alloc_hook+0x12f/0xb70 [ 817.864006][T10613] kmem_cache_alloc_node+0x577/0xa80 [ 817.869758][T10613] kmalloc_reserve+0x148/0x470 [ 817.874896][T10613] __alloc_skb+0x318/0x740 [ 817.879536][T10613] hwsim_cloned_frame_received_nl+0x1b7/0x1410 [ 817.886265][T10613] genl_rcv_msg+0x1328/0x13c0 [ 817.891181][T10613] netlink_rcv_skb+0x371/0x650 [ 817.896415][T10613] genl_rcv+0x40/0x60 [ 817.900615][T10613] netlink_unicast+0xf28/0x1230 [ 817.905902][T10613] netlink_sendmsg+0x122f/0x13d0 [ 817.911098][T10613] __sys_sendto+0x781/0xa30 [ 817.914927][ T4691] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 817.915997][T10613] __x64_sys_sendto+0x125/0x1c0 [ 817.928697][T10613] do_syscall_64+0x41/0xc0 [ 817.933355][T10613] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 817.939826][T10613] [ 817.946896][T10613] CPU: 1 PID: 10613 Comm: syz-executor.5 Not tainted 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 817.957939][T10613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 817.968475][T10613] ===================================================== [ 817.976871][T10613] Disabling lock debugging due to kernel taint [ 817.983314][T10613] Kernel panic - not syncing: kmsan.panic set ... [ 817.989853][T10613] CPU: 1 PID: 10613 Comm: syz-executor.5 Tainted: G B 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 818.001912][T10613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 818.012093][T10613] Call Trace: [ 818.015492][T10613] [ 818.018534][T10613] dump_stack_lvl+0x1bf/0x240 [ 818.023454][T10613] dump_stack+0x1e/0x20 [ 818.027797][T10613] panic+0x4d5/0xc70 [ 818.031862][T10613] ? add_taint+0x108/0x1a0 [ 818.036436][T10613] kmsan_report+0x2d0/0x2d0 [ 818.041150][T10613] ? __msan_warning+0x96/0x110 [ 818.046143][T10613] ? hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 818.052809][T10613] ? genl_rcv_msg+0x1328/0x13c0 [ 818.058051][T10613] ? netlink_rcv_skb+0x371/0x650 [ 818.063162][T10613] ? genl_rcv+0x40/0x60 [ 818.067488][T10613] ? netlink_unicast+0xf28/0x1230 [ 818.072880][T10613] ? netlink_sendmsg+0x122f/0x13d0 [ 818.078281][T10613] ? __sys_sendto+0x781/0xa30 [ 818.083147][T10613] ? __x64_sys_sendto+0x125/0x1c0 [ 818.088367][T10613] ? do_syscall_64+0x41/0xc0 [ 818.093151][T10613] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 818.099435][T10613] ? kmem_cache_alloc_node+0x587/0xa80 [ 818.105083][T10613] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 818.111101][T10613] ? __rcu_read_unlock+0x7a/0xd0 [ 818.116216][T10613] ? get_hwsim_data_ref_from_addr+0x628/0x660 [ 818.122510][T10613] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 818.128547][T10613] __msan_warning+0x96/0x110 [ 818.133347][T10613] hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 818.139871][T10613] ? hwsim_register_received_nl+0x330/0x330 [ 818.146002][T10613] genl_rcv_msg+0x1328/0x13c0 [ 818.150899][T10613] ? filter_irq_stacks+0x164/0x1a0 [ 818.156236][T10613] ? hwsim_register_received_nl+0x330/0x330 [ 818.162628][T10613] netlink_rcv_skb+0x371/0x650 [ 818.167643][T10613] ? genl_bind+0x450/0x450 [ 818.172373][T10613] ? genl_pernet_exit+0x60/0x60 [ 818.177425][T10613] genl_rcv+0x40/0x60 [ 818.181677][T10613] netlink_unicast+0xf28/0x1230 [ 818.186723][T10613] netlink_sendmsg+0x122f/0x13d0 [ 818.191857][T10613] ? netlink_getsockopt+0x990/0x990 [ 818.197251][T10613] __sys_sendto+0x781/0xa30 [ 818.201938][T10613] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 818.207963][T10613] ? xfd_validate_state+0x89/0x210 [ 818.213262][T10613] __x64_sys_sendto+0x125/0x1c0 [ 818.218300][T10613] do_syscall_64+0x41/0xc0 [ 818.222896][T10613] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 818.228991][T10613] RIP: 0033:0x7f4c1607e7dc [ 818.233523][T10613] Code: 1a 51 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 60 51 02 00 48 8b [ 818.253496][T10613] RSP: 002b:00007f4c16d5ef70 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 818.262082][T10613] RAX: ffffffffffffffda RBX: 00007f4c16d5f030 RCX: 00007f4c1607e7dc [ 818.270219][T10613] RDX: 0000000000000034 RSI: 00007f4c16d5f080 RDI: 0000000000000003 [ 818.278322][T10613] RBP: 0000000000000000 R08: 00007f4c16d5efc4 R09: 000000000000000c [ 818.286423][T10613] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 818.294513][T10613] R13: 0000000000000000 R14: 00007f4c16d5f080 R15: 0000000000000000 [ 818.302625][T10613] [ 818.306067][T10613] Kernel Offset: disabled [ 818.310550][T10613] Rebooting in 86400 seconds..